]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h.in
Update copyright year
[thirdparty/openssl.git] / include / openssl / ssl.h.in
1 /*
2 * {- join("\n * ", @autowarntext) -}
3 *
4 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
6 * Copyright 2005 Nokia. All rights reserved.
7 *
8 * Licensed under the Apache License 2.0 (the "License"). You may not use
9 * this file except in compliance with the License. You can obtain a copy
10 * in the file LICENSE in the source distribution or at
11 * https://www.openssl.org/source/license.html
12 */
13
14 {-
15 use OpenSSL::stackhash qw(generate_stack_macros generate_const_stack_macros);
16 -}
17
18 #ifndef OPENSSL_SSL_H
19 # define OPENSSL_SSL_H
20 # pragma once
21
22 # include <openssl/macros.h>
23 # ifndef OPENSSL_NO_DEPRECATED_3_0
24 # define HEADER_SSL_H
25 # endif
26
27 # include <openssl/e_os2.h>
28 # include <openssl/opensslconf.h>
29 # include <openssl/comp.h>
30 # include <openssl/bio.h>
31 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
32 # include <openssl/x509.h>
33 # include <openssl/crypto.h>
34 # include <openssl/buffer.h>
35 # endif
36 # include <openssl/lhash.h>
37 # include <openssl/pem.h>
38 # include <openssl/hmac.h>
39 # include <openssl/async.h>
40
41 # include <openssl/safestack.h>
42 # include <openssl/symhacks.h>
43 # include <openssl/ct.h>
44 # include <openssl/sslerr.h>
45 # include <openssl/prov_ssl.h>
46
47 #ifdef __cplusplus
48 extern "C" {
49 #endif
50
51 /* OpenSSL version number for ASN.1 encoding of the session information */
52 /*-
53 * Version 0 - initial version
54 * Version 1 - added the optional peer certificate
55 */
56 # define SSL_SESSION_ASN1_VERSION 0x0001
57
58 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
59 # define SSL_MAX_SID_CTX_LENGTH 32
60
61 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
62 # define SSL_MAX_KEY_ARG_LENGTH 8
63 /* SSL_MAX_MASTER_KEY_LENGTH is defined in prov_ssl.h */
64
65 /* The maximum number of encrypt/decrypt pipelines we can support */
66 # define SSL_MAX_PIPELINES 32
67
68 /* text strings for the ciphers */
69
70 /* These are used to specify which ciphers to use and not to use */
71
72 # define SSL_TXT_LOW "LOW"
73 # define SSL_TXT_MEDIUM "MEDIUM"
74 # define SSL_TXT_HIGH "HIGH"
75 # define SSL_TXT_FIPS "FIPS"
76
77 # define SSL_TXT_aNULL "aNULL"
78 # define SSL_TXT_eNULL "eNULL"
79 # define SSL_TXT_NULL "NULL"
80
81 # define SSL_TXT_kRSA "kRSA"
82 # define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
83 # define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
84 # define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
85 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
86 # define SSL_TXT_kDHE "kDHE"
87 # define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
88 # define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
89 # define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
90 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
91 # define SSL_TXT_kECDHE "kECDHE"
92 # define SSL_TXT_kPSK "kPSK"
93 # define SSL_TXT_kRSAPSK "kRSAPSK"
94 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
95 # define SSL_TXT_kDHEPSK "kDHEPSK"
96 # define SSL_TXT_kGOST "kGOST"
97 # define SSL_TXT_kGOST18 "kGOST18"
98 # define SSL_TXT_kSRP "kSRP"
99
100 # define SSL_TXT_aRSA "aRSA"
101 # define SSL_TXT_aDSS "aDSS"
102 # define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
103 # define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
104 # define SSL_TXT_aECDSA "aECDSA"
105 # define SSL_TXT_aPSK "aPSK"
106 # define SSL_TXT_aGOST94 "aGOST94"
107 # define SSL_TXT_aGOST01 "aGOST01"
108 # define SSL_TXT_aGOST12 "aGOST12"
109 # define SSL_TXT_aGOST "aGOST"
110 # define SSL_TXT_aSRP "aSRP"
111
112 # define SSL_TXT_DSS "DSS"
113 # define SSL_TXT_DH "DH"
114 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
115 # define SSL_TXT_EDH "EDH"/* alias for DHE */
116 # define SSL_TXT_ADH "ADH"
117 # define SSL_TXT_RSA "RSA"
118 # define SSL_TXT_ECDH "ECDH"
119 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
120 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
121 # define SSL_TXT_AECDH "AECDH"
122 # define SSL_TXT_ECDSA "ECDSA"
123 # define SSL_TXT_PSK "PSK"
124 # define SSL_TXT_SRP "SRP"
125
126 # define SSL_TXT_DES "DES"
127 # define SSL_TXT_3DES "3DES"
128 # define SSL_TXT_RC4 "RC4"
129 # define SSL_TXT_RC2 "RC2"
130 # define SSL_TXT_IDEA "IDEA"
131 # define SSL_TXT_SEED "SEED"
132 # define SSL_TXT_AES128 "AES128"
133 # define SSL_TXT_AES256 "AES256"
134 # define SSL_TXT_AES "AES"
135 # define SSL_TXT_AES_GCM "AESGCM"
136 # define SSL_TXT_AES_CCM "AESCCM"
137 # define SSL_TXT_AES_CCM_8 "AESCCM8"
138 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
139 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
140 # define SSL_TXT_CAMELLIA "CAMELLIA"
141 # define SSL_TXT_CHACHA20 "CHACHA20"
142 # define SSL_TXT_GOST "GOST89"
143 # define SSL_TXT_ARIA "ARIA"
144 # define SSL_TXT_ARIA_GCM "ARIAGCM"
145 # define SSL_TXT_ARIA128 "ARIA128"
146 # define SSL_TXT_ARIA256 "ARIA256"
147 # define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
148 # define SSL_TXT_CBC "CBC"
149
150 # define SSL_TXT_MD5 "MD5"
151 # define SSL_TXT_SHA1 "SHA1"
152 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
153 # define SSL_TXT_GOST94 "GOST94"
154 # define SSL_TXT_GOST89MAC "GOST89MAC"
155 # define SSL_TXT_GOST12 "GOST12"
156 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
157 # define SSL_TXT_SHA256 "SHA256"
158 # define SSL_TXT_SHA384 "SHA384"
159
160 # define SSL_TXT_SSLV3 "SSLv3"
161 # define SSL_TXT_TLSV1 "TLSv1"
162 # define SSL_TXT_TLSV1_1 "TLSv1.1"
163 # define SSL_TXT_TLSV1_2 "TLSv1.2"
164
165 # define SSL_TXT_ALL "ALL"
166
167 /*-
168 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
169 * ciphers normally not being used.
170 * Example: "RC4" will activate all ciphers using RC4 including ciphers
171 * without authentication, which would normally disabled by DEFAULT (due
172 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
173 * will make sure that it is also disabled in the specific selection.
174 * COMPLEMENTOF* identifiers are portable between version, as adjustments
175 * to the default cipher setup will also be included here.
176 *
177 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
178 * DEFAULT gets, as only selection is being done and no sorting as needed
179 * for DEFAULT.
180 */
181 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
182 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
183
184 /*
185 * The following cipher list is used by default. It also is substituted when
186 * an application-defined cipher list string starts with 'DEFAULT'.
187 * This applies to ciphersuites for TLSv1.2 and below.
188 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
189 * Update both macro and function simultaneously
190 */
191 # ifndef OPENSSL_NO_DEPRECATED_3_0
192 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
193 /*
194 * This is the default set of TLSv1.3 ciphersuites
195 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
196 * Update both macro and function simultaneously
197 */
198 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
199 "TLS_CHACHA20_POLY1305_SHA256:" \
200 "TLS_AES_128_GCM_SHA256"
201 # endif
202 /*
203 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
204 * starts with a reasonable order, and all we have to do for DEFAULT is
205 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
206 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
207 */
208
209 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
210 # define SSL_SENT_SHUTDOWN 1
211 # define SSL_RECEIVED_SHUTDOWN 2
212
213 #ifdef __cplusplus
214 }
215 #endif
216
217 #ifdef __cplusplus
218 extern "C" {
219 #endif
220
221 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
222 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
223
224 /*
225 * This is needed to stop compilers complaining about the 'struct ssl_st *'
226 * function parameters used to prototype callbacks in SSL_CTX.
227 */
228 typedef struct ssl_st *ssl_crock_st;
229 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
230 typedef struct ssl_method_st SSL_METHOD;
231 typedef struct ssl_cipher_st SSL_CIPHER;
232 typedef struct ssl_session_st SSL_SESSION;
233 typedef struct tls_sigalgs_st TLS_SIGALGS;
234 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
235 typedef struct ssl_comp_st SSL_COMP;
236
237 STACK_OF(SSL_CIPHER);
238 STACK_OF(SSL_COMP);
239
240 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
241 typedef struct srtp_protection_profile_st {
242 const char *name;
243 unsigned long id;
244 } SRTP_PROTECTION_PROFILE;
245 {-
246 generate_stack_macros("SRTP_PROTECTION_PROFILE");
247 -}
248
249
250 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
251 int len, void *arg);
252 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
253 STACK_OF(SSL_CIPHER) *peer_ciphers,
254 const SSL_CIPHER **cipher, void *arg);
255
256 /* Extension context codes */
257 /* This extension is only allowed in TLS */
258 #define SSL_EXT_TLS_ONLY 0x0001
259 /* This extension is only allowed in DTLS */
260 #define SSL_EXT_DTLS_ONLY 0x0002
261 /* Some extensions may be allowed in DTLS but we don't implement them for it */
262 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
263 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
264 #define SSL_EXT_SSL3_ALLOWED 0x0008
265 /* Extension is only defined for TLS1.2 and below */
266 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
267 /* Extension is only defined for TLS1.3 and above */
268 #define SSL_EXT_TLS1_3_ONLY 0x0020
269 /* Ignore this extension during parsing if we are resuming */
270 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
271 #define SSL_EXT_CLIENT_HELLO 0x0080
272 /* Really means TLS1.2 or below */
273 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
274 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
275 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
276 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
277 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
278 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
279 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
280
281 /* Typedefs for handling custom extensions */
282
283 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
284 const unsigned char **out, size_t *outlen,
285 int *al, void *add_arg);
286
287 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
288 const unsigned char *out, void *add_arg);
289
290 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
291 const unsigned char *in, size_t inlen,
292 int *al, void *parse_arg);
293
294
295 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
296 unsigned int context,
297 const unsigned char **out,
298 size_t *outlen, X509 *x,
299 size_t chainidx,
300 int *al, void *add_arg);
301
302 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
303 unsigned int context,
304 const unsigned char *out,
305 void *add_arg);
306
307 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
308 unsigned int context,
309 const unsigned char *in,
310 size_t inlen, X509 *x,
311 size_t chainidx,
312 int *al, void *parse_arg);
313
314 /* Typedef for verification callback */
315 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
316
317 /* Typedef for SSL async callback */
318 typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
319
320 #define SSL_OP_BIT(n) ((uint64_t)1 << (uint64_t)n)
321
322 /*
323 * SSL/TLS connection options.
324 */
325 /* Disable Extended master secret */
326 # define SSL_OP_NO_EXTENDED_MASTER_SECRET SSL_OP_BIT(0)
327 /* Cleanse plaintext copies of data delivered to the application */
328 # define SSL_OP_CLEANSE_PLAINTEXT SSL_OP_BIT(1)
329 /* Allow initial connection to servers that don't support RI */
330 # define SSL_OP_LEGACY_SERVER_CONNECT SSL_OP_BIT(2)
331 /* Enable support for Kernel TLS */
332 # define SSL_OP_ENABLE_KTLS SSL_OP_BIT(3)
333 # define SSL_OP_TLSEXT_PADDING SSL_OP_BIT(4)
334 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG SSL_OP_BIT(6)
335 # define SSL_OP_IGNORE_UNEXPECTED_EOF SSL_OP_BIT(7)
336 # define SSL_OP_ALLOW_CLIENT_RENEGOTIATION SSL_OP_BIT(8)
337 # define SSL_OP_DISABLE_TLSEXT_CA_NAMES SSL_OP_BIT(9)
338 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
339 # define SSL_OP_ALLOW_NO_DHE_KEX SSL_OP_BIT(10)
340 /*
341 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
342 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
343 * the workaround is not needed. Unfortunately some broken SSL/TLS
344 * implementations cannot handle it at all, which is why we include it
345 * in SSL_OP_ALL. Added in 0.9.6e
346 */
347 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS SSL_OP_BIT(11)
348 /* DTLS options */
349 # define SSL_OP_NO_QUERY_MTU SSL_OP_BIT(12)
350 /* Turn on Cookie Exchange (on relevant for servers) */
351 # define SSL_OP_COOKIE_EXCHANGE SSL_OP_BIT(13)
352 /* Don't use RFC4507 ticket extension */
353 # define SSL_OP_NO_TICKET SSL_OP_BIT(14)
354 # ifndef OPENSSL_NO_DTLS1_METHOD
355 /*
356 * Use Cisco's version identifier of DTLS_BAD_VER
357 * (only with deprecated DTLSv1_client_method())
358 */
359 # define SSL_OP_CISCO_ANYCONNECT SSL_OP_BIT(15)
360 # endif
361 /* As server, disallow session resumption on renegotiation */
362 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION SSL_OP_BIT(16)
363 /* Don't use compression even if supported */
364 # define SSL_OP_NO_COMPRESSION SSL_OP_BIT(17)
365 /* Permit unsafe legacy renegotiation */
366 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION SSL_OP_BIT(18)
367 /* Disable encrypt-then-mac */
368 # define SSL_OP_NO_ENCRYPT_THEN_MAC SSL_OP_BIT(19)
369 /*
370 * Enable TLSv1.3 Compatibility mode. This is on by default. A future
371 * version of OpenSSL may have this disabled by default.
372 */
373 # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT SSL_OP_BIT(20)
374 /*
375 * Prioritize Chacha20Poly1305 when client does.
376 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE
377 */
378 # define SSL_OP_PRIORITIZE_CHACHA SSL_OP_BIT(21)
379 /*
380 * Set on servers to choose the cipher according to server's preferences.
381 */
382 # define SSL_OP_CIPHER_SERVER_PREFERENCE SSL_OP_BIT(22)
383 /*
384 * If set, a server will allow a client to issue a SSLv3.0 version
385 * number as latest version supported in the premaster secret, even when
386 * TLSv1.0 (version 3.1) was announced in the client hello. Normally
387 * this is forbidden to prevent version rollback attacks.
388 */
389 # define SSL_OP_TLS_ROLLBACK_BUG SSL_OP_BIT(23)
390 /*
391 * Switches off automatic TLSv1.3 anti-replay protection for early data.
392 * This is a server-side option only (no effect on the client).
393 */
394 # define SSL_OP_NO_ANTI_REPLAY SSL_OP_BIT(24)
395 # define SSL_OP_NO_SSLv3 SSL_OP_BIT(25)
396 # define SSL_OP_NO_TLSv1 SSL_OP_BIT(26)
397 # define SSL_OP_NO_TLSv1_2 SSL_OP_BIT(27)
398 # define SSL_OP_NO_TLSv1_1 SSL_OP_BIT(28)
399 # define SSL_OP_NO_TLSv1_3 SSL_OP_BIT(29)
400 # define SSL_OP_NO_DTLSv1 SSL_OP_BIT(26)
401 # define SSL_OP_NO_DTLSv1_2 SSL_OP_BIT(27)
402 /* Disallow all renegotiation */
403 # define SSL_OP_NO_RENEGOTIATION SSL_OP_BIT(30)
404 /*
405 * Make server add server-hello extension from early version of
406 * cryptopro draft, when GOST ciphersuite is negotiated. Required for
407 * interoperability with CryptoPro CSP 3.x
408 */
409 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG SSL_OP_BIT(31)
410
411 /*
412 * Option "collections."
413 */
414 # define SSL_OP_NO_SSL_MASK \
415 ( SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 \
416 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3 )
417 # define SSL_OP_NO_DTLS_MASK \
418 ( SSL_OP_NO_DTLSv1 | SSL_OP_NO_DTLSv1_2 )
419
420 /* Various bug workarounds that should be rather harmless. */
421 # define SSL_OP_ALL \
422 ( SSL_OP_CRYPTOPRO_TLSEXT_BUG | SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS \
423 | SSL_OP_TLSEXT_PADDING | SSL_OP_SAFARI_ECDHE_ECDSA_BUG )
424
425 /*
426 * OBSOLETE OPTIONS retained for compatibility
427 */
428
429 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
430 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
431 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
432 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
433 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
434 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
435 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
436 # define SSL_OP_TLS_D5_BUG 0x0
437 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
438 # define SSL_OP_SINGLE_ECDH_USE 0x0
439 # define SSL_OP_SINGLE_DH_USE 0x0
440 # define SSL_OP_EPHEMERAL_RSA 0x0
441 # define SSL_OP_NO_SSLv2 0x0
442 # define SSL_OP_PKCS1_CHECK_1 0x0
443 # define SSL_OP_PKCS1_CHECK_2 0x0
444 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
445 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
446
447 /*
448 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
449 * when just a single record has been written):
450 */
451 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
452 /*
453 * Make it possible to retry SSL_write() with changed buffer location (buffer
454 * contents must stay the same!); this is not the default to avoid the
455 * misconception that non-blocking SSL_write() behaves like non-blocking
456 * write():
457 */
458 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
459 /*
460 * Never bother the application with retries if the transport is blocking:
461 */
462 # define SSL_MODE_AUTO_RETRY 0x00000004U
463 /* Don't attempt to automatically build certificate chain */
464 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
465 /*
466 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
467 * TLS only.) Released buffers are freed.
468 */
469 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
470 /*
471 * Send the current time in the Random fields of the ClientHello and
472 * ServerHello records for compatibility with hypothetical implementations
473 * that require it.
474 */
475 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
476 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
477 /*
478 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
479 * that reconnect with a downgraded protocol version; see
480 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
481 * application attempts a normal handshake. Only use this in explicit
482 * fallback retries, following the guidance in
483 * draft-ietf-tls-downgrade-scsv-00.
484 */
485 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
486 /*
487 * Support Asynchronous operation
488 */
489 # define SSL_MODE_ASYNC 0x00000100U
490
491 /*
492 * When using DTLS/SCTP, include the terminating zero in the label
493 * used for computing the endpoint-pair shared secret. Required for
494 * interoperability with implementations having this bug like these
495 * older version of OpenSSL:
496 * - OpenSSL 1.0.0 series
497 * - OpenSSL 1.0.1 series
498 * - OpenSSL 1.0.2 series
499 * - OpenSSL 1.1.0 series
500 * - OpenSSL 1.1.1 and 1.1.1a
501 */
502 # define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
503
504 /* Cert related flags */
505 /*
506 * Many implementations ignore some aspects of the TLS standards such as
507 * enforcing certificate chain algorithms. When this is set we enforce them.
508 */
509 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
510
511 /* Suite B modes, takes same values as certificate verify flags */
512 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
513 /* Suite B 192 bit only mode */
514 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
515 /* Suite B 128 bit mode allowing 192 bit algorithms */
516 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
517
518 /* Perform all sorts of protocol violations for testing purposes */
519 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
520
521 /* Flags for building certificate chains */
522 /* Treat any existing certificates as untrusted CAs */
523 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
524 /* Don't include root CA in chain */
525 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
526 /* Just check certificates already there */
527 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
528 /* Ignore verification errors */
529 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
530 /* Clear verification errors from queue */
531 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
532
533 /* Flags returned by SSL_check_chain */
534 /* Certificate can be used with this session */
535 # define CERT_PKEY_VALID 0x1
536 /* Certificate can also be used for signing */
537 # define CERT_PKEY_SIGN 0x2
538 /* EE certificate signing algorithm OK */
539 # define CERT_PKEY_EE_SIGNATURE 0x10
540 /* CA signature algorithms OK */
541 # define CERT_PKEY_CA_SIGNATURE 0x20
542 /* EE certificate parameters OK */
543 # define CERT_PKEY_EE_PARAM 0x40
544 /* CA certificate parameters OK */
545 # define CERT_PKEY_CA_PARAM 0x80
546 /* Signing explicitly allowed as opposed to SHA1 fallback */
547 # define CERT_PKEY_EXPLICIT_SIGN 0x100
548 /* Client CA issuer names match (always set for server cert) */
549 # define CERT_PKEY_ISSUER_NAME 0x200
550 /* Cert type matches client types (always set for server cert) */
551 # define CERT_PKEY_CERT_TYPE 0x400
552 /* Cert chain suitable to Suite B */
553 # define CERT_PKEY_SUITEB 0x800
554
555 # define SSL_CONF_FLAG_CMDLINE 0x1
556 # define SSL_CONF_FLAG_FILE 0x2
557 # define SSL_CONF_FLAG_CLIENT 0x4
558 # define SSL_CONF_FLAG_SERVER 0x8
559 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
560 # define SSL_CONF_FLAG_CERTIFICATE 0x20
561 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
562 /* Configuration value types */
563 # define SSL_CONF_TYPE_UNKNOWN 0x0
564 # define SSL_CONF_TYPE_STRING 0x1
565 # define SSL_CONF_TYPE_FILE 0x2
566 # define SSL_CONF_TYPE_DIR 0x3
567 # define SSL_CONF_TYPE_NONE 0x4
568 # define SSL_CONF_TYPE_STORE 0x5
569
570 /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
571 # define SSL_COOKIE_LENGTH 4096
572
573 /*
574 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
575 * cannot be used to clear bits.
576 */
577
578 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
579 uint64_t SSL_get_options(const SSL *s);
580 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op);
581 uint64_t SSL_clear_options(SSL *s, uint64_t op);
582 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op);
583 uint64_t SSL_set_options(SSL *s, uint64_t op);
584
585 # define SSL_CTX_set_mode(ctx,op) \
586 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
587 # define SSL_CTX_clear_mode(ctx,op) \
588 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
589 # define SSL_CTX_get_mode(ctx) \
590 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
591 # define SSL_clear_mode(ssl,op) \
592 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
593 # define SSL_set_mode(ssl,op) \
594 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
595 # define SSL_get_mode(ssl) \
596 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
597 # define SSL_set_mtu(ssl, mtu) \
598 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
599 # define DTLS_set_link_mtu(ssl, mtu) \
600 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
601 # define DTLS_get_link_min_mtu(ssl) \
602 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
603
604 # define SSL_get_secure_renegotiation_support(ssl) \
605 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
606
607 # define SSL_CTX_set_cert_flags(ctx,op) \
608 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
609 # define SSL_set_cert_flags(s,op) \
610 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
611 # define SSL_CTX_clear_cert_flags(ctx,op) \
612 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
613 # define SSL_clear_cert_flags(s,op) \
614 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
615
616 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
617 void (*cb) (int write_p, int version,
618 int content_type, const void *buf,
619 size_t len, SSL *ssl, void *arg));
620 void SSL_set_msg_callback(SSL *ssl,
621 void (*cb) (int write_p, int version,
622 int content_type, const void *buf,
623 size_t len, SSL *ssl, void *arg));
624 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
625 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
626
627 # define SSL_get_extms_support(s) \
628 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
629
630 # ifndef OPENSSL_NO_SRP
631 /* see tls_srp.c */
632 # ifndef OPENSSL_NO_DEPRECATED_3_0
633 OSSL_DEPRECATEDIN_3_0 __owur int SSL_SRP_CTX_init(SSL *s);
634 OSSL_DEPRECATEDIN_3_0 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
635 OSSL_DEPRECATEDIN_3_0 int SSL_SRP_CTX_free(SSL *ctx);
636 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
637 OSSL_DEPRECATEDIN_3_0 __owur int SSL_srp_server_param_with_username(SSL *s,
638 int *ad);
639 OSSL_DEPRECATEDIN_3_0 __owur int SRP_Calc_A_param(SSL *s);
640 # endif
641 # endif
642
643 /* 100k max cert list */
644 # define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
645
646 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
647
648 /*
649 * This callback type is used inside SSL_CTX, SSL, and in the functions that
650 * set them. It is used to override the generation of SSL/TLS session IDs in
651 * a server. Return value should be zero on an error, non-zero to proceed.
652 * Also, callbacks should themselves check if the id they generate is unique
653 * otherwise the SSL handshake will fail with an error - callbacks can do
654 * this using the 'ssl' value they're passed by;
655 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
656 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
657 * bytes. The callback can alter this length to be less if desired. It is
658 * also an error for the callback to set the size to zero.
659 */
660 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
661 unsigned int *id_len);
662
663 # define SSL_SESS_CACHE_OFF 0x0000
664 # define SSL_SESS_CACHE_CLIENT 0x0001
665 # define SSL_SESS_CACHE_SERVER 0x0002
666 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
667 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
668 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
669 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
670 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
671 # define SSL_SESS_CACHE_NO_INTERNAL \
672 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
673 # define SSL_SESS_CACHE_UPDATE_TIME 0x0400
674
675 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
676 # define SSL_CTX_sess_number(ctx) \
677 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
678 # define SSL_CTX_sess_connect(ctx) \
679 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
680 # define SSL_CTX_sess_connect_good(ctx) \
681 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
682 # define SSL_CTX_sess_connect_renegotiate(ctx) \
683 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
684 # define SSL_CTX_sess_accept(ctx) \
685 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
686 # define SSL_CTX_sess_accept_renegotiate(ctx) \
687 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
688 # define SSL_CTX_sess_accept_good(ctx) \
689 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
690 # define SSL_CTX_sess_hits(ctx) \
691 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
692 # define SSL_CTX_sess_cb_hits(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
694 # define SSL_CTX_sess_misses(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
696 # define SSL_CTX_sess_timeouts(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
698 # define SSL_CTX_sess_cache_full(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
700
701 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
702 int (*new_session_cb) (struct ssl_st *ssl,
703 SSL_SESSION *sess));
704 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
705 SSL_SESSION *sess);
706 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
707 void (*remove_session_cb) (struct ssl_ctx_st
708 *ctx,
709 SSL_SESSION *sess));
710 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
711 SSL_SESSION *sess);
712 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
713 SSL_SESSION *(*get_session_cb) (struct ssl_st
714 *ssl,
715 const unsigned char
716 *data, int len,
717 int *copy));
718 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
719 const unsigned char *data,
720 int len, int *copy);
721 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
722 void (*cb) (const SSL *ssl, int type, int val));
723 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
724 int val);
725 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
726 int (*client_cert_cb) (SSL *ssl, X509 **x509,
727 EVP_PKEY **pkey));
728 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
729 EVP_PKEY **pkey);
730 # ifndef OPENSSL_NO_ENGINE
731 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
732 # endif
733 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
734 int (*app_gen_cookie_cb) (SSL *ssl,
735 unsigned char
736 *cookie,
737 unsigned int
738 *cookie_len));
739 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
740 int (*app_verify_cookie_cb) (SSL *ssl,
741 const unsigned
742 char *cookie,
743 unsigned int
744 cookie_len));
745
746 void SSL_CTX_set_stateless_cookie_generate_cb(
747 SSL_CTX *ctx,
748 int (*gen_stateless_cookie_cb) (SSL *ssl,
749 unsigned char *cookie,
750 size_t *cookie_len));
751 void SSL_CTX_set_stateless_cookie_verify_cb(
752 SSL_CTX *ctx,
753 int (*verify_stateless_cookie_cb) (SSL *ssl,
754 const unsigned char *cookie,
755 size_t cookie_len));
756 # ifndef OPENSSL_NO_NEXTPROTONEG
757
758 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
759 const unsigned char **out,
760 unsigned int *outlen,
761 void *arg);
762 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
763 SSL_CTX_npn_advertised_cb_func cb,
764 void *arg);
765 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
766
767 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
768 unsigned char **out,
769 unsigned char *outlen,
770 const unsigned char *in,
771 unsigned int inlen,
772 void *arg);
773 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
774 SSL_CTX_npn_select_cb_func cb,
775 void *arg);
776 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
777
778 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
779 unsigned *len);
780 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
781 # endif
782
783 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
784 const unsigned char *in, unsigned int inlen,
785 const unsigned char *client,
786 unsigned int client_len);
787
788 # define OPENSSL_NPN_UNSUPPORTED 0
789 # define OPENSSL_NPN_NEGOTIATED 1
790 # define OPENSSL_NPN_NO_OVERLAP 2
791
792 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
793 unsigned int protos_len);
794 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
795 unsigned int protos_len);
796 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
797 const unsigned char **out,
798 unsigned char *outlen,
799 const unsigned char *in,
800 unsigned int inlen,
801 void *arg);
802 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
803 SSL_CTX_alpn_select_cb_func cb,
804 void *arg);
805 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
806 unsigned int *len);
807
808 # ifndef OPENSSL_NO_PSK
809 /*
810 * the maximum length of the buffer given to callbacks containing the
811 * resulting identity/psk
812 */
813 # define PSK_MAX_IDENTITY_LEN 256
814 # define PSK_MAX_PSK_LEN 512
815 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
816 const char *hint,
817 char *identity,
818 unsigned int max_identity_len,
819 unsigned char *psk,
820 unsigned int max_psk_len);
821 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
822 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
823
824 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
825 const char *identity,
826 unsigned char *psk,
827 unsigned int max_psk_len);
828 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
829 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
830
831 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
832 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
833 const char *SSL_get_psk_identity_hint(const SSL *s);
834 const char *SSL_get_psk_identity(const SSL *s);
835 # endif
836
837 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
838 const unsigned char *identity,
839 size_t identity_len,
840 SSL_SESSION **sess);
841 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
842 const unsigned char **id,
843 size_t *idlen,
844 SSL_SESSION **sess);
845
846 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
847 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
848 SSL_psk_find_session_cb_func cb);
849 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
850 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
851 SSL_psk_use_session_cb_func cb);
852
853 /* Register callbacks to handle custom TLS Extensions for client or server. */
854
855 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
856 unsigned int ext_type);
857
858 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
859 unsigned int ext_type,
860 custom_ext_add_cb add_cb,
861 custom_ext_free_cb free_cb,
862 void *add_arg,
863 custom_ext_parse_cb parse_cb,
864 void *parse_arg);
865
866 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
867 unsigned int ext_type,
868 custom_ext_add_cb add_cb,
869 custom_ext_free_cb free_cb,
870 void *add_arg,
871 custom_ext_parse_cb parse_cb,
872 void *parse_arg);
873
874 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
875 unsigned int context,
876 SSL_custom_ext_add_cb_ex add_cb,
877 SSL_custom_ext_free_cb_ex free_cb,
878 void *add_arg,
879 SSL_custom_ext_parse_cb_ex parse_cb,
880 void *parse_arg);
881
882 __owur int SSL_extension_supported(unsigned int ext_type);
883
884 # define SSL_NOTHING 1
885 # define SSL_WRITING 2
886 # define SSL_READING 3
887 # define SSL_X509_LOOKUP 4
888 # define SSL_ASYNC_PAUSED 5
889 # define SSL_ASYNC_NO_JOBS 6
890 # define SSL_CLIENT_HELLO_CB 7
891 # define SSL_RETRY_VERIFY 8
892
893 /* These will only be used when doing non-blocking IO */
894 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
895 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
896 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
897 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
898 # define SSL_want_retry_verify(s) (SSL_want(s) == SSL_RETRY_VERIFY)
899 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
900 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
901 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
902
903 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
904 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
905 # define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
906 # define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
907
908 /*
909 * A callback for logging out TLS key material. This callback should log out
910 * |line| followed by a newline.
911 */
912 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
913
914 /*
915 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
916 * is intended for debugging use with tools like Wireshark. The cb function
917 * should log line followed by a newline.
918 */
919 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
920
921 /*
922 * SSL_CTX_get_keylog_callback returns the callback configured by
923 * SSL_CTX_set_keylog_callback.
924 */
925 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
926
927 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
928 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
929 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
930 uint32_t SSL_get_max_early_data(const SSL *s);
931 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
932 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
933 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
934 uint32_t SSL_get_recv_max_early_data(const SSL *s);
935
936 #ifdef __cplusplus
937 }
938 #endif
939
940 # include <openssl/ssl2.h>
941 # include <openssl/ssl3.h>
942 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
943 # include <openssl/dtls1.h> /* Datagram TLS */
944 # include <openssl/srtp.h> /* Support for the use_srtp extension */
945
946 #ifdef __cplusplus
947 extern "C" {
948 #endif
949
950 /*
951 * These need to be after the above set of includes due to a compiler bug
952 * in VisualStudio 2015
953 */
954 {-
955 generate_const_stack_macros("SSL_CIPHER")
956 .generate_stack_macros("SSL_COMP");
957 -}
958
959 /* compatibility */
960 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
961 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
962 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
963 (char *)(a)))
964 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
965 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
966 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
967 (char *)(arg)))
968 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
969 OSSL_DEPRECATEDIN_1_1_0 void SSL_set_debug(SSL *s, int debug);
970 # endif
971
972 /* TLSv1.3 KeyUpdate message types */
973 /* -1 used so that this is an invalid value for the on-the-wire protocol */
974 #define SSL_KEY_UPDATE_NONE -1
975 /* Values as defined for the on-the-wire protocol */
976 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
977 #define SSL_KEY_UPDATE_REQUESTED 1
978
979 /*
980 * The valid handshake states (one for each type message sent and one for each
981 * type of message received). There are also two "special" states:
982 * TLS = TLS or DTLS state
983 * DTLS = DTLS specific state
984 * CR/SR = Client Read/Server Read
985 * CW/SW = Client Write/Server Write
986 *
987 * The "special" states are:
988 * TLS_ST_BEFORE = No handshake has been initiated yet
989 * TLS_ST_OK = A handshake has been successfully completed
990 */
991 typedef enum {
992 TLS_ST_BEFORE,
993 TLS_ST_OK,
994 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
995 TLS_ST_CR_SRVR_HELLO,
996 TLS_ST_CR_CERT,
997 TLS_ST_CR_CERT_STATUS,
998 TLS_ST_CR_KEY_EXCH,
999 TLS_ST_CR_CERT_REQ,
1000 TLS_ST_CR_SRVR_DONE,
1001 TLS_ST_CR_SESSION_TICKET,
1002 TLS_ST_CR_CHANGE,
1003 TLS_ST_CR_FINISHED,
1004 TLS_ST_CW_CLNT_HELLO,
1005 TLS_ST_CW_CERT,
1006 TLS_ST_CW_KEY_EXCH,
1007 TLS_ST_CW_CERT_VRFY,
1008 TLS_ST_CW_CHANGE,
1009 TLS_ST_CW_NEXT_PROTO,
1010 TLS_ST_CW_FINISHED,
1011 TLS_ST_SW_HELLO_REQ,
1012 TLS_ST_SR_CLNT_HELLO,
1013 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1014 TLS_ST_SW_SRVR_HELLO,
1015 TLS_ST_SW_CERT,
1016 TLS_ST_SW_KEY_EXCH,
1017 TLS_ST_SW_CERT_REQ,
1018 TLS_ST_SW_SRVR_DONE,
1019 TLS_ST_SR_CERT,
1020 TLS_ST_SR_KEY_EXCH,
1021 TLS_ST_SR_CERT_VRFY,
1022 TLS_ST_SR_NEXT_PROTO,
1023 TLS_ST_SR_CHANGE,
1024 TLS_ST_SR_FINISHED,
1025 TLS_ST_SW_SESSION_TICKET,
1026 TLS_ST_SW_CERT_STATUS,
1027 TLS_ST_SW_CHANGE,
1028 TLS_ST_SW_FINISHED,
1029 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1030 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1031 TLS_ST_CR_CERT_VRFY,
1032 TLS_ST_SW_CERT_VRFY,
1033 TLS_ST_CR_HELLO_REQ,
1034 TLS_ST_SW_KEY_UPDATE,
1035 TLS_ST_CW_KEY_UPDATE,
1036 TLS_ST_SR_KEY_UPDATE,
1037 TLS_ST_CR_KEY_UPDATE,
1038 TLS_ST_EARLY_DATA,
1039 TLS_ST_PENDING_EARLY_DATA_END,
1040 TLS_ST_CW_END_OF_EARLY_DATA,
1041 TLS_ST_SR_END_OF_EARLY_DATA
1042 } OSSL_HANDSHAKE_STATE;
1043
1044 /*
1045 * Most of the following state values are no longer used and are defined to be
1046 * the closest equivalent value in the current state machine code. Not all
1047 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1048 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1049 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1050 */
1051
1052 # define SSL_ST_CONNECT 0x1000
1053 # define SSL_ST_ACCEPT 0x2000
1054
1055 # define SSL_ST_MASK 0x0FFF
1056
1057 # define SSL_CB_LOOP 0x01
1058 # define SSL_CB_EXIT 0x02
1059 # define SSL_CB_READ 0x04
1060 # define SSL_CB_WRITE 0x08
1061 # define SSL_CB_ALERT 0x4000/* used in callback */
1062 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1063 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1064 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1065 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1066 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1067 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1068 # define SSL_CB_HANDSHAKE_START 0x10
1069 # define SSL_CB_HANDSHAKE_DONE 0x20
1070
1071 /* Is the SSL_connection established? */
1072 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1073 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1074 int SSL_in_init(const SSL *s);
1075 int SSL_in_before(const SSL *s);
1076 int SSL_is_init_finished(const SSL *s);
1077
1078 /*
1079 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1080 * should not need these
1081 */
1082 # define SSL_ST_READ_HEADER 0xF0
1083 # define SSL_ST_READ_BODY 0xF1
1084 # define SSL_ST_READ_DONE 0xF2
1085
1086 /*-
1087 * Obtain latest Finished message
1088 * -- that we sent (SSL_get_finished)
1089 * -- that we expected from peer (SSL_get_peer_finished).
1090 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1091 */
1092 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1093 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1094
1095 /*
1096 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1097 * 'ored' with SSL_VERIFY_PEER if they are desired
1098 */
1099 # define SSL_VERIFY_NONE 0x00
1100 # define SSL_VERIFY_PEER 0x01
1101 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1102 # define SSL_VERIFY_CLIENT_ONCE 0x04
1103 # define SSL_VERIFY_POST_HANDSHAKE 0x08
1104
1105 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1106 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1107 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1108 # endif
1109
1110 /* More backward compatibility */
1111 # define SSL_get_cipher(s) \
1112 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1113 # define SSL_get_cipher_bits(s,np) \
1114 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1115 # define SSL_get_cipher_version(s) \
1116 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1117 # define SSL_get_cipher_name(s) \
1118 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1119 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1120 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1121 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1122 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1123
1124 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1125 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1126
1127 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1128 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1129 * from SSL_AD_... */
1130 /* These alert types are for SSLv3 and TLSv1 */
1131 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1132 /* fatal */
1133 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1134 /* fatal */
1135 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1136 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1137 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1138 /* fatal */
1139 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1140 /* fatal */
1141 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1142 /* Not for TLS */
1143 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1144 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1145 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1146 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1147 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1148 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1149 /* fatal */
1150 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1151 /* fatal */
1152 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1153 /* fatal */
1154 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1155 /* fatal */
1156 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1157 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1158 /* fatal */
1159 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1160 /* fatal */
1161 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1162 /* fatal */
1163 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1164 /* fatal */
1165 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1166 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1167 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1168 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1169 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1170 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1171 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1172 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1173 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1174 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1175 /* fatal */
1176 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1177 /* fatal */
1178 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1179 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1180 # define SSL_ERROR_NONE 0
1181 # define SSL_ERROR_SSL 1
1182 # define SSL_ERROR_WANT_READ 2
1183 # define SSL_ERROR_WANT_WRITE 3
1184 # define SSL_ERROR_WANT_X509_LOOKUP 4
1185 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1186 * value/errno */
1187 # define SSL_ERROR_ZERO_RETURN 6
1188 # define SSL_ERROR_WANT_CONNECT 7
1189 # define SSL_ERROR_WANT_ACCEPT 8
1190 # define SSL_ERROR_WANT_ASYNC 9
1191 # define SSL_ERROR_WANT_ASYNC_JOB 10
1192 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1193 # define SSL_ERROR_WANT_RETRY_VERIFY 12
1194
1195 # ifndef OPENSSL_NO_DEPRECATED_3_0
1196 # define SSL_CTRL_SET_TMP_DH 3
1197 # define SSL_CTRL_SET_TMP_ECDH 4
1198 # define SSL_CTRL_SET_TMP_DH_CB 6
1199 # endif
1200
1201 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1202 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1203 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1204 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1205 # define SSL_CTRL_GET_FLAGS 13
1206 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1207 # define SSL_CTRL_SET_MSG_CALLBACK 15
1208 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1209 /* only applies to datagram connections */
1210 # define SSL_CTRL_SET_MTU 17
1211 /* Stats */
1212 # define SSL_CTRL_SESS_NUMBER 20
1213 # define SSL_CTRL_SESS_CONNECT 21
1214 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1215 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1216 # define SSL_CTRL_SESS_ACCEPT 24
1217 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1218 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1219 # define SSL_CTRL_SESS_HIT 27
1220 # define SSL_CTRL_SESS_CB_HIT 28
1221 # define SSL_CTRL_SESS_MISSES 29
1222 # define SSL_CTRL_SESS_TIMEOUTS 30
1223 # define SSL_CTRL_SESS_CACHE_FULL 31
1224 # define SSL_CTRL_MODE 33
1225 # define SSL_CTRL_GET_READ_AHEAD 40
1226 # define SSL_CTRL_SET_READ_AHEAD 41
1227 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1228 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1229 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1230 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1231 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1232 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1233 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1234 /* see tls1.h for macros based on these */
1235 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1236 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1237 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1238 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1239 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1240 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1241 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1242 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1243 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1244 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1245 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1246 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1247 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1248 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1249 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1250 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1251 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1252 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1253 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1254 # ifndef OPENSSL_NO_DEPRECATED_3_0
1255 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1256 # endif
1257 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1258 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1259 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1260 # define SSL_CTRL_SET_SRP_ARG 78
1261 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1262 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1263 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1264 # define DTLS_CTRL_GET_TIMEOUT 73
1265 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1266 # define SSL_CTRL_GET_RI_SUPPORT 76
1267 # define SSL_CTRL_CLEAR_MODE 78
1268 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1269 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1270 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1271 # define SSL_CTRL_CHAIN 88
1272 # define SSL_CTRL_CHAIN_CERT 89
1273 # define SSL_CTRL_GET_GROUPS 90
1274 # define SSL_CTRL_SET_GROUPS 91
1275 # define SSL_CTRL_SET_GROUPS_LIST 92
1276 # define SSL_CTRL_GET_SHARED_GROUP 93
1277 # define SSL_CTRL_SET_SIGALGS 97
1278 # define SSL_CTRL_SET_SIGALGS_LIST 98
1279 # define SSL_CTRL_CERT_FLAGS 99
1280 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1281 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1282 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1283 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1284 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1285 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1286 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1287 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1288 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1289 # define SSL_CTRL_GET_PEER_TMP_KEY 109
1290 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1291 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1292 # define SSL_CTRL_GET_CHAIN_CERTS 115
1293 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1294 # define SSL_CTRL_SET_CURRENT_CERT 117
1295 # define SSL_CTRL_SET_DH_AUTO 118
1296 # define DTLS_CTRL_SET_LINK_MTU 120
1297 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1298 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1299 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1300 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1301 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1302 # define SSL_CTRL_SET_MAX_PIPELINES 126
1303 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1304 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1305 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1306 # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1307 # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1308 # define SSL_CTRL_GET_SIGNATURE_NID 132
1309 # define SSL_CTRL_GET_TMP_KEY 133
1310 # define SSL_CTRL_GET_NEGOTIATED_GROUP 134
1311 # define SSL_CTRL_GET_IANA_GROUPS 135
1312 # define SSL_CTRL_SET_RETRY_VERIFY 136
1313 # define SSL_CTRL_GET_VERIFY_CERT_STORE 137
1314 # define SSL_CTRL_GET_CHAIN_CERT_STORE 138
1315 # define SSL_CERT_SET_FIRST 1
1316 # define SSL_CERT_SET_NEXT 2
1317 # define SSL_CERT_SET_SERVER 3
1318 # define DTLSv1_get_timeout(ssl, arg) \
1319 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1320 # define DTLSv1_handle_timeout(ssl) \
1321 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1322 # define SSL_num_renegotiations(ssl) \
1323 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1324 # define SSL_clear_num_renegotiations(ssl) \
1325 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1326 # define SSL_total_renegotiations(ssl) \
1327 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1328 # ifndef OPENSSL_NO_DEPRECATED_3_0
1329 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1330 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1331 # endif
1332 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1333 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1334 # define SSL_set_dh_auto(s, onoff) \
1335 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1336 # ifndef OPENSSL_NO_DEPRECATED_3_0
1337 # define SSL_set_tmp_dh(ssl,dh) \
1338 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1339 # endif
1340 # ifndef OPENSSL_NO_DEPRECATED_3_0
1341 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1342 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1343 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1344 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1345 # endif
1346 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1347 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1348 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1349 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1350 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1351 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1352 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1353 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1354 # define SSL_CTX_set0_chain(ctx,sk) \
1355 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1356 # define SSL_CTX_set1_chain(ctx,sk) \
1357 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1358 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1359 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1360 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1361 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1362 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1363 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1364 # define SSL_CTX_clear_chain_certs(ctx) \
1365 SSL_CTX_set0_chain(ctx,NULL)
1366 # define SSL_CTX_build_cert_chain(ctx, flags) \
1367 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1368 # define SSL_CTX_select_current_cert(ctx,x509) \
1369 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1370 # define SSL_CTX_set_current_cert(ctx, op) \
1371 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1372 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1373 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1374 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1375 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1376 # define SSL_CTX_get0_verify_cert_store(ctx,st) \
1377 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
1378 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1379 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1380 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1381 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1382 # define SSL_CTX_get0_chain_cert_store(ctx,st) \
1383 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1384 # define SSL_set0_chain(s,sk) \
1385 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1386 # define SSL_set1_chain(s,sk) \
1387 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1388 # define SSL_add0_chain_cert(s,x509) \
1389 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1390 # define SSL_add1_chain_cert(s,x509) \
1391 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1392 # define SSL_get0_chain_certs(s,px509) \
1393 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1394 # define SSL_clear_chain_certs(s) \
1395 SSL_set0_chain(s,NULL)
1396 # define SSL_build_cert_chain(s, flags) \
1397 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1398 # define SSL_select_current_cert(s,x509) \
1399 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1400 # define SSL_set_current_cert(s,op) \
1401 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1402 # define SSL_set0_verify_cert_store(s,st) \
1403 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1404 # define SSL_set1_verify_cert_store(s,st) \
1405 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1406 #define SSL_get0_verify_cert_store(s,st) \
1407 SSL_ctrl(s,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
1408 # define SSL_set0_chain_cert_store(s,st) \
1409 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1410 # define SSL_set1_chain_cert_store(s,st) \
1411 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1412 #define SSL_get0_chain_cert_store(s,st) \
1413 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1414
1415 # define SSL_get1_groups(s, glist) \
1416 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
1417 # define SSL_get0_iana_groups(s, plst) \
1418 SSL_ctrl(s,SSL_CTRL_GET_IANA_GROUPS,0,(uint16_t **)(plst))
1419 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1420 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
1421 # define SSL_CTX_set1_groups_list(ctx, s) \
1422 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1423 # define SSL_set1_groups(s, glist, glistlen) \
1424 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1425 # define SSL_set1_groups_list(s, str) \
1426 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
1427 # define SSL_get_shared_group(s, n) \
1428 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1429 # define SSL_get_negotiated_group(s) \
1430 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
1431 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1432 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1433 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1434 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1435 # define SSL_set1_sigalgs(s, slist, slistlen) \
1436 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1437 # define SSL_set1_sigalgs_list(s, str) \
1438 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
1439 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1440 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1441 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1442 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1443 # define SSL_set1_client_sigalgs(s, slist, slistlen) \
1444 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1445 # define SSL_set1_client_sigalgs_list(s, str) \
1446 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
1447 # define SSL_get0_certificate_types(s, clist) \
1448 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1449 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1450 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1451 (char *)(clist))
1452 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1453 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1454 # define SSL_get_signature_nid(s, pn) \
1455 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
1456 # define SSL_get_peer_signature_nid(s, pn) \
1457 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1458 # define SSL_get_peer_tmp_key(s, pk) \
1459 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1460 # define SSL_get_tmp_key(s, pk) \
1461 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
1462 # define SSL_get0_raw_cipherlist(s, plst) \
1463 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1464 # define SSL_get0_ec_point_formats(s, plst) \
1465 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1466 # define SSL_CTX_set_min_proto_version(ctx, version) \
1467 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1468 # define SSL_CTX_set_max_proto_version(ctx, version) \
1469 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1470 # define SSL_CTX_get_min_proto_version(ctx) \
1471 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1472 # define SSL_CTX_get_max_proto_version(ctx) \
1473 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1474 # define SSL_set_min_proto_version(s, version) \
1475 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1476 # define SSL_set_max_proto_version(s, version) \
1477 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1478 # define SSL_get_min_proto_version(s) \
1479 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1480 # define SSL_get_max_proto_version(s) \
1481 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1482
1483 const char *SSL_group_to_name(SSL *s, int id);
1484
1485 /* Backwards compatibility, original 1.1.0 names */
1486 # define SSL_CTRL_GET_SERVER_TMP_KEY \
1487 SSL_CTRL_GET_PEER_TMP_KEY
1488 # define SSL_get_server_tmp_key(s, pk) \
1489 SSL_get_peer_tmp_key(s, pk)
1490
1491 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey);
1492 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey);
1493
1494 /*
1495 * The following symbol names are old and obsolete. They are kept
1496 * for compatibility reasons only and should not be used anymore.
1497 */
1498 # define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1499 # define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1500 # define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1501 # define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1502
1503 # define SSL_get1_curves SSL_get1_groups
1504 # define SSL_CTX_set1_curves SSL_CTX_set1_groups
1505 # define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1506 # define SSL_set1_curves SSL_set1_groups
1507 # define SSL_set1_curves_list SSL_set1_groups_list
1508 # define SSL_get_shared_curve SSL_get_shared_group
1509
1510
1511 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1512 /* Provide some compatibility macros for removed functionality. */
1513 # define SSL_CTX_need_tmp_RSA(ctx) 0
1514 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1515 # define SSL_need_tmp_RSA(ssl) 0
1516 # define SSL_set_tmp_rsa(ssl,rsa) 1
1517 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1518 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1519 /*
1520 * We "pretend" to call the callback to avoid warnings about unused static
1521 * functions.
1522 */
1523 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1524 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1525 # endif
1526 __owur const BIO_METHOD *BIO_f_ssl(void);
1527 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1528 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1529 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1530 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1531 void BIO_ssl_shutdown(BIO *ssl_bio);
1532
1533 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1534 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1535 __owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
1536 const SSL_METHOD *meth);
1537 int SSL_CTX_up_ref(SSL_CTX *ctx);
1538 void SSL_CTX_free(SSL_CTX *);
1539 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1540 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1541 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1542 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1543 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1544 __owur int SSL_want(const SSL *s);
1545 __owur int SSL_clear(SSL *s);
1546
1547 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1548
1549 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1550 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1551 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1552 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1553 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1554 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1555 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1556 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1557 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1558 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1559 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1560 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1561 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1562
1563 __owur int SSL_get_fd(const SSL *s);
1564 __owur int SSL_get_rfd(const SSL *s);
1565 __owur int SSL_get_wfd(const SSL *s);
1566 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1567 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1568 __owur int SSL_get_read_ahead(const SSL *s);
1569 __owur int SSL_pending(const SSL *s);
1570 __owur int SSL_has_pending(const SSL *s);
1571 # ifndef OPENSSL_NO_SOCK
1572 __owur int SSL_set_fd(SSL *s, int fd);
1573 __owur int SSL_set_rfd(SSL *s, int fd);
1574 __owur int SSL_set_wfd(SSL *s, int fd);
1575 # endif
1576 void SSL_set0_rbio(SSL *s, BIO *rbio);
1577 void SSL_set0_wbio(SSL *s, BIO *wbio);
1578 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1579 __owur BIO *SSL_get_rbio(const SSL *s);
1580 __owur BIO *SSL_get_wbio(const SSL *s);
1581 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1582 __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1583 __owur int SSL_set_ciphersuites(SSL *s, const char *str);
1584 void SSL_set_read_ahead(SSL *s, int yes);
1585 __owur int SSL_get_verify_mode(const SSL *s);
1586 __owur int SSL_get_verify_depth(const SSL *s);
1587 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1588 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1589 void SSL_set_verify_depth(SSL *s, int depth);
1590 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1591 # ifndef OPENSSL_NO_DEPRECATED_3_0
1592 OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1593 OSSL_DEPRECATEDIN_3_0
1594 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
1595 const unsigned char *d, long len);
1596 # endif
1597 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1598 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1599 long len);
1600 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1601 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1602 __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1603 STACK_OF(X509) *chain, int override);
1604
1605
1606 /* serverinfo file format versions */
1607 # define SSL_SERVERINFOV1 1
1608 # define SSL_SERVERINFOV2 2
1609
1610 /* Set serverinfo data for the current active cert. */
1611 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1612 size_t serverinfo_length);
1613 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1614 const unsigned char *serverinfo,
1615 size_t serverinfo_length);
1616 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1617
1618 #ifndef OPENSSL_NO_DEPRECATED_3_0
1619 OSSL_DEPRECATEDIN_3_0
1620 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1621 #endif
1622
1623 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1624 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1625
1626 #ifndef OPENSSL_NO_DEPRECATED_3_0
1627 OSSL_DEPRECATEDIN_3_0
1628 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1629 int type);
1630 #endif
1631 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1632 int type);
1633 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1634 int type);
1635 /* PEM type */
1636 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1637 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1638 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1639 __owur STACK_OF(X509_NAME)
1640 *SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
1641 const char *propq);
1642 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1643 const char *file);
1644 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1645 const char *dir);
1646 int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1647 const char *uri);
1648
1649 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1650 # define SSL_load_error_strings() \
1651 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1652 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1653 # endif
1654
1655 __owur const char *SSL_state_string(const SSL *s);
1656 __owur const char *SSL_rstate_string(const SSL *s);
1657 __owur const char *SSL_state_string_long(const SSL *s);
1658 __owur const char *SSL_rstate_string_long(const SSL *s);
1659 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1660 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1661 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1662 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1663 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1664 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1665
1666 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1667 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1668 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1669 const unsigned char **alpn,
1670 size_t *len);
1671 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1672 const unsigned char *alpn,
1673 size_t len);
1674 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1675 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1676 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1677 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1678 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1679 size_t *len);
1680 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1681 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1682 uint32_t max_early_data);
1683 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1684 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1685 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1686 const unsigned char *sid_ctx,
1687 unsigned int sid_ctx_len);
1688 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1689 unsigned int sid_len);
1690 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1691
1692 __owur SSL_SESSION *SSL_SESSION_new(void);
1693 __owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
1694 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1695 unsigned int *len);
1696 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1697 unsigned int *len);
1698 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1699 # ifndef OPENSSL_NO_STDIO
1700 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1701 # endif
1702 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1703 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1704 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1705 void SSL_SESSION_free(SSL_SESSION *ses);
1706 __owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
1707 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1708 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1709 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1710 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1711 __owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1712 __owur int SSL_has_matching_session_id(const SSL *s,
1713 const unsigned char *id,
1714 unsigned int id_len);
1715 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1716 long length);
1717
1718 # ifdef OPENSSL_X509_H
1719 __owur X509 *SSL_get0_peer_certificate(const SSL *s);
1720 __owur X509 *SSL_get1_peer_certificate(const SSL *s);
1721 /* Deprecated in 3.0.0 */
1722 # ifndef OPENSSL_NO_DEPRECATED_3_0
1723 # define SSL_get_peer_certificate SSL_get1_peer_certificate
1724 # endif
1725 # endif
1726
1727 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1728
1729 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1730 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1731 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1732 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1733 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1734 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1735 int (*cb) (X509_STORE_CTX *, void *),
1736 void *arg);
1737 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1738 void *arg);
1739 # ifndef OPENSSL_NO_DEPRECATED_3_0
1740 OSSL_DEPRECATEDIN_3_0
1741 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1742 OSSL_DEPRECATEDIN_3_0
1743 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1744 long len);
1745 # endif
1746 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1747 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1748 const unsigned char *d, long len);
1749 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1750 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1751 const unsigned char *d);
1752 __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1753 STACK_OF(X509) *chain, int override);
1754
1755 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1756 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1757 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1758 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1759 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1760 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1761 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1762 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1763
1764 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1765 __owur int SSL_check_private_key(const SSL *ctx);
1766
1767 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1768 const unsigned char *sid_ctx,
1769 unsigned int sid_ctx_len);
1770
1771 SSL *SSL_new(SSL_CTX *ctx);
1772 int SSL_up_ref(SSL *s);
1773 int SSL_is_dtls(const SSL *s);
1774 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1775 unsigned int sid_ctx_len);
1776
1777 __owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1778 __owur int SSL_set_purpose(SSL *ssl, int purpose);
1779 __owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1780 __owur int SSL_set_trust(SSL *ssl, int trust);
1781
1782 __owur int SSL_set1_host(SSL *s, const char *hostname);
1783 __owur int SSL_add1_host(SSL *s, const char *hostname);
1784 __owur const char *SSL_get0_peername(SSL *s);
1785 void SSL_set_hostflags(SSL *s, unsigned int flags);
1786
1787 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1788 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1789 uint8_t mtype, uint8_t ord);
1790 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1791 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1792 uint8_t mtype, const unsigned char *data, size_t dlen);
1793 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1794 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1795 uint8_t *mtype, const unsigned char **data,
1796 size_t *dlen);
1797 /*
1798 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1799 * offline testing in test/danetest.c
1800 */
1801 SSL_DANE *SSL_get0_dane(SSL *ssl);
1802 /*
1803 * DANE flags
1804 */
1805 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1806 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1807 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1808 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1809
1810 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1811 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1812
1813 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1814 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1815
1816 # ifndef OPENSSL_NO_SRP
1817 # ifndef OPENSSL_NO_DEPRECATED_3_0
1818 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1819 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1820 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1821 OSSL_DEPRECATEDIN_3_0
1822 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1823 char *(*cb) (SSL *, void *));
1824 OSSL_DEPRECATEDIN_3_0
1825 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1826 int (*cb) (SSL *, void *));
1827 OSSL_DEPRECATEDIN_3_0
1828 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1829 int (*cb) (SSL *, int *, void *));
1830 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1831
1832 OSSL_DEPRECATEDIN_3_0
1833 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1834 BIGNUM *sa, BIGNUM *v, char *info);
1835 OSSL_DEPRECATEDIN_3_0
1836 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1837 const char *grp);
1838
1839 OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1840 OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1841
1842 OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_username(SSL *s);
1843 OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_userinfo(SSL *s);
1844 # endif
1845 # endif
1846
1847 /*
1848 * ClientHello callback and helpers.
1849 */
1850
1851 # define SSL_CLIENT_HELLO_SUCCESS 1
1852 # define SSL_CLIENT_HELLO_ERROR 0
1853 # define SSL_CLIENT_HELLO_RETRY (-1)
1854
1855 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1856 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1857 void *arg);
1858 int SSL_client_hello_isv2(SSL *s);
1859 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1860 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1861 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1862 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1863 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1864 const unsigned char **out);
1865 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1866 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts,
1867 size_t *num_exts);
1868 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1869 const unsigned char **out, size_t *outlen);
1870
1871 void SSL_certs_clear(SSL *s);
1872 void SSL_free(SSL *ssl);
1873 # ifdef OSSL_ASYNC_FD
1874 /*
1875 * Windows application developer has to include windows.h to use these.
1876 */
1877 __owur int SSL_waiting_for_async(SSL *s);
1878 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1879 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1880 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1881 size_t *numdelfds);
1882 __owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1883 __owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1884 __owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1885 __owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1886 __owur int SSL_get_async_status(SSL *s, int *status);
1887
1888 # endif
1889 __owur int SSL_accept(SSL *ssl);
1890 __owur int SSL_stateless(SSL *s);
1891 __owur int SSL_connect(SSL *ssl);
1892 __owur int SSL_read(SSL *ssl, void *buf, int num);
1893 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1894
1895 # define SSL_READ_EARLY_DATA_ERROR 0
1896 # define SSL_READ_EARLY_DATA_SUCCESS 1
1897 # define SSL_READ_EARLY_DATA_FINISH 2
1898
1899 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1900 size_t *readbytes);
1901 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1902 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1903 __owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1904 int flags);
1905 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1906 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1907 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1908 size_t *written);
1909 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1910 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1911 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1912 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1913
1914 # define SSL_EARLY_DATA_NOT_SENT 0
1915 # define SSL_EARLY_DATA_REJECTED 1
1916 # define SSL_EARLY_DATA_ACCEPTED 2
1917
1918 __owur int SSL_get_early_data_status(const SSL *s);
1919
1920 __owur int SSL_get_error(const SSL *s, int ret_code);
1921 __owur const char *SSL_get_version(const SSL *s);
1922
1923 /* This sets the 'default' SSL version that SSL_new() will create */
1924 # ifndef OPENSSL_NO_DEPRECATED_3_0
1925 OSSL_DEPRECATEDIN_3_0
1926 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1927 # endif
1928
1929 # ifndef OPENSSL_NO_SSL3_METHOD
1930 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1931 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1932 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_server_method(void);
1933 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_client_method(void);
1934 # endif
1935 # endif
1936
1937 #define SSLv23_method TLS_method
1938 #define SSLv23_server_method TLS_server_method
1939 #define SSLv23_client_method TLS_client_method
1940
1941 /* Negotiate highest available SSL/TLS version */
1942 __owur const SSL_METHOD *TLS_method(void);
1943 __owur const SSL_METHOD *TLS_server_method(void);
1944 __owur const SSL_METHOD *TLS_client_method(void);
1945
1946 # ifndef OPENSSL_NO_TLS1_METHOD
1947 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1948 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1949 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_server_method(void);
1950 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_client_method(void);
1951 # endif
1952 # endif
1953
1954 # ifndef OPENSSL_NO_TLS1_1_METHOD
1955 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1956 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1957 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_server_method(void);
1958 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_client_method(void);
1959 # endif
1960 # endif
1961
1962 # ifndef OPENSSL_NO_TLS1_2_METHOD
1963 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1964 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1965 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_server_method(void);
1966 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_client_method(void);
1967 # endif
1968 # endif
1969
1970 # ifndef OPENSSL_NO_DTLS1_METHOD
1971 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1972 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1973 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_server_method(void);
1974 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_client_method(void);
1975 # endif
1976 # endif
1977
1978 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1979 /* DTLSv1.2 */
1980 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1981 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_method(void);
1982 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_server_method(void);
1983 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_client_method(void);
1984 # endif
1985 # endif
1986
1987 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1988 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1989 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1990
1991 __owur size_t DTLS_get_data_mtu(const SSL *s);
1992
1993 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1994 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1995 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1996 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1997
1998 __owur int SSL_do_handshake(SSL *s);
1999 int SSL_key_update(SSL *s, int updatetype);
2000 int SSL_get_key_update_type(const SSL *s);
2001 int SSL_renegotiate(SSL *s);
2002 int SSL_renegotiate_abbreviated(SSL *s);
2003 __owur int SSL_renegotiate_pending(const SSL *s);
2004 int SSL_new_session_ticket(SSL *s);
2005 int SSL_shutdown(SSL *s);
2006 __owur int SSL_verify_client_post_handshake(SSL *s);
2007 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
2008 void SSL_set_post_handshake_auth(SSL *s, int val);
2009
2010 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
2011 __owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
2012 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2013 __owur const char *SSL_alert_type_string_long(int value);
2014 __owur const char *SSL_alert_type_string(int value);
2015 __owur const char *SSL_alert_desc_string_long(int value);
2016 __owur const char *SSL_alert_desc_string(int value);
2017
2018 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2019 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2020 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2021 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
2022 __owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2023 __owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
2024 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2025
2026 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2027 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2028 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2029 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2030 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2031 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
2032
2033 void SSL_set_connect_state(SSL *s);
2034 void SSL_set_accept_state(SSL *s);
2035
2036 __owur long SSL_get_default_timeout(const SSL *s);
2037
2038 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2039 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2040 # endif
2041
2042 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
2043 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
2044
2045 __owur SSL *SSL_dup(SSL *ssl);
2046
2047 __owur X509 *SSL_get_certificate(const SSL *ssl);
2048 /*
2049 * EVP_PKEY
2050 */
2051 struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
2052
2053 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2054 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
2055
2056 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
2057 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
2058 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
2059 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
2060 void SSL_set_shutdown(SSL *ssl, int mode);
2061 __owur int SSL_get_shutdown(const SSL *ssl);
2062 __owur int SSL_version(const SSL *ssl);
2063 __owur int SSL_client_version(const SSL *s);
2064 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2065 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2066 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
2067 __owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2068 __owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2069 __owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2070 __owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
2071 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
2072 const char *CAfile,
2073 const char *CApath);
2074 # define SSL_get0_session SSL_get_session/* just peek at pointer */
2075 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2076 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2077 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2078 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2079 void SSL_set_info_callback(SSL *ssl,
2080 void (*cb) (const SSL *ssl, int type, int val));
2081 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2082 int val);
2083 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
2084
2085 void SSL_set_verify_result(SSL *ssl, long v);
2086 __owur long SSL_get_verify_result(const SSL *ssl);
2087 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
2088
2089 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2090 size_t outlen);
2091 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2092 size_t outlen);
2093 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
2094 unsigned char *out, size_t outlen);
2095 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2096 const unsigned char *in, size_t len);
2097 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
2098
2099 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
2100 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
2101 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2102 void *SSL_get_ex_data(const SSL *ssl, int idx);
2103 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
2104 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
2105 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2106 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2107 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
2108 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
2109 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2110 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2111
2112 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2113
2114 # define SSL_CTX_sess_set_cache_size(ctx,t) \
2115 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2116 # define SSL_CTX_sess_get_cache_size(ctx) \
2117 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2118 # define SSL_CTX_set_session_cache_mode(ctx,m) \
2119 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2120 # define SSL_CTX_get_session_cache_mode(ctx) \
2121 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2122
2123 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2124 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2125 # define SSL_CTX_get_read_ahead(ctx) \
2126 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2127 # define SSL_CTX_set_read_ahead(ctx,m) \
2128 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2129 # define SSL_CTX_get_max_cert_list(ctx) \
2130 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2131 # define SSL_CTX_set_max_cert_list(ctx,m) \
2132 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2133 # define SSL_get_max_cert_list(ssl) \
2134 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2135 # define SSL_set_max_cert_list(ssl,m) \
2136 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2137
2138 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2139 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2140 # define SSL_set_max_send_fragment(ssl,m) \
2141 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2142 # define SSL_CTX_set_split_send_fragment(ctx,m) \
2143 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2144 # define SSL_set_split_send_fragment(ssl,m) \
2145 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2146 # define SSL_CTX_set_max_pipelines(ctx,m) \
2147 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2148 # define SSL_set_max_pipelines(ssl,m) \
2149 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2150 # define SSL_set_retry_verify(ssl) \
2151 (SSL_ctrl(ssl,SSL_CTRL_SET_RETRY_VERIFY,0,NULL) > 0)
2152
2153 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2154 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2155
2156 # ifndef OPENSSL_NO_DH
2157 # ifndef OPENSSL_NO_DEPRECATED_3_0
2158 /* NB: the |keylength| is only applicable when is_export is true */
2159 OSSL_DEPRECATEDIN_3_0
2160 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2161 DH *(*dh) (SSL *ssl, int is_export,
2162 int keylength));
2163 OSSL_DEPRECATEDIN_3_0
2164 void SSL_set_tmp_dh_callback(SSL *ssl,
2165 DH *(*dh) (SSL *ssl, int is_export,
2166 int keylength));
2167 # endif
2168 # endif
2169
2170 __owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2171 __owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
2172 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2173 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2174 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
2175 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2176 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2177 *meths);
2178 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2179 # define SSL_COMP_free_compression_methods() while(0) continue
2180 # endif
2181 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2182
2183 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2184 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2185 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2186 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2187 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2188 STACK_OF(SSL_CIPHER) **scsvs);
2189
2190 /* TLS extensions functions */
2191 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2192
2193 __owur int SSL_set_session_ticket_ext_cb(SSL *s,
2194 tls_session_ticket_ext_cb_fn cb,
2195 void *arg);
2196
2197 /* Pre-shared secret session resumption functions */
2198 __owur int SSL_set_session_secret_cb(SSL *s,
2199 tls_session_secret_cb_fn session_secret_cb,
2200 void *arg);
2201
2202 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2203 int (*cb) (SSL *ssl,
2204 int
2205 is_forward_secure));
2206
2207 void SSL_set_not_resumable_session_callback(SSL *ssl,
2208 int (*cb) (SSL *ssl,
2209 int is_forward_secure));
2210
2211 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2212 size_t (*cb) (SSL *ssl, int type,
2213 size_t len, void *arg));
2214 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2215 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
2216 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2217
2218 int SSL_set_record_padding_callback(SSL *ssl,
2219 size_t (*cb) (SSL *ssl, int type,
2220 size_t len, void *arg));
2221 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2222 void *SSL_get_record_padding_callback_arg(const SSL *ssl);
2223 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2224
2225 int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2226 size_t SSL_get_num_tickets(const SSL *s);
2227 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2228 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
2229
2230 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2231 # define SSL_cache_hit(s) SSL_session_reused(s)
2232 # endif
2233
2234 __owur int SSL_session_reused(const SSL *s);
2235 __owur int SSL_is_server(const SSL *s);
2236
2237 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2238 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2239 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2240 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2241 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2242 unsigned int flags);
2243 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2244
2245 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2246 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2247
2248 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2249 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2250 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2251
2252 void SSL_add_ssl_module(void);
2253 int SSL_config(SSL *s, const char *name);
2254 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2255
2256 # ifndef OPENSSL_NO_SSL_TRACE
2257 void SSL_trace(int write_p, int version, int content_type,
2258 const void *buf, size_t len, SSL *ssl, void *arg);
2259 # endif
2260
2261 # ifndef OPENSSL_NO_SOCK
2262 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2263 # endif
2264
2265 # ifndef OPENSSL_NO_CT
2266
2267 /*
2268 * A callback for verifying that the received SCTs are sufficient.
2269 * Expected to return 1 if they are sufficient, otherwise 0.
2270 * May return a negative integer if an error occurs.
2271 * A connection should be aborted if the SCTs are deemed insufficient.
2272 */
2273 typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2274 const STACK_OF(SCT) *scts, void *arg);
2275
2276 /*
2277 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2278 * the received SCTs.
2279 * If the callback returns a non-positive result, the connection is terminated.
2280 * Call this function before beginning a handshake.
2281 * If a NULL |callback| is provided, SCT validation is disabled.
2282 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2283 * is invoked. Ownership of |arg| remains with the caller.
2284 *
2285 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2286 * will be requested.
2287 */
2288 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2289 void *arg);
2290 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2291 ssl_ct_validation_cb callback,
2292 void *arg);
2293 #define SSL_disable_ct(s) \
2294 ((void) SSL_set_validation_callback((s), NULL, NULL))
2295 #define SSL_CTX_disable_ct(ctx) \
2296 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2297
2298 /*
2299 * The validation type enumerates the available behaviours of the built-in SSL
2300 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2301 * The underlying callback is a static function in libssl.
2302 */
2303 enum {
2304 SSL_CT_VALIDATION_PERMISSIVE = 0,
2305 SSL_CT_VALIDATION_STRICT
2306 };
2307
2308 /*
2309 * Enable CT by setting up a callback that implements one of the built-in
2310 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2311 * continues the handshake, the application can make appropriate decisions at
2312 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2313 * least one valid SCT, or else handshake termination will be requested. The
2314 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2315 */
2316 int SSL_enable_ct(SSL *s, int validation_mode);
2317 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2318
2319 /*
2320 * Report whether a non-NULL callback is enabled.
2321 */
2322 int SSL_ct_is_enabled(const SSL *s);
2323 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2324
2325 /* Gets the SCTs received from a connection */
2326 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2327
2328 /*
2329 * Loads the CT log list from the default location.
2330 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2331 * the log information loaded from this file will be appended to the
2332 * CTLOG_STORE.
2333 * Returns 1 on success, 0 otherwise.
2334 */
2335 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2336
2337 /*
2338 * Loads the CT log list from the specified file path.
2339 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2340 * the log information loaded from this file will be appended to the
2341 * CTLOG_STORE.
2342 * Returns 1 on success, 0 otherwise.
2343 */
2344 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2345
2346 /*
2347 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2348 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2349 */
2350 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2351
2352 /*
2353 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2354 * This will be NULL unless one of the following functions has been called:
2355 * - SSL_CTX_set_default_ctlog_list_file
2356 * - SSL_CTX_set_ctlog_list_file
2357 * - SSL_CTX_set_ctlog_store
2358 */
2359 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2360
2361 # endif /* OPENSSL_NO_CT */
2362
2363 /* What the "other" parameter contains in security callback */
2364 /* Mask for type */
2365 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2366 # define SSL_SECOP_OTHER_NONE 0
2367 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2368 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2369 # define SSL_SECOP_OTHER_DH (3 << 16)
2370 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2371 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2372 # define SSL_SECOP_OTHER_CERT (6 << 16)
2373
2374 /* Indicated operation refers to peer key or certificate */
2375 # define SSL_SECOP_PEER 0x1000
2376
2377 /* Values for "op" parameter in security callback */
2378
2379 /* Called to filter ciphers */
2380 /* Ciphers client supports */
2381 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2382 /* Cipher shared by client/server */
2383 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2384 /* Sanity check of cipher server selects */
2385 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2386 /* Curves supported by client */
2387 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2388 /* Curves shared by client/server */
2389 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2390 /* Sanity check of curve server selects */
2391 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2392 /* Temporary DH key */
2393 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2394 /* SSL/TLS version */
2395 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2396 /* Session tickets */
2397 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2398 /* Supported signature algorithms sent to peer */
2399 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2400 /* Shared signature algorithm */
2401 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2402 /* Sanity check signature algorithm allowed */
2403 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2404 /* Used to get mask of supported public key signature algorithms */
2405 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2406 /* Use to see if compression is allowed */
2407 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2408 /* EE key in certificate */
2409 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2410 /* CA key in certificate */
2411 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2412 /* CA digest algorithm in certificate */
2413 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2414 /* Peer EE key in certificate */
2415 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2416 /* Peer CA key in certificate */
2417 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2418 /* Peer CA digest algorithm in certificate */
2419 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2420
2421 void SSL_set_security_level(SSL *s, int level);
2422 __owur int SSL_get_security_level(const SSL *s);
2423 void SSL_set_security_callback(SSL *s,
2424 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2425 int op, int bits, int nid,
2426 void *other, void *ex));
2427 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2428 const SSL_CTX *ctx, int op,
2429 int bits, int nid, void *other,
2430 void *ex);
2431 void SSL_set0_security_ex_data(SSL *s, void *ex);
2432 __owur void *SSL_get0_security_ex_data(const SSL *s);
2433
2434 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2435 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2436 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2437 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2438 int op, int bits, int nid,
2439 void *other, void *ex));
2440 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2441 const SSL_CTX *ctx,
2442 int op, int bits,
2443 int nid,
2444 void *other,
2445 void *ex);
2446 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2447 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2448
2449 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2450 # define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2451 # define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2452
2453 # define OPENSSL_INIT_SSL_DEFAULT \
2454 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2455
2456 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2457
2458 # ifndef OPENSSL_NO_UNIT_TEST
2459 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2460 # endif
2461
2462 __owur int SSL_free_buffers(SSL *ssl);
2463 __owur int SSL_alloc_buffers(SSL *ssl);
2464
2465 /* Status codes passed to the decrypt session ticket callback. Some of these
2466 * are for internal use only and are never passed to the callback. */
2467 typedef int SSL_TICKET_STATUS;
2468
2469 /* Support for ticket appdata */
2470 /* fatal error, malloc failure */
2471 # define SSL_TICKET_FATAL_ERR_MALLOC 0
2472 /* fatal error, either from parsing or decrypting the ticket */
2473 # define SSL_TICKET_FATAL_ERR_OTHER 1
2474 /* No ticket present */
2475 # define SSL_TICKET_NONE 2
2476 /* Empty ticket present */
2477 # define SSL_TICKET_EMPTY 3
2478 /* the ticket couldn't be decrypted */
2479 # define SSL_TICKET_NO_DECRYPT 4
2480 /* a ticket was successfully decrypted */
2481 # define SSL_TICKET_SUCCESS 5
2482 /* same as above but the ticket needs to be renewed */
2483 # define SSL_TICKET_SUCCESS_RENEW 6
2484
2485 /* Return codes for the decrypt session ticket callback */
2486 typedef int SSL_TICKET_RETURN;
2487
2488 /* An error occurred */
2489 #define SSL_TICKET_RETURN_ABORT 0
2490 /* Do not use the ticket, do not send a renewed ticket to the client */
2491 #define SSL_TICKET_RETURN_IGNORE 1
2492 /* Do not use the ticket, send a renewed ticket to the client */
2493 #define SSL_TICKET_RETURN_IGNORE_RENEW 2
2494 /* Use the ticket, do not send a renewed ticket to the client */
2495 #define SSL_TICKET_RETURN_USE 3
2496 /* Use the ticket, send a renewed ticket to the client */
2497 #define SSL_TICKET_RETURN_USE_RENEW 4
2498
2499 typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2500 typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2501 const unsigned char *keyname,
2502 size_t keyname_length,
2503 SSL_TICKET_STATUS status,
2504 void *arg);
2505 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2506 SSL_CTX_generate_session_ticket_fn gen_cb,
2507 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2508 void *arg);
2509 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2510 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2511
2512 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2513
2514 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2515
2516
2517 typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2518 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2519 SSL_allow_early_data_cb_fn cb,
2520 void *arg);
2521 void SSL_set_allow_early_data_cb(SSL *s,
2522 SSL_allow_early_data_cb_fn cb,
2523 void *arg);
2524
2525 /* store the default cipher strings inside the library */
2526 const char *OSSL_default_cipher_list(void);
2527 const char *OSSL_default_ciphersuites(void);
2528
2529 # ifdef __cplusplus
2530 }
2531 # endif
2532 #endif