]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ssl.h
ssl: Linux TLS Tx Offload
[thirdparty/openssl.git] / include / openssl / ssl.h
CommitLineData
21dcbebc 1/*
3c7d0945 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
48f4ad77 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
21dcbebc 11
0f113f3e
MC
12#ifndef HEADER_SSL_H
13# define HEADER_SSL_H
d02b48c6 14
0f113f3e 15# include <openssl/e_os2.h>
98186eb4 16# include <openssl/opensslconf.h>
9a555706 17# include <openssl/comp.h>
a00ae6c4 18# include <openssl/bio.h>
fcd2d5a6 19# if !OPENSSL_API_1_1_0
a00ae6c4 20# include <openssl/x509.h>
0f113f3e 21# include <openssl/crypto.h>
0f113f3e
MC
22# include <openssl/buffer.h>
23# endif
f32b0abe 24# include <openssl/lhash.h>
0f113f3e
MC
25# include <openssl/pem.h>
26# include <openssl/hmac.h>
ff75a257 27# include <openssl/async.h>
d095b68d 28
0f113f3e
MC
29# include <openssl/safestack.h>
30# include <openssl/symhacks.h>
3c27208f 31# include <openssl/ct.h>
52df25cf 32# include <openssl/sslerr.h>
82271cee 33
d02b48c6
RE
34#ifdef __cplusplus
35extern "C" {
36#endif
37
b0700d2c 38/* OpenSSL version number for ASN.1 encoding of the session information */
c80fd6b2
MC
39/*-
40 * Version 0 - initial version
d02b48c6
RE
41 * Version 1 - added the optional peer certificate
42 */
0f113f3e 43# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6 44
0f113f3e
MC
45# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46# define SSL_MAX_SID_CTX_LENGTH 32
47
48# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49# define SSL_MAX_KEY_ARG_LENGTH 8
1a3392c8 50# define SSL_MAX_MASTER_KEY_LENGTH 48
52b8dad8 51
d102d9df
MC
52/* The maximum number of encrypt/decrypt pipelines we can support */
53# define SSL_MAX_PIPELINES 32
54
55a9a16f
MC
55/* text strings for the ciphers */
56
d02b48c6 57/* These are used to specify which ciphers to use and not to use */
52b8dad8 58
0f113f3e
MC
59# define SSL_TXT_LOW "LOW"
60# define SSL_TXT_MEDIUM "MEDIUM"
61# define SSL_TXT_HIGH "HIGH"
62# define SSL_TXT_FIPS "FIPS"
63
0f113f3e
MC
64# define SSL_TXT_aNULL "aNULL"
65# define SSL_TXT_eNULL "eNULL"
66# define SSL_TXT_NULL "NULL"
67
68# define SSL_TXT_kRSA "kRSA"
643d91fe
BE
69# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
70# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
71# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
0f113f3e
MC
72# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
73# define SSL_TXT_kDHE "kDHE"
643d91fe
BE
74# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
75# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
76# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
0f113f3e
MC
77# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
78# define SSL_TXT_kECDHE "kECDHE"
79# define SSL_TXT_kPSK "kPSK"
0096d8f7
DSH
80# define SSL_TXT_kRSAPSK "kRSAPSK"
81# define SSL_TXT_kECDHEPSK "kECDHEPSK"
82# define SSL_TXT_kDHEPSK "kDHEPSK"
0f113f3e
MC
83# define SSL_TXT_kGOST "kGOST"
84# define SSL_TXT_kSRP "kSRP"
85
86# define SSL_TXT_aRSA "aRSA"
87# define SSL_TXT_aDSS "aDSS"
643d91fe
BE
88# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
89# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
0f113f3e
MC
90# define SSL_TXT_aECDSA "aECDSA"
91# define SSL_TXT_aPSK "aPSK"
e44380a9
DB
92# define SSL_TXT_aGOST94 "aGOST94"
93# define SSL_TXT_aGOST01 "aGOST01"
94# define SSL_TXT_aGOST12 "aGOST12"
95# define SSL_TXT_aGOST "aGOST"
0f113f3e
MC
96# define SSL_TXT_aSRP "aSRP"
97
98# define SSL_TXT_DSS "DSS"
99# define SSL_TXT_DH "DH"
100# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
101# define SSL_TXT_EDH "EDH"/* alias for DHE */
102# define SSL_TXT_ADH "ADH"
103# define SSL_TXT_RSA "RSA"
104# define SSL_TXT_ECDH "ECDH"
105# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
106# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
107# define SSL_TXT_AECDH "AECDH"
108# define SSL_TXT_ECDSA "ECDSA"
0f113f3e
MC
109# define SSL_TXT_PSK "PSK"
110# define SSL_TXT_SRP "SRP"
111
112# define SSL_TXT_DES "DES"
113# define SSL_TXT_3DES "3DES"
114# define SSL_TXT_RC4 "RC4"
115# define SSL_TXT_RC2 "RC2"
116# define SSL_TXT_IDEA "IDEA"
117# define SSL_TXT_SEED "SEED"
118# define SSL_TXT_AES128 "AES128"
119# define SSL_TXT_AES256 "AES256"
120# define SSL_TXT_AES "AES"
121# define SSL_TXT_AES_GCM "AESGCM"
e75c5a79 122# define SSL_TXT_AES_CCM "AESCCM"
3d3701ea 123# define SSL_TXT_AES_CCM_8 "AESCCM8"
0f113f3e
MC
124# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
125# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
126# define SSL_TXT_CAMELLIA "CAMELLIA"
a76ba82c 127# define SSL_TXT_CHACHA20 "CHACHA20"
e44380a9 128# define SSL_TXT_GOST "GOST89"
bc326738
JS
129# define SSL_TXT_ARIA "ARIA"
130# define SSL_TXT_ARIA_GCM "ARIAGCM"
131# define SSL_TXT_ARIA128 "ARIA128"
132# define SSL_TXT_ARIA256 "ARIA256"
0f113f3e
MC
133
134# define SSL_TXT_MD5 "MD5"
135# define SSL_TXT_SHA1 "SHA1"
136# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
137# define SSL_TXT_GOST94 "GOST94"
e44380a9
DB
138# define SSL_TXT_GOST89MAC "GOST89MAC"
139# define SSL_TXT_GOST12 "GOST12"
140# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
0f113f3e
MC
141# define SSL_TXT_SHA256 "SHA256"
142# define SSL_TXT_SHA384 "SHA384"
143
144# define SSL_TXT_SSLV3 "SSLv3"
145# define SSL_TXT_TLSV1 "TLSv1"
146# define SSL_TXT_TLSV1_1 "TLSv1.1"
147# define SSL_TXT_TLSV1_2 "TLSv1.2"
148
0f113f3e 149# define SSL_TXT_ALL "ALL"
d02b48c6 150
1d97c843 151/*-
c6ccf055
LJ
152 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
153 * ciphers normally not being used.
154 * Example: "RC4" will activate all ciphers using RC4 including ciphers
155 * without authentication, which would normally disabled by DEFAULT (due
156 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
157 * will make sure that it is also disabled in the specific selection.
158 * COMPLEMENTOF* identifiers are portable between version, as adjustments
159 * to the default cipher setup will also be included here.
160 *
161 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
162 * DEFAULT gets, as only selection is being done and no sorting as needed
163 * for DEFAULT.
164 */
0f113f3e
MC
165# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
166# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
167
168/*
169 * The following cipher list is used by default. It also is substituted when
170 * an application-defined cipher list string starts with 'DEFAULT'.
fa25763b 171 * This applies to ciphersuites for TLSv1.2 and below.
0f113f3e 172 */
c84f7f4a 173# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
fa25763b 174/* This is the default set of TLSv1.3 ciphersuites */
7731e619
MC
175# if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
176# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
177 "TLS_CHACHA20_POLY1305_SHA256:" \
178 "TLS_AES_128_GCM_SHA256"
179# else
180# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
181 "TLS_AES_128_GCM_SHA256"
182#endif
0f113f3e
MC
183/*
184 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 185 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
186 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
187 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 188 */
d02b48c6 189
58964a49 190/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
191# define SSL_SENT_SHUTDOWN 1
192# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 193
82271cee
RL
194#ifdef __cplusplus
195}
196#endif
197
82271cee
RL
198#ifdef __cplusplus
199extern "C" {
200#endif
201
0f113f3e
MC
202# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
203# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 204
0f113f3e
MC
205/*
206 * This is needed to stop compilers complaining about the 'struct ssl_st *'
207 * function parameters used to prototype callbacks in SSL_CTX.
208 */
d02b48c6 209typedef struct ssl_st *ssl_crock_st;
12bf56c0 210typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
211typedef struct ssl_method_st SSL_METHOD;
212typedef struct ssl_cipher_st SSL_CIPHER;
213typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 214typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 215typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
4b1fa408 216typedef struct ssl_comp_st SSL_COMP;
08557cf2 217
b32166b4
MC
218STACK_OF(SSL_CIPHER);
219STACK_OF(SSL_COMP);
08557cf2 220
333f926d 221/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
222typedef struct srtp_protection_profile_st {
223 const char *name;
224 unsigned long id;
225} SRTP_PROTECTION_PROFILE;
333f926d 226
85885715 227DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
333f926d 228
2f8271eb
F
229typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
230 int len, void *arg);
231typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
232 STACK_OF(SSL_CIPHER) *peer_ciphers,
233 const SSL_CIPHER **cipher, void *arg);
08557cf2 234
fe874d27
MC
235/* Extension context codes */
236/* This extension is only allowed in TLS */
237#define SSL_EXT_TLS_ONLY 0x0001
238/* This extension is only allowed in DTLS */
239#define SSL_EXT_DTLS_ONLY 0x0002
240/* Some extensions may be allowed in DTLS but we don't implement them for it */
241#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
242/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
243#define SSL_EXT_SSL3_ALLOWED 0x0008
43ae5eed 244/* Extension is only defined for TLS1.2 and below */
fe874d27
MC
245#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
246/* Extension is only defined for TLS1.3 and above */
247#define SSL_EXT_TLS1_3_ONLY 0x0020
43ae5eed
MC
248/* Ignore this extension during parsing if we are resuming */
249#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
250#define SSL_EXT_CLIENT_HELLO 0x0080
fe874d27 251/* Really means TLS1.2 or below */
43ae5eed
MC
252#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
253#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
254#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
255#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
256#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
257#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
258#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
fe874d27 259
33f653ad 260/* Typedefs for handling custom extensions */
ecf4d660 261
2f8271eb
F
262typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
263 const unsigned char **out, size_t *outlen,
264 int *al, void *add_arg);
33f653ad 265
2f8271eb
F
266typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
267 const unsigned char *out, void *add_arg);
ecf4d660 268
2f8271eb
F
269typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
270 const unsigned char *in, size_t inlen,
271 int *al, void *parse_arg);
33f653ad 272
43ae5eed 273
2f8271eb
F
274typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
275 unsigned int context,
276 const unsigned char **out,
277 size_t *outlen, X509 *x,
278 size_t chainidx,
279 int *al, void *add_arg);
cd17bb19 280
2f8271eb
F
281typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
282 unsigned int context,
283 const unsigned char *out,
284 void *add_arg);
cd17bb19 285
2f8271eb
F
286typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
287 unsigned int context,
288 const unsigned char *in,
289 size_t inlen, X509 *x,
290 size_t chainidx,
291 int *al, void *parse_arg);
43ae5eed 292
121677b4 293/* Typedef for verification callback */
3adc41dd 294typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
121677b4 295
dd05bd4c
MC
296/*
297 * Some values are reserved until OpenSSL 1.2.0 because they were previously
298 * included in SSL_OP_ALL in a 1.1.x release.
9ee27200 299 *
dd05bd4c
MC
300 * Reserved value (until OpenSSL 1.2.0) 0x00000001U
301 * Reserved value (until OpenSSL 1.2.0) 0x00000002U
302 */
ef51b4b9 303/* Allow initial connection to servers that don't support RI */
36e79832 304# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
dd05bd4c
MC
305
306/* Reserved value (until OpenSSL 1.2.0) 0x00000008U */
36e79832 307# define SSL_OP_TLSEXT_PADDING 0x00000010U
dd05bd4c 308/* Reserved value (until OpenSSL 1.2.0) 0x00000020U */
36e79832 309# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
dd05bd4c
MC
310/*
311 * Reserved value (until OpenSSL 1.2.0) 0x00000080U
312 * Reserved value (until OpenSSL 1.2.0) 0x00000100U
313 * Reserved value (until OpenSSL 1.2.0) 0x00000200U
314 */
0f113f3e 315
4f11c747
MC
316/* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
317# define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
318
0f113f3e
MC
319/*
320 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
321 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
322 * workaround is not needed. Unfortunately some broken SSL/TLS
323 * implementations cannot handle it at all, which is why we include it in
80a2fc41 324 * SSL_OP_ALL. Added in 0.9.6e
0f113f3e 325 */
36e79832 326# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
c21506ba 327
36d16f8e 328/* DTLS options */
80a2fc41 329# define SSL_OP_NO_QUERY_MTU 0x00001000U
36d16f8e 330/* Turn on Cookie Exchange (on relevant for servers) */
80a2fc41 331# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
6434abbf 332/* Don't use RFC4507 ticket extension */
80a2fc41 333# define SSL_OP_NO_TICKET 0x00004000U
032924c4
DW
334# ifndef OPENSSL_NO_DTLS1_METHOD
335/* Use Cisco's "speshul" version of DTLS_BAD_VER
336 * (only with deprecated DTLSv1_client_method()) */
80a2fc41 337# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
032924c4 338# endif
36d16f8e 339
c21506ba 340/* As server, disallow session resumption on renegotiation */
36e79832 341# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
566dda07 342/* Don't use compression even if supported */
36e79832 343# define SSL_OP_NO_COMPRESSION 0x00020000U
22c21555 344/* Permit unsafe legacy renegotiation */
36e79832 345# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
cde6145b
DW
346/* Disable encrypt-then-mac */
347# define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
a5816a5a
MC
348
349/*
350 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
351 * of OpenSSL may have this disabled by default.
352 */
353# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
354
e1c7871d
TS
355/* Prioritize Chacha20Poly1305 when client does.
356 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
357# define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
a5816a5a 358
0f113f3e
MC
359/*
360 * Set on servers to choose the cipher according to the server's preferences
361 */
36e79832 362# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
0f113f3e
MC
363/*
364 * If set, a server will allow a client to issue a SSLv3.0 version number as
365 * latest version supported in the premaster secret, even when TLSv1.0
06da6e49 366 * (version 3.1) was announced in the client hello. Normally this is
0f113f3e
MC
367 * forbidden to prevent version rollback attacks.
368 */
36e79832 369# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
c21506ba 370
5d263fb7
MC
371/*
372 * Switches off automatic TLSv1.3 anti-replay protection for early data. This
373 * is a server-side option only (no effect on the client).
374 */
375# define SSL_OP_NO_ANTI_REPLAY 0x01000000U
376
36e79832
DSH
377# define SSL_OP_NO_SSLv3 0x02000000U
378# define SSL_OP_NO_TLSv1 0x04000000U
379# define SSL_OP_NO_TLSv1_2 0x08000000U
380# define SSL_OP_NO_TLSv1_1 0x10000000U
582a17d6 381# define SSL_OP_NO_TLSv1_3 0x20000000U
d02b48c6 382
36e79832
DSH
383# define SSL_OP_NO_DTLSv1 0x04000000U
384# define SSL_OP_NO_DTLSv1_2 0x08000000U
c6913eeb 385
0f113f3e 386# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
582a17d6 387 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
7946ab33
KR
388# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
389
db0f35dd
TS
390/* Disallow all renegotiation */
391# define SSL_OP_NO_RENEGOTIATION 0x40000000U
392
0f113f3e
MC
393/*
394 * Make server add server-hello extension from early version of cryptopro
395 * draft, when GOST ciphersuite is negotiated. Required for interoperability
396 * with CryptoPro CSP 3.x
397 */
36e79832 398# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
0f113f3e 399
80a2fc41
TS
400/*
401 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
402 * This used to be 0x000FFFFFL before 0.9.7.
403 * This used to be 0x80000BFFU before 1.1.1.
404 */
405# define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
406 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
407 SSL_OP_LEGACY_SERVER_CONNECT|\
408 SSL_OP_TLSEXT_PADDING|\
409 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
410
411/* OBSOLETE OPTIONS: retained for compatibility */
412
413/* Removed from OpenSSL 1.1.0. Was 0x00000001L */
414/* Related to removed SSLv2. */
415# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
416/* Removed from OpenSSL 1.1.0. Was 0x00000002L */
417/* Related to removed SSLv2. */
418# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
419/* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
420/* Dead forever, see CVE-2010-4180 */
421# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
422/* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
423/* Refers to ancient SSLREF and SSLv2. */
424# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
425/* Removed from OpenSSL 1.1.0. Was 0x00000020 */
426# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
427/* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
428# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
429/* Removed from OpenSSL 1.1.0. Was 0x00000080 */
430/* Ancient SSLeay version. */
431# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
432/* Removed from OpenSSL 1.1.0. Was 0x00000100L */
433# define SSL_OP_TLS_D5_BUG 0x0
434/* Removed from OpenSSL 1.1.0. Was 0x00000200L */
435# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
436/* Removed from OpenSSL 1.1.0. Was 0x00080000L */
437# define SSL_OP_SINGLE_ECDH_USE 0x0
438/* Removed from OpenSSL 1.1.0. Was 0x00100000L */
439# define SSL_OP_SINGLE_DH_USE 0x0
440/* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
441# define SSL_OP_EPHEMERAL_RSA 0x0
442/* Removed from OpenSSL 1.1.0. Was 0x01000000L */
443# define SSL_OP_NO_SSLv2 0x0
444/* Removed from OpenSSL 1.0.1. Was 0x08000000L */
445# define SSL_OP_PKCS1_CHECK_1 0x0
446/* Removed from OpenSSL 1.0.1. Was 0x10000000L */
447# define SSL_OP_PKCS1_CHECK_2 0x0
bd91e3c8 448/* Removed from OpenSSL 1.1.0. Was 0x20000000L */
80a2fc41
TS
449# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
450/* Removed from OpenSSL 1.1.0. Was 0x40000000L */
451# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
452
0f113f3e
MC
453/*
454 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
455 * when just a single record has been written):
0e1dba93 456 */
36e79832 457# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
0f113f3e
MC
458/*
459 * Make it possible to retry SSL_write() with changed buffer location (buffer
460 * contents must stay the same!); this is not the default to avoid the
461 * misconception that non-blocking SSL_write() behaves like non-blocking
462 * write():
463 */
36e79832 464# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
0f113f3e
MC
465/*
466 * Never bother the application with retries if the transport is blocking:
467 */
36e79832 468# define SSL_MODE_AUTO_RETRY 0x00000004U
cf56663f 469/* Don't attempt to automatically build certificate chain */
36e79832 470# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
0f113f3e
MC
471/*
472 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
a58eb06d 473 * TLS only.) Released buffers are freed.
0f113f3e 474 */
36e79832 475# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
0f113f3e
MC
476/*
477 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
478 * ServerHello records for compatibility with hypothetical implementations
479 * that require it.
480 */
36e79832
DSH
481# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
482# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
0f113f3e
MC
483/*
484 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
485 * that reconnect with a downgraded protocol version; see
486 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
487 * application attempts a normal handshake. Only use this in explicit
488 * fallback retries, following the guidance in
489 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 490 */
36e79832 491# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
07bbc92c
MC
492/*
493 * Support Asynchronous operation
494 */
495# define SSL_MODE_ASYNC 0x00000100U
50ec7505
BP
496/*
497 * Use the kernel TLS transmission data-path.
498 */
499# define SSL_MODE_NO_KTLS_TX 0x00000200U
c21506ba 500
d61ff83b 501/* Cert related flags */
0f113f3e
MC
502/*
503 * Many implementations ignore some aspects of the TLS standards such as
ceab33e2 504 * enforcing certificate chain algorithms. When this is set we enforce them.
d61ff83b 505 */
36e79832 506# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
2ea80354
DSH
507
508/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 509# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 510/* Suite B 192 bit only mode */
0f113f3e 511# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 512/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 513# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 514
ed83ba53 515/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 516# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 517
74ecfab4
DSH
518/* Flags for building certificate chains */
519/* Treat any existing certificates as untrusted CAs */
0f113f3e 520# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 521/* Don't include root CA in chain */
0f113f3e 522# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 523/* Just check certificates already there */
0f113f3e 524# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 525/* Ignore verification errors */
0f113f3e 526# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 527/* Clear verification errors from queue */
0f113f3e 528# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 529
6dbb6219
DSH
530/* Flags returned by SSL_check_chain */
531/* Certificate can be used with this session */
0f113f3e 532# define CERT_PKEY_VALID 0x1
6dbb6219 533/* Certificate can also be used for signing */
0f113f3e 534# define CERT_PKEY_SIGN 0x2
6dbb6219 535/* EE certificate signing algorithm OK */
0f113f3e 536# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 537/* CA signature algorithms OK */
0f113f3e 538# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 539/* EE certificate parameters OK */
0f113f3e 540# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 541/* CA certificate parameters OK */
0f113f3e 542# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 543/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 544# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 545/* Client CA issuer names match (always set for server cert) */
0f113f3e 546# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 547/* Cert type matches client types (always set for server cert) */
0f113f3e 548# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 549/* Cert chain suitable to Suite B */
0f113f3e
MC
550# define CERT_PKEY_SUITEB 0x800
551
552# define SSL_CONF_FLAG_CMDLINE 0x1
553# define SSL_CONF_FLAG_FILE 0x2
554# define SSL_CONF_FLAG_CLIENT 0x4
555# define SSL_CONF_FLAG_SERVER 0x8
556# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
557# define SSL_CONF_FLAG_CERTIFICATE 0x20
2011b169 558# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
ec2f7e56 559/* Configuration value types */
0f113f3e
MC
560# define SSL_CONF_TYPE_UNKNOWN 0x0
561# define SSL_CONF_TYPE_STRING 0x1
562# define SSL_CONF_TYPE_FILE 0x2
563# define SSL_CONF_TYPE_DIR 0x3
656b2605 564# define SSL_CONF_TYPE_NONE 0x4
0f113f3e 565
3fa2812f
BS
566/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
567# define SSL_COOKIE_LENGTH 4096
43054d3d 568
0f113f3e
MC
569/*
570 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
571 * cannot be used to clear bits.
572 */
573
8106cb8b 574unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
2f8271eb 575unsigned long SSL_get_options(const SSL *s);
8106cb8b
VD
576unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
577unsigned long SSL_clear_options(SSL *s, unsigned long op);
578unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
579unsigned long SSL_set_options(SSL *s, unsigned long op);
58964a49 580
0f113f3e
MC
581# define SSL_CTX_set_mode(ctx,op) \
582 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
583# define SSL_CTX_clear_mode(ctx,op) \
584 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
585# define SSL_CTX_get_mode(ctx) \
586 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
587# define SSL_clear_mode(ssl,op) \
588 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
589# define SSL_set_mode(ssl,op) \
590 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
591# define SSL_get_mode(ssl) \
a661b653 592 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 593# define SSL_set_mtu(ssl, mtu) \
36d16f8e 594 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 595# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 596 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 597# define DTLS_get_link_min_mtu(ssl) \
59669b6a 598 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 599
0f113f3e
MC
600# define SSL_get_secure_renegotiation_support(ssl) \
601 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 602
b612799a
RL
603# ifndef OPENSSL_NO_HEARTBEATS
604# define SSL_heartbeat(ssl) \
605 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
606# endif
607
0f113f3e
MC
608# define SSL_CTX_set_cert_flags(ctx,op) \
609 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
610# define SSL_set_cert_flags(s,op) \
611 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
612# define SSL_CTX_clear_cert_flags(ctx,op) \
613 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
614# define SSL_clear_cert_flags(s,op) \
615 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
616
617void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
618 void (*cb) (int write_p, int version,
619 int content_type, const void *buf,
620 size_t len, SSL *ssl, void *arg));
621void SSL_set_msg_callback(SSL *ssl,
622 void (*cb) (int write_p, int version,
623 int content_type, const void *buf,
624 size_t len, SSL *ssl, void *arg));
625# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
626# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
627
c5364614
DSH
628# define SSL_get_extms_support(s) \
629 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
630
0f113f3e
MC
631# ifndef OPENSSL_NO_SRP
632
edc032b5 633/* see tls_srp.c */
4bcdb4a6
MC
634__owur int SSL_SRP_CTX_init(SSL *s);
635__owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
edc032b5
BL
636int SSL_SRP_CTX_free(SSL *ctx);
637int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
4bcdb4a6 638__owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
4bcdb4a6 639__owur int SRP_Calc_A_param(SSL *s);
edc032b5 640
0f113f3e 641# endif
d02b48c6 642
a7e7bad1
DSH
643/* 100k max cert list */
644# define SSL_MAX_CERT_LIST_DEFAULT 1024*100
c0f5dd07 645
0f113f3e
MC
646# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
647
648/*
649 * This callback type is used inside SSL_CTX, SSL, and in the functions that
650 * set them. It is used to override the generation of SSL/TLS session IDs in
651 * a server. Return value should be zero on an error, non-zero to proceed.
652 * Also, callbacks should themselves check if the id they generate is unique
653 * otherwise the SSL handshake will fail with an error - callbacks can do
654 * this using the 'ssl' value they're passed by;
655 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
656 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
657 * bytes. The callback can alter this length to be less if desired. It is
658 * also an error for the callback to set the size to zero.
659 */
ae3947de 660typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
0f113f3e 661 unsigned int *id_len);
dc644fe2 662
0f113f3e
MC
663# define SSL_SESS_CACHE_OFF 0x0000
664# define SSL_SESS_CACHE_CLIENT 0x0001
665# define SSL_SESS_CACHE_SERVER 0x0002
666# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
667# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 668/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
669# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
670# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
671# define SSL_SESS_CACHE_NO_INTERNAL \
672 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 673
3c1d6bbc 674LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
675# define SSL_CTX_sess_number(ctx) \
676 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
677# define SSL_CTX_sess_connect(ctx) \
678 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
679# define SSL_CTX_sess_connect_good(ctx) \
680 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
681# define SSL_CTX_sess_connect_renegotiate(ctx) \
682 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
683# define SSL_CTX_sess_accept(ctx) \
684 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
685# define SSL_CTX_sess_accept_renegotiate(ctx) \
686 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
687# define SSL_CTX_sess_accept_good(ctx) \
688 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
689# define SSL_CTX_sess_hits(ctx) \
690 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
691# define SSL_CTX_sess_cb_hits(ctx) \
692 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
693# define SSL_CTX_sess_misses(ctx) \
694 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
695# define SSL_CTX_sess_timeouts(ctx) \
696 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
697# define SSL_CTX_sess_cache_full(ctx) \
698 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
699
700void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
701 int (*new_session_cb) (struct ssl_st *ssl,
702 SSL_SESSION *sess));
703int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
704 SSL_SESSION *sess);
705void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
706 void (*remove_session_cb) (struct ssl_ctx_st
707 *ctx,
2f8271eb 708 SSL_SESSION *sess));
0f113f3e
MC
709void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
710 SSL_SESSION *sess);
711void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
712 SSL_SESSION *(*get_session_cb) (struct ssl_st
713 *ssl,
b6981744 714 const unsigned char
0f113f3e
MC
715 *data, int len,
716 int *copy));
717SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
b6981744 718 const unsigned char *data,
0f113f3e
MC
719 int len, int *copy);
720void SSL_CTX_set_info_callback(SSL_CTX *ctx,
2f8271eb 721 void (*cb) (const SSL *ssl, int type, int val));
0f113f3e
MC
722void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
723 int val);
724void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
725 int (*client_cert_cb) (SSL *ssl, X509 **x509,
726 EVP_PKEY **pkey));
727int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
728 EVP_PKEY **pkey);
729# ifndef OPENSSL_NO_ENGINE
4bcdb4a6 730__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
731# endif
732void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
733 int (*app_gen_cookie_cb) (SSL *ssl,
734 unsigned char
735 *cookie,
736 unsigned int
737 *cookie_len));
738void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
739 int (*app_verify_cookie_cb) (SSL *ssl,
2f8271eb
F
740 const unsigned
741 char *cookie,
0f113f3e
MC
742 unsigned int
743 cookie_len));
3fa2812f
BS
744
745void SSL_CTX_set_stateless_cookie_generate_cb(
746 SSL_CTX *ctx,
747 int (*gen_stateless_cookie_cb) (SSL *ssl,
748 unsigned char *cookie,
749 size_t *cookie_len));
750void SSL_CTX_set_stateless_cookie_verify_cb(
751 SSL_CTX *ctx,
752 int (*verify_stateless_cookie_cb) (SSL *ssl,
753 const unsigned char *cookie,
754 size_t cookie_len));
0f113f3e 755# ifndef OPENSSL_NO_NEXTPROTONEG
8cbfcc70
RS
756
757typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
758 const unsigned char **out,
759 unsigned int *outlen,
760 void *arg);
ee2ffc27 761void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
2f8271eb
F
762 SSL_CTX_npn_advertised_cb_func cb,
763 void *arg);
8cbfcc70
RS
764# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
765
766typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
767 unsigned char **out,
768 unsigned char *outlen,
769 const unsigned char *in,
770 unsigned int inlen,
771 void *arg);
ee2ffc27 772void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
8cbfcc70 773 SSL_CTX_npn_select_cb_func cb,
aff8c126 774 void *arg);
8cbfcc70
RS
775# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
776
2911575c 777void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e 778 unsigned *len);
8cbfcc70 779# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
0f113f3e 780# endif
ee2ffc27 781
4bcdb4a6 782__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2f8271eb
F
783 const unsigned char *in, unsigned int inlen,
784 const unsigned char *client,
785 unsigned int client_len);
ee2ffc27 786
0f113f3e
MC
787# define OPENSSL_NPN_UNSUPPORTED 0
788# define OPENSSL_NPN_NEGOTIATED 1
789# define OPENSSL_NPN_NO_OVERLAP 2
790
4bcdb4a6 791__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 792 unsigned int protos_len);
4bcdb4a6 793__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 794 unsigned int protos_len);
8cbfcc70 795typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
0f113f3e
MC
796 const unsigned char **out,
797 unsigned char *outlen,
798 const unsigned char *in,
799 unsigned int inlen,
8cbfcc70
RS
800 void *arg);
801void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
802 SSL_CTX_alpn_select_cb_func cb,
803 void *arg);
6f017a8f 804void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 805 unsigned int *len);
0f113f3e
MC
806
807# ifndef OPENSSL_NO_PSK
808/*
809 * the maximum length of the buffer given to callbacks containing the
810 * resulting identity/psk
811 */
812# define PSK_MAX_IDENTITY_LEN 128
813# define PSK_MAX_PSK_LEN 256
8cbfcc70
RS
814typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
815 const char *hint,
816 char *identity,
817 unsigned int max_identity_len,
818 unsigned char *psk,
819 unsigned int max_psk_len);
820void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
821void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
822
823typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
824 const char *identity,
825 unsigned char *psk,
826 unsigned int max_psk_len);
827void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
828void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
829
4bcdb4a6
MC
830__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
831__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
ddac1974
NL
832const char *SSL_get_psk_identity_hint(const SSL *s);
833const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 834# endif
ddac1974 835
14e35350
MC
836typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
837 const unsigned char *identity,
838 size_t identity_len,
839 SSL_SESSION **sess);
840typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
841 const unsigned char **id,
842 size_t *idlen,
843 SSL_SESSION **sess);
844
f46184bd
MC
845void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
846void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
847 SSL_psk_find_session_cb_func cb);
848void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
849void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
801d9fbd 850 SSL_psk_use_session_cb_func cb);
f46184bd 851
33f653ad
DSH
852/* Register callbacks to handle custom TLS Extensions for client or server. */
853
ed29e82a
RP
854__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
855 unsigned int ext_type);
856
2f8271eb
F
857__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
858 unsigned int ext_type,
859 custom_ext_add_cb add_cb,
860 custom_ext_free_cb free_cb,
861 void *add_arg,
862 custom_ext_parse_cb parse_cb,
863 void *parse_arg);
864
865__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
866 unsigned int ext_type,
867 custom_ext_add_cb add_cb,
868 custom_ext_free_cb free_cb,
869 void *add_arg,
870 custom_ext_parse_cb parse_cb,
871 void *parse_arg);
c846a5f5 872
43ae5eed
MC
873__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
874 unsigned int context,
cd17bb19
MC
875 SSL_custom_ext_add_cb_ex add_cb,
876 SSL_custom_ext_free_cb_ex free_cb,
43ae5eed 877 void *add_arg,
cd17bb19 878 SSL_custom_ext_parse_cb_ex parse_cb,
43ae5eed
MC
879 void *parse_arg);
880
4bcdb4a6 881__owur int SSL_extension_supported(unsigned int ext_type);
c846a5f5 882
07bbc92c
MC
883# define SSL_NOTHING 1
884# define SSL_WRITING 2
885# define SSL_READING 3
886# define SSL_X509_LOOKUP 4
887# define SSL_ASYNC_PAUSED 5
fc7f190c 888# define SSL_ASYNC_NO_JOBS 6
a9c0d8be 889# define SSL_CLIENT_HELLO_CB 7
d02b48c6
RE
890
891/* These will only be used when doing non-blocking IO */
a9c0d8be
DB
892# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
893# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
894# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
895# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
896# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
897# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
898# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
d02b48c6 899
0f113f3e
MC
900# define SSL_MAC_FLAG_READ_MAC_STREAM 1
901# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
08557cf2 902
2faa1b48
CB
903/*
904 * A callback for logging out TLS key material. This callback should log out
905 * |line| followed by a newline.
906 */
907typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
908
909/*
910 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
911 * is intended for debugging use with tools like Wireshark. The cb function
912 * should log line followed by a newline.
913 */
914void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
915
916/*
917 * SSL_CTX_get_keylog_callback returns the callback configured by
918 * SSL_CTX_set_keylog_callback.
919 */
920SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
921
3fc8d856 922int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
46dcb945 923uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
3fc8d856 924int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
a8e75d56 925uint32_t SSL_get_max_early_data(const SSL *s);
4e8548e8
MC
926int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
927uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
928int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
929uint32_t SSL_get_recv_max_early_data(const SSL *s);
3fc8d856 930
82271cee
RL
931#ifdef __cplusplus
932}
933#endif
934
0f113f3e
MC
935# include <openssl/ssl2.h>
936# include <openssl/ssl3.h>
937# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
938# include <openssl/dtls1.h> /* Datagram TLS */
0f113f3e 939# include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 940
82271cee
RL
941#ifdef __cplusplus
942extern "C" {
943#endif
944
b32166b4
MC
945/*
946 * These need to be after the above set of includes due to a compiler bug
947 * in VisualStudio 2015
948 */
949DEFINE_STACK_OF_CONST(SSL_CIPHER)
950DEFINE_STACK_OF(SSL_COMP)
951
657e60fa 952/* compatibility */
37659ea4 953# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
0f113f3e 954# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
37659ea4
BE
955# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
956 (char *)(a)))
0f113f3e
MC
957# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
958# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
37659ea4
BE
959# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
960 (char *)(arg)))
47153c72 961DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
0f113f3e 962
44c04a2e 963/* TLSv1.3 KeyUpdate message types */
4fbfe86a
MC
964/* -1 used so that this is an invalid value for the on-the-wire protocol */
965#define SSL_KEY_UPDATE_NONE -1
966/* Values as defined for the on-the-wire protocol */
967#define SSL_KEY_UPDATE_NOT_REQUESTED 0
968#define SSL_KEY_UPDATE_REQUESTED 1
49ae7423
MC
969
970/*
971 * The valid handshake states (one for each type message sent and one for each
972 * type of message received). There are also two "special" states:
973 * TLS = TLS or DTLS state
974 * DTLS = DTLS specific state
975 * CR/SR = Client Read/Server Read
976 * CW/SW = Client Write/Server Write
977 *
978 * The "special" states are:
979 * TLS_ST_BEFORE = No handshake has been initiated yet
980 * TLS_ST_OK = A handshake has been successfully completed
981 */
35bf6e05 982typedef enum {
49ae7423
MC
983 TLS_ST_BEFORE,
984 TLS_ST_OK,
985 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
986 TLS_ST_CR_SRVR_HELLO,
987 TLS_ST_CR_CERT,
988 TLS_ST_CR_CERT_STATUS,
989 TLS_ST_CR_KEY_EXCH,
990 TLS_ST_CR_CERT_REQ,
991 TLS_ST_CR_SRVR_DONE,
992 TLS_ST_CR_SESSION_TICKET,
993 TLS_ST_CR_CHANGE,
994 TLS_ST_CR_FINISHED,
995 TLS_ST_CW_CLNT_HELLO,
996 TLS_ST_CW_CERT,
997 TLS_ST_CW_KEY_EXCH,
998 TLS_ST_CW_CERT_VRFY,
999 TLS_ST_CW_CHANGE,
1000 TLS_ST_CW_NEXT_PROTO,
1001 TLS_ST_CW_FINISHED,
1002 TLS_ST_SW_HELLO_REQ,
1003 TLS_ST_SR_CLNT_HELLO,
1004 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1005 TLS_ST_SW_SRVR_HELLO,
1006 TLS_ST_SW_CERT,
1007 TLS_ST_SW_KEY_EXCH,
1008 TLS_ST_SW_CERT_REQ,
1009 TLS_ST_SW_SRVR_DONE,
1010 TLS_ST_SR_CERT,
1011 TLS_ST_SR_KEY_EXCH,
1012 TLS_ST_SR_CERT_VRFY,
1013 TLS_ST_SR_NEXT_PROTO,
1014 TLS_ST_SR_CHANGE,
1015 TLS_ST_SR_FINISHED,
1016 TLS_ST_SW_SESSION_TICKET,
1017 TLS_ST_SW_CERT_STATUS,
1018 TLS_ST_SW_CHANGE,
e46f2334
MC
1019 TLS_ST_SW_FINISHED,
1020 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
2c5dfdc3
MC
1021 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1022 TLS_ST_CR_CERT_VRFY,
c7f47786 1023 TLS_ST_SW_CERT_VRFY,
7d061fce 1024 TLS_ST_CR_HELLO_REQ,
44c04a2e 1025 TLS_ST_SW_KEY_UPDATE,
e1c3de44
MC
1026 TLS_ST_CW_KEY_UPDATE,
1027 TLS_ST_SR_KEY_UPDATE,
4004ce5f 1028 TLS_ST_CR_KEY_UPDATE,
d7f8783f 1029 TLS_ST_EARLY_DATA,
ef6c191b
MC
1030 TLS_ST_PENDING_EARLY_DATA_END,
1031 TLS_ST_CW_END_OF_EARLY_DATA,
1032 TLS_ST_SR_END_OF_EARLY_DATA
35bf6e05 1033} OSSL_HANDSHAKE_STATE;
49ae7423 1034
0f113f3e 1035/*
c64359db
MC
1036 * Most of the following state values are no longer used and are defined to be
1037 * the closest equivalent value in the current state machine code. Not all
1038 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1039 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1040 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
0f113f3e
MC
1041 */
1042
1043# define SSL_ST_CONNECT 0x1000
1044# define SSL_ST_ACCEPT 0x2000
c64359db 1045
0f113f3e 1046# define SSL_ST_MASK 0x0FFF
0f113f3e
MC
1047
1048# define SSL_CB_LOOP 0x01
1049# define SSL_CB_EXIT 0x02
1050# define SSL_CB_READ 0x04
1051# define SSL_CB_WRITE 0x08
1052# define SSL_CB_ALERT 0x4000/* used in callback */
1053# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1054# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1055# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1056# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1057# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1058# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1059# define SSL_CB_HANDSHAKE_START 0x10
1060# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
1061
1062/* Is the SSL_connection established? */
7c8b5357
MC
1063# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1064# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
4cc968df
BK
1065int SSL_in_init(const SSL *s);
1066int SSL_in_before(const SSL *s);
1067int SSL_is_init_finished(const SSL *s);
0f113f3e
MC
1068
1069/*
295c3f41
MC
1070 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1071 * should not need these
0f113f3e
MC
1072 */
1073# define SSL_ST_READ_HEADER 0xF0
1074# define SSL_ST_READ_BODY 0xF1
1075# define SSL_ST_READ_DONE 0xF2
d02b48c6 1076
c80fd6b2
MC
1077/*-
1078 * Obtain latest Finished message
ca03109c
BM
1079 * -- that we sent (SSL_get_finished)
1080 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
1081 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1082 */
0821bcd4
BL
1083size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1084size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1085
0f113f3e 1086/*
9d75dce3 1087 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
0f113f3e
MC
1088 * 'ored' with SSL_VERIFY_PEER if they are desired
1089 */
1090# define SSL_VERIFY_NONE 0x00
1091# define SSL_VERIFY_PEER 0x01
1092# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1093# define SSL_VERIFY_CLIENT_ONCE 0x04
9d75dce3 1094# define SSL_VERIFY_POST_HANDSHAKE 0x08
d02b48c6 1095
fcd2d5a6 1096# if !OPENSSL_API_1_1_0
71419442 1097# define OpenSSL_add_ssl_algorithms() SSL_library_init()
92862382
VD
1098# define SSLeay_add_ssl_algorithms() SSL_library_init()
1099# endif
413c4f45 1100
657e60fa 1101/* More backward compatibility */
0f113f3e
MC
1102# define SSL_get_cipher(s) \
1103 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1104# define SSL_get_cipher_bits(s,np) \
1105 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1106# define SSL_get_cipher_version(s) \
1107 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1108# define SSL_get_cipher_name(s) \
1109 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1110# define SSL_get_time(a) SSL_SESSION_get_time(a)
1111# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1112# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1113# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1114
1115# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1116# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1117
1118DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
1119# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1120 * from SSL_AD_... */
58964a49 1121/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 1122# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 1123/* fatal */
0f113f3e 1124# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 1125/* fatal */
0f113f3e
MC
1126# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1127# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1128# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 1129/* fatal */
0f113f3e 1130# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1131/* fatal */
0f113f3e 1132# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1133/* Not for TLS */
0f113f3e
MC
1134# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1135# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1136# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1137# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1138# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1139# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1140/* fatal */
0f113f3e 1141# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1142/* fatal */
0f113f3e 1143# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1144/* fatal */
0f113f3e 1145# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1146/* fatal */
0f113f3e
MC
1147# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1148# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1149/* fatal */
0f113f3e 1150# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1151/* fatal */
0f113f3e 1152# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1153/* fatal */
0f113f3e 1154# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1155/* fatal */
0f113f3e
MC
1156# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1157# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1158# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
04904312 1159# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
42c28b63 1160# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
0f113f3e
MC
1161# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1162# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1163# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1164# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1165# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1166/* fatal */
0f113f3e 1167# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1168/* fatal */
0f113f3e 1169# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
06217867 1170# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
0f113f3e
MC
1171# define SSL_ERROR_NONE 0
1172# define SSL_ERROR_SSL 1
1173# define SSL_ERROR_WANT_READ 2
1174# define SSL_ERROR_WANT_WRITE 3
1175# define SSL_ERROR_WANT_X509_LOOKUP 4
1176# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1177 * value/errno */
1178# define SSL_ERROR_ZERO_RETURN 6
1179# define SSL_ERROR_WANT_CONNECT 7
1180# define SSL_ERROR_WANT_ACCEPT 8
07bbc92c 1181# define SSL_ERROR_WANT_ASYNC 9
fc7f190c 1182# define SSL_ERROR_WANT_ASYNC_JOB 10
a9c0d8be 1183# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
0f113f3e
MC
1184# define SSL_CTRL_SET_TMP_DH 3
1185# define SSL_CTRL_SET_TMP_ECDH 4
0f113f3e 1186# define SSL_CTRL_SET_TMP_DH_CB 6
0f113f3e
MC
1187# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1188# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1189# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1190# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1191# define SSL_CTRL_GET_FLAGS 13
1192# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1193# define SSL_CTRL_SET_MSG_CALLBACK 15
1194# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1195/* only applies to datagram connections */
0f113f3e 1196# define SSL_CTRL_SET_MTU 17
413c4f45 1197/* Stats */
0f113f3e
MC
1198# define SSL_CTRL_SESS_NUMBER 20
1199# define SSL_CTRL_SESS_CONNECT 21
1200# define SSL_CTRL_SESS_CONNECT_GOOD 22
1201# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1202# define SSL_CTRL_SESS_ACCEPT 24
1203# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1204# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1205# define SSL_CTRL_SESS_HIT 27
1206# define SSL_CTRL_SESS_CB_HIT 28
1207# define SSL_CTRL_SESS_MISSES 29
1208# define SSL_CTRL_SESS_TIMEOUTS 30
1209# define SSL_CTRL_SESS_CACHE_FULL 31
0f113f3e
MC
1210# define SSL_CTRL_MODE 33
1211# define SSL_CTRL_GET_READ_AHEAD 40
1212# define SSL_CTRL_SET_READ_AHEAD 41
1213# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1214# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1215# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1216# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1217# define SSL_CTRL_GET_MAX_CERT_LIST 50
1218# define SSL_CTRL_SET_MAX_CERT_LIST 51
1219# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1220/* see tls1.h for macros based on these */
e481f9b9
MC
1221# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1222# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1223# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1224# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1225# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1226# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1227# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1228/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1229/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1230/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1231# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1232# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1233# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1234# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1235# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1236# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1237# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1238# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1239# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1240# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1241# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1242# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1243# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1244# define SSL_CTRL_SET_SRP_ARG 78
1245# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1246# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1247# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
b612799a
RL
1248# ifndef OPENSSL_NO_HEARTBEATS
1249# define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1250# define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1251# define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1252# endif
0f113f3e
MC
1253# define DTLS_CTRL_GET_TIMEOUT 73
1254# define DTLS_CTRL_HANDLE_TIMEOUT 74
0f113f3e 1255# define SSL_CTRL_GET_RI_SUPPORT 76
0f113f3e
MC
1256# define SSL_CTRL_CLEAR_MODE 78
1257# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1258# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1259# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1260# define SSL_CTRL_CHAIN 88
1261# define SSL_CTRL_CHAIN_CERT 89
de4d764e
MC
1262# define SSL_CTRL_GET_GROUPS 90
1263# define SSL_CTRL_SET_GROUPS 91
1264# define SSL_CTRL_SET_GROUPS_LIST 92
1265# define SSL_CTRL_GET_SHARED_GROUP 93
0f113f3e
MC
1266# define SSL_CTRL_SET_SIGALGS 97
1267# define SSL_CTRL_SET_SIGALGS_LIST 98
1268# define SSL_CTRL_CERT_FLAGS 99
1269# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1270# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1271# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1272# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1273# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1274# define SSL_CTRL_BUILD_CERT_CHAIN 105
1275# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1276# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1277# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
a51c9f63 1278# define SSL_CTRL_GET_PEER_TMP_KEY 109
0f113f3e
MC
1279# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1280# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1281# define SSL_CTRL_GET_CHAIN_CERTS 115
1282# define SSL_CTRL_SELECT_CURRENT_CERT 116
1283# define SSL_CTRL_SET_CURRENT_CERT 117
1284# define SSL_CTRL_SET_DH_AUTO 118
0f113f3e
MC
1285# define DTLS_CTRL_SET_LINK_MTU 120
1286# define DTLS_CTRL_GET_LINK_MIN_MTU 121
c5364614 1287# define SSL_CTRL_GET_EXTMS_SUPPORT 122
7946ab33
KR
1288# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1289# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
d102d9df
MC
1290# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1291# define SSL_CTRL_SET_MAX_PIPELINES 126
4300aaf3 1292# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
fddfc0af
RG
1293# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1294# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
3edabd3c
CH
1295# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1296# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
a51c9f63
VD
1297# define SSL_CTRL_GET_SIGNATURE_NID 132
1298# define SSL_CTRL_GET_TMP_KEY 133
0f113f3e
MC
1299# define SSL_CERT_SET_FIRST 1
1300# define SSL_CERT_SET_NEXT 2
1301# define SSL_CERT_SET_SERVER 3
1302# define DTLSv1_get_timeout(ssl, arg) \
37659ea4 1303 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
0f113f3e
MC
1304# define DTLSv1_handle_timeout(ssl) \
1305 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
0f113f3e
MC
1306# define SSL_num_renegotiations(ssl) \
1307 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1308# define SSL_clear_num_renegotiations(ssl) \
1309 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1310# define SSL_total_renegotiations(ssl) \
1311 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
0f113f3e 1312# define SSL_CTX_set_tmp_dh(ctx,dh) \
37659ea4 1313 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
0f113f3e
MC
1314# define SSL_CTX_set_dh_auto(ctx, onoff) \
1315 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1316# define SSL_set_dh_auto(s, onoff) \
1317 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
0f113f3e 1318# define SSL_set_tmp_dh(ssl,dh) \
37659ea4 1319 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
fcd2d5a6 1320# if !OPENSSL_API_3
ac48fba0
AS
1321# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1322 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1323# define SSL_set_tmp_ecdh(ssl,ecdh) \
37659ea4 1324 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
ac48fba0 1325# endif
0f113f3e 1326# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
37659ea4 1327 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
0f113f3e
MC
1328# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1329 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1330# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1331 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1332# define SSL_CTX_clear_extra_chain_certs(ctx) \
1333 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1334# define SSL_CTX_set0_chain(ctx,sk) \
37659ea4 1335 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1336# define SSL_CTX_set1_chain(ctx,sk) \
37659ea4 1337 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1338# define SSL_CTX_add0_chain_cert(ctx,x509) \
37659ea4 1339 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1340# define SSL_CTX_add1_chain_cert(ctx,x509) \
37659ea4 1341 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1342# define SSL_CTX_get0_chain_certs(ctx,px509) \
1343 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1344# define SSL_CTX_clear_chain_certs(ctx) \
1345 SSL_CTX_set0_chain(ctx,NULL)
1346# define SSL_CTX_build_cert_chain(ctx, flags) \
1347 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1348# define SSL_CTX_select_current_cert(ctx,x509) \
37659ea4 1349 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1350# define SSL_CTX_set_current_cert(ctx, op) \
1351 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1352# define SSL_CTX_set0_verify_cert_store(ctx,st) \
37659ea4 1353 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1354# define SSL_CTX_set1_verify_cert_store(ctx,st) \
37659ea4 1355 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1356# define SSL_CTX_set0_chain_cert_store(ctx,st) \
37659ea4 1357 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1358# define SSL_CTX_set1_chain_cert_store(ctx,st) \
37659ea4 1359 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
0f113f3e 1360# define SSL_set0_chain(ctx,sk) \
37659ea4 1361 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1362# define SSL_set1_chain(ctx,sk) \
37659ea4 1363 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1364# define SSL_add0_chain_cert(ctx,x509) \
37659ea4 1365 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1366# define SSL_add1_chain_cert(ctx,x509) \
37659ea4 1367 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1368# define SSL_get0_chain_certs(ctx,px509) \
1369 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1370# define SSL_clear_chain_certs(ctx) \
1371 SSL_set0_chain(ctx,NULL)
1372# define SSL_build_cert_chain(s, flags) \
1373 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1374# define SSL_select_current_cert(ctx,x509) \
37659ea4 1375 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1376# define SSL_set_current_cert(ctx,op) \
1377 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1378# define SSL_set0_verify_cert_store(s,st) \
37659ea4 1379 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1380# define SSL_set1_verify_cert_store(s,st) \
37659ea4 1381 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1382# define SSL_set0_chain_cert_store(s,st) \
37659ea4 1383 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1384# define SSL_set1_chain_cert_store(s,st) \
37659ea4 1385 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
de4d764e 1386# define SSL_get1_groups(ctx, s) \
37659ea4 1387 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
de4d764e 1388# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
37659ea4 1389 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
de4d764e 1390# define SSL_CTX_set1_groups_list(ctx, s) \
37659ea4 1391 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
de4d764e 1392# define SSL_set1_groups(ctx, glist, glistlen) \
37659ea4 1393 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
de4d764e 1394# define SSL_set1_groups_list(ctx, s) \
37659ea4 1395 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
de4d764e
MC
1396# define SSL_get_shared_group(s, n) \
1397 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
0f113f3e 1398# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1399 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1400# define SSL_CTX_set1_sigalgs_list(ctx, s) \
37659ea4 1401 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
0f113f3e 1402# define SSL_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1403 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1404# define SSL_set1_sigalgs_list(ctx, s) \
37659ea4 1405 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
0f113f3e 1406# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1407 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1408# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
37659ea4 1409 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
0f113f3e 1410# define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1411 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
0f113f3e 1412# define SSL_set1_client_sigalgs_list(ctx, s) \
37659ea4 1413 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
0f113f3e 1414# define SSL_get0_certificate_types(s, clist) \
37659ea4 1415 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
0f113f3e 1416# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
37659ea4
BE
1417 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1418 (char *)(clist))
0f113f3e 1419# define SSL_set1_client_certificate_types(s, clist, clistlen) \
37659ea4 1420 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
a51c9f63
VD
1421# define SSL_get_signature_nid(s, pn) \
1422 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
0f113f3e
MC
1423# define SSL_get_peer_signature_nid(s, pn) \
1424 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
a51c9f63
VD
1425# define SSL_get_peer_tmp_key(s, pk) \
1426 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1427# define SSL_get_tmp_key(s, pk) \
1428 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
0f113f3e
MC
1429# define SSL_get0_raw_cipherlist(s, plst) \
1430 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1431# define SSL_get0_ec_point_formats(s, plst) \
1432 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2f8271eb 1433# define SSL_CTX_set_min_proto_version(ctx, version) \
7946ab33 1434 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1435# define SSL_CTX_set_max_proto_version(ctx, version) \
7946ab33 1436 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1437# define SSL_CTX_get_min_proto_version(ctx) \
78d0afaa 1438 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1439# define SSL_CTX_get_max_proto_version(ctx) \
78d0afaa 1440 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
2f8271eb 1441# define SSL_set_min_proto_version(s, version) \
7946ab33 1442 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1443# define SSL_set_max_proto_version(s, version) \
7946ab33 1444 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1445# define SSL_get_min_proto_version(s) \
1f82eba7 1446 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1447# define SSL_get_max_proto_version(s) \
1f82eba7 1448 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
7946ab33 1449
a51c9f63
VD
1450/* Backwards compatibility, original 1.1.0 names */
1451# define SSL_CTRL_GET_SERVER_TMP_KEY \
1452 SSL_CTRL_GET_PEER_TMP_KEY
1453# define SSL_get_server_tmp_key(s, pk) \
1454 SSL_get_peer_tmp_key(s, pk)
1455
9d978ac3
DMSP
1456/*
1457 * The following symbol names are old and obsolete. They are kept
1458 * for compatibility reasons only and should not be used anymore.
1459 */
1460# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1461# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1462# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1463# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1464
1465# define SSL_get1_curves SSL_get1_groups
1466# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1467# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1468# define SSL_set1_curves SSL_set1_groups
1469# define SSL_set1_curves_list SSL_set1_groups_list
1470# define SSL_get_shared_curve SSL_get_shared_group
1471
1472
fcd2d5a6 1473# if !OPENSSL_API_1_1_0
fb5b14b4 1474/* Provide some compatibility macros for removed functionality. */
2f8271eb
F
1475# define SSL_CTX_need_tmp_RSA(ctx) 0
1476# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1477# define SSL_need_tmp_RSA(ssl) 0
1478# define SSL_set_tmp_rsa(ssl,rsa) 1
1479# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1480# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
fb5b14b4 1481/*
533bf1df 1482 * We "pretend" to call the callback to avoid warnings about unused static
fb5b14b4
MC
1483 * functions.
1484 */
2f8271eb
F
1485# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1486# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1487# endif
04f6b0fd 1488__owur const BIO_METHOD *BIO_f_ssl(void);
4bcdb4a6
MC
1489__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1490__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1491__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1492__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
1493void BIO_ssl_shutdown(BIO *ssl_bio);
1494
4bcdb4a6
MC
1495__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1496__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
c5ebfcab 1497int SSL_CTX_up_ref(SSL_CTX *ctx);
0f113f3e 1498void SSL_CTX_free(SSL_CTX *);
4bcdb4a6
MC
1499__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1500__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1501__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 1502void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
b50052db 1503void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
4bcdb4a6
MC
1504__owur int SSL_want(const SSL *s);
1505__owur int SSL_clear(SSL *s);
413c4f45 1506
0f113f3e 1507void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 1508
4bcdb4a6 1509__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0aed6e44 1510__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1c86d8fd 1511__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
b11836a6 1512__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
4bcdb4a6 1513__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
bbb4ceb8
PY
1514__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1515__owur const char *OPENSSL_cipher_name(const char *rfc_name);
90d9e49a 1516__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
50966bfa 1517__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
3ec13237
TS
1518__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1519__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
ba4df682 1520__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
3ec13237 1521__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
4bcdb4a6
MC
1522
1523__owur int SSL_get_fd(const SSL *s);
1524__owur int SSL_get_rfd(const SSL *s);
1525__owur int SSL_get_wfd(const SSL *s);
1526__owur const char *SSL_get_cipher_list(const SSL *s, int n);
a216df59 1527__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
4bcdb4a6
MC
1528__owur int SSL_get_read_ahead(const SSL *s);
1529__owur int SSL_pending(const SSL *s);
49580f25 1530__owur int SSL_has_pending(const SSL *s);
0f113f3e 1531# ifndef OPENSSL_NO_SOCK
4bcdb4a6
MC
1532__owur int SSL_set_fd(SSL *s, int fd);
1533__owur int SSL_set_rfd(SSL *s, int fd);
1534__owur int SSL_set_wfd(SSL *s, int fd);
0f113f3e 1535# endif
65e2d672
MC
1536void SSL_set0_rbio(SSL *s, BIO *rbio);
1537void SSL_set0_wbio(SSL *s, BIO *wbio);
0f113f3e 1538void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
4bcdb4a6
MC
1539__owur BIO *SSL_get_rbio(const SSL *s);
1540__owur BIO *SSL_get_wbio(const SSL *s);
1541__owur int SSL_set_cipher_list(SSL *s, const char *str);
f865b081
MC
1542__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1543__owur int SSL_set_ciphersuites(SSL *s, const char *str);
0f113f3e 1544void SSL_set_read_ahead(SSL *s, int yes);
4bcdb4a6
MC
1545__owur int SSL_get_verify_mode(const SSL *s);
1546__owur int SSL_get_verify_depth(const SSL *s);
3adc41dd
RS
1547__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1548void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
0f113f3e
MC
1549void SSL_set_verify_depth(SSL *s, int depth);
1550void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1551# ifndef OPENSSL_NO_RSA
4bcdb4a6 1552__owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
2f8271eb
F
1553__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1554 long len);
c3be59a4 1555# endif
4bcdb4a6
MC
1556__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1557__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2f8271eb 1558 long len);
4bcdb4a6
MC
1559__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1560__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
37933acb
TS
1561__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1562 STACK_OF(X509) *chain, int override);
0f113f3e 1563
84c34ba8
MC
1564
1565/* serverinfo file format versions */
2698bbfe
MC
1566# define SSL_SERVERINFOV1 1
1567# define SSL_SERVERINFOV2 2
84c34ba8 1568
a398f821 1569/* Set serverinfo data for the current active cert. */
4bcdb4a6 1570__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2f8271eb 1571 size_t serverinfo_length);
84c34ba8
MC
1572__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1573 const unsigned char *serverinfo,
1574 size_t serverinfo_length);
4bcdb4a6 1575__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
a9e1c50b 1576
c3be59a4 1577#ifndef OPENSSL_NO_RSA
4bcdb4a6 1578__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1579#endif
1580
4bcdb4a6
MC
1581__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1582__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1583
1584#ifndef OPENSSL_NO_RSA
2f8271eb
F
1585__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1586 int type);
c3be59a4 1587#endif
2f8271eb
F
1588__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1589 int type);
1590__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1591 int type);
68d39f3c 1592/* PEM type */
4bcdb4a6 1593__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
fae4772c 1594__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
4bcdb4a6
MC
1595__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1596__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2f8271eb 1597 const char *file);
0f113f3e
MC
1598int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1599 const char *dir);
58964a49 1600
fcd2d5a6 1601# if !OPENSSL_API_1_1_0
2f8271eb 1602# define SSL_load_error_strings() \
f672aee4
RS
1603 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1604 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
2f8271eb 1605# endif
7fa792d1 1606
4bcdb4a6
MC
1607__owur const char *SSL_state_string(const SSL *s);
1608__owur const char *SSL_rstate_string(const SSL *s);
1609__owur const char *SSL_state_string_long(const SSL *s);
1610__owur const char *SSL_rstate_string_long(const SSL *s);
1611__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1612__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1613__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1614__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
bd01f649 1615__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
5a43d511
MC
1616__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1617
4b6b8487 1618__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
67738645
MC
1619__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1620void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1621 const unsigned char **alpn,
1622 size_t *len);
1623__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1624 const unsigned char *alpn,
1625 size_t len);
e9281323 1626__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1a993d1d 1627__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1628__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1629__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
48593cb1 1630void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
2f8271eb 1631 size_t *len);
fcc47578 1632__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
98e1d934
MC
1633__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1634 uint32_t max_early_data);
17dd65e6 1635__owur int SSL_copy_session_id(SSL *to, const SSL *from);
4bcdb4a6 1636__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2f8271eb
F
1637__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1638 const unsigned char *sid_ctx,
1639 unsigned int sid_ctx_len);
fddfc0af
RG
1640__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1641 unsigned int sid_len);
e586eac8 1642__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
d02b48c6 1643
4bcdb4a6 1644__owur SSL_SESSION *SSL_SESSION_new(void);
07927bed 1645__owur SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src);
3c1d6bbc 1646const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 1647 unsigned int *len);
fddfc0af 1648const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
2f8271eb 1649 unsigned int *len);
4bcdb4a6 1650__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
1651# ifndef OPENSSL_NO_STDIO
1652int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1653# endif
0f113f3e
MC
1654int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1655int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
16203f7b 1656int SSL_SESSION_up_ref(SSL_SESSION *ses);
0f113f3e 1657void SSL_SESSION_free(SSL_SESSION *ses);
4bcdb4a6
MC
1658__owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1659__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
2f8271eb
F
1660int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1661int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1662__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1663__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1664__owur int SSL_has_matching_session_id(const SSL *s,
1665 const unsigned char *id,
1666 unsigned int id_len);
0f113f3e
MC
1667SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1668 long length);
1669
1670# ifdef HEADER_X509_H
4bcdb4a6 1671__owur X509 *SSL_get_peer_certificate(const SSL *s);
0f113f3e 1672# endif
d02b48c6 1673
4bcdb4a6 1674__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1675
4bcdb4a6
MC
1676__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1677__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
3adc41dd
RS
1678__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1679void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
0f113f3e
MC
1680void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1681void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1682 int (*cb) (X509_STORE_CTX *, void *),
1683 void *arg);
1684void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1685 void *arg);
1686# ifndef OPENSSL_NO_RSA
4bcdb4a6 1687__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
4bcdb4a6 1688__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2f8271eb 1689 long len);
c3be59a4 1690# endif
4bcdb4a6
MC
1691__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1692__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2f8271eb 1693 const unsigned char *d, long len);
4bcdb4a6
MC
1694__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1695__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2f8271eb 1696 const unsigned char *d);
37933acb
TS
1697__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1698 STACK_OF(X509) *chain, int override);
d02b48c6 1699
74678cc2
BM
1700void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1701void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
0c452abc
CH
1702pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1703void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
a974e64a
MC
1704void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1705void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
0c452abc
CH
1706pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1707void *SSL_get_default_passwd_cb_userdata(SSL *s);
d02b48c6 1708
4bcdb4a6
MC
1709__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1710__owur int SSL_check_private_key(const SSL *ctx);
d02b48c6 1711
2f8271eb
F
1712__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1713 const unsigned char *sid_ctx,
1714 unsigned int sid_ctx_len);
4eb77b26 1715
0f113f3e 1716SSL *SSL_new(SSL_CTX *ctx);
c5ebfcab 1717int SSL_up_ref(SSL *s);
e417070c 1718int SSL_is_dtls(const SSL *s);
4bcdb4a6 1719__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2f8271eb 1720 unsigned int sid_ctx_len);
bb7cd4e3 1721
2f8271eb
F
1722__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1723__owur int SSL_set_purpose(SSL *ssl, int purpose);
1724__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1725__owur int SSL_set_trust(SSL *ssl, int trust);
bb7cd4e3 1726
919ba009
VD
1727__owur int SSL_set1_host(SSL *s, const char *hostname);
1728__owur int SSL_add1_host(SSL *s, const char *hostname);
4588cb44 1729__owur const char *SSL_get0_peername(SSL *s);
919ba009
VD
1730void SSL_set_hostflags(SSL *s, unsigned int flags);
1731
1732__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1733__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1734 uint8_t mtype, uint8_t ord);
1735__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1736__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1737 uint8_t mtype, unsigned const char *data, size_t dlen);
919ba009
VD
1738__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1739__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1740 uint8_t *mtype, unsigned const char **data,
1741 size_t *dlen);
1742/*
1743 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1744 * offline testing in test/danetest.c
1745 */
b9aec69a 1746SSL_DANE *SSL_get0_dane(SSL *ssl);
5ae4ceb9
VD
1747/*
1748 * DANE flags
1749 */
1750unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1751unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1752unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1753unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
919ba009 1754
4bcdb4a6
MC
1755__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1756__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
ccf11751 1757
4bcdb4a6
MC
1758__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1759__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
7af31968 1760
0f113f3e
MC
1761# ifndef OPENSSL_NO_SRP
1762int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1763int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
edc032b5
BL
1764int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1765int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 1766 char *(*cb) (SSL *, void *));
edc032b5 1767int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 1768 int (*cb) (SSL *, void *));
edc032b5 1769int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 1770 int (*cb) (SSL *, int *, void *));
edc032b5
BL
1771int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1772
1773int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 1774 BIGNUM *sa, BIGNUM *v, char *info);
edc032b5 1775int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 1776 const char *grp);
edc032b5 1777
4bcdb4a6
MC
1778__owur BIGNUM *SSL_get_srp_g(SSL *s);
1779__owur BIGNUM *SSL_get_srp_N(SSL *s);
edc032b5 1780
4bcdb4a6
MC
1781__owur char *SSL_get_srp_username(SSL *s);
1782__owur char *SSL_get_srp_userinfo(SSL *s);
0f113f3e 1783# endif
edc032b5 1784
6b1bb98f 1785/*
a9c0d8be 1786 * ClientHello callback and helpers.
6b1bb98f 1787 */
f1b97da1
DB
1788
1789# define SSL_CLIENT_HELLO_SUCCESS 1
1790# define SSL_CLIENT_HELLO_ERROR 0
1791# define SSL_CLIENT_HELLO_RETRY (-1)
1792
a9c0d8be
DB
1793typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1794void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1795 void *arg);
1796int SSL_client_hello_isv2(SSL *s);
1797unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1798size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1799size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1800size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1801size_t SSL_client_hello_get0_compression_methods(SSL *s,
1802 const unsigned char **out);
1803int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1804int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1805 const unsigned char **out, size_t *outlen);
6b1bb98f 1806
0f113f3e
MC
1807void SSL_certs_clear(SSL *s);
1808void SSL_free(SSL *ssl);
f1f5ee17
AP
1809# ifdef OSSL_ASYNC_FD
1810/*
ceab33e2 1811 * Windows application developer has to include windows.h to use these.
f1f5ee17 1812 */
07bbc92c 1813__owur int SSL_waiting_for_async(SSL *s);
ff75a257
MC
1814__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1815__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1816 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1817 size_t *numdelfds);
f1f5ee17 1818# endif
4bcdb4a6 1819__owur int SSL_accept(SSL *ssl);
042c5753 1820__owur int SSL_stateless(SSL *s);
4bcdb4a6
MC
1821__owur int SSL_connect(SSL *ssl);
1822__owur int SSL_read(SSL *ssl, void *buf, int num);
beacb0f0 1823__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
d781d247 1824
f533fbd4
MC
1825# define SSL_READ_EARLY_DATA_ERROR 0
1826# define SSL_READ_EARLY_DATA_SUCCESS 1
1827# define SSL_READ_EARLY_DATA_FINISH 2
d781d247 1828
f533fbd4
MC
1829__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1830 size_t *readbytes);
4bcdb4a6 1831__owur int SSL_peek(SSL *ssl, void *buf, int num);
beacb0f0 1832__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
4bcdb4a6 1833__owur int SSL_write(SSL *ssl, const void *buf, int num);
7ee8627f 1834__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
0665b4ed
MC
1835__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1836 size_t *written);
0f113f3e
MC
1837long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1838long SSL_callback_ctrl(SSL *, int, void (*)(void));
1839long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1840long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1841
1ea4d09a
MC
1842# define SSL_EARLY_DATA_NOT_SENT 0
1843# define SSL_EARLY_DATA_REJECTED 1
1844# define SSL_EARLY_DATA_ACCEPTED 2
1845
f5b519c4 1846__owur int SSL_get_early_data_status(const SSL *s);
1ea4d09a 1847
4bcdb4a6
MC
1848__owur int SSL_get_error(const SSL *s, int ret_code);
1849__owur const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1850
1851/* This sets the 'default' SSL version that SSL_new() will create */
4bcdb4a6 1852__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 1853
0f113f3e 1854# ifndef OPENSSL_NO_SSL3_METHOD
2b8fa1d5 1855DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
2f8271eb
F
1856DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1857DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
0f113f3e 1858# endif
58964a49 1859
32ec4153
MC
1860#define SSLv23_method TLS_method
1861#define SSLv23_server_method TLS_server_method
13c9bb3e 1862#define SSLv23_client_method TLS_client_method
d02b48c6 1863
32ec4153
MC
1864/* Negotiate highest available SSL/TLS version */
1865__owur const SSL_METHOD *TLS_method(void);
1866__owur const SSL_METHOD *TLS_server_method(void);
13c9bb3e 1867__owur const SSL_METHOD *TLS_client_method(void);
32ec4153 1868
1fc7d666 1869# ifndef OPENSSL_NO_TLS1_METHOD
2b8fa1d5 1870DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
2f8271eb
F
1871DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1872DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1fc7d666 1873# endif
637f374a 1874
1fc7d666 1875# ifndef OPENSSL_NO_TLS1_1_METHOD
2b8fa1d5 1876DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
2f8271eb
F
1877DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1878DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1fc7d666 1879# endif
7409d7ad 1880
1fc7d666 1881# ifndef OPENSSL_NO_TLS1_2_METHOD
2b8fa1d5 1882DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
2f8271eb
F
1883DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1884DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1fc7d666 1885# endif
7409d7ad 1886
1fc7d666 1887# ifndef OPENSSL_NO_DTLS1_METHOD
2b8fa1d5 1888DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
2f8271eb
F
1889DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1890DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1fc7d666 1891# endif
36d16f8e 1892
1fc7d666 1893# ifndef OPENSSL_NO_DTLS1_2_METHOD
2f8271eb
F
1894/* DTLSv1.2 */
1895DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1896DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1897DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1898# endif
c3b344e3 1899
4bcdb4a6
MC
1900__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1901__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1902__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 1903
045bd047
DW
1904__owur size_t DTLS_get_data_mtu(const SSL *s);
1905
4bcdb4a6 1906__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
9d5ac953 1907__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
831eef2c 1908__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
4bcdb4a6 1909__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6 1910
4bcdb4a6 1911__owur int SSL_do_handshake(SSL *s);
4fbfe86a
MC
1912int SSL_key_update(SSL *s, int updatetype);
1913int SSL_get_key_update_type(SSL *s);
d02b48c6 1914int SSL_renegotiate(SSL *s);
c7f47786 1915int SSL_renegotiate_abbreviated(SSL *s);
4bcdb4a6 1916__owur int SSL_renegotiate_pending(SSL *s);
d02b48c6 1917int SSL_shutdown(SSL *s);
9d75dce3 1918__owur int SSL_verify_client_post_handshake(SSL *s);
e97be718 1919void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
32097b33 1920void SSL_set_post_handshake_auth(SSL *s, int val);
d02b48c6 1921
4bcdb4a6
MC
1922__owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1923__owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1924__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1925__owur const char *SSL_alert_type_string_long(int value);
1926__owur const char *SSL_alert_type_string(int value);
1927__owur const char *SSL_alert_desc_string_long(int value);
1928__owur const char *SSL_alert_desc_string(int value);
d02b48c6 1929
fa7c2637
DSH
1930void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1931void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1932__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1933__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
64a48fc7
RL
1934__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
1935__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
fa7c2637
DSH
1936__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1937
3822740c
RL
1938void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1939void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
4bcdb4a6
MC
1940__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1941__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1942__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1943__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
1944
1945void SSL_set_connect_state(SSL *s);
1946void SSL_set_accept_state(SSL *s);
1947
4bcdb4a6 1948__owur long SSL_get_default_timeout(const SSL *s);
d02b48c6 1949
fcd2d5a6 1950# if !OPENSSL_API_1_1_0
2f8271eb
F
1951# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1952# endif
d02b48c6 1953
4bcdb4a6 1954__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
86135bed 1955__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
d02b48c6 1956
4bcdb4a6 1957__owur SSL *SSL_dup(SSL *ssl);
d02b48c6 1958
4bcdb4a6 1959__owur X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
1960/*
1961 * EVP_PKEY
2f8271eb
F
1962 */
1963struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc 1964
4bcdb4a6
MC
1965__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1966__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 1967
0f113f3e 1968void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
4bcdb4a6 1969__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 1970void SSL_set_quiet_shutdown(SSL *ssl, int mode);
4bcdb4a6 1971__owur int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 1972void SSL_set_shutdown(SSL *ssl, int mode);
4bcdb4a6
MC
1973__owur int SSL_get_shutdown(const SSL *ssl);
1974__owur int SSL_version(const SSL *ssl);
6546e9b2 1975__owur int SSL_client_version(const SSL *s);
4bcdb4a6 1976__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
d84a7b20
MC
1977__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1978__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
4bcdb4a6 1979__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2f8271eb 1980 const char *CApath);
0f113f3e 1981# define SSL_get0_session SSL_get_session/* just peek at pointer */
4bcdb4a6
MC
1982__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1983__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1984__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 1985SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 1986void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
1987 void (*cb) (const SSL *ssl, int type, int val));
1988void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1989 int val);
5998e290 1990__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
58964a49 1991
0f113f3e 1992void SSL_set_verify_result(SSL *ssl, long v);
4bcdb4a6 1993__owur long SSL_get_verify_result(const SSL *ssl);
696178ed 1994__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
58964a49 1995
d9f1c639
MC
1996__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1997 size_t outlen);
1998__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1999 size_t outlen);
cf72c757 2000__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
d9f1c639 2001 unsigned char *out, size_t outlen);
725b0f1e
MC
2002__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2003 const unsigned char *in, size_t len);
cf72c757 2004uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
858618e7 2005
e6390aca 2006#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2007 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
4bcdb4a6 2008__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
0f113f3e 2009void *SSL_get_ex_data(const SSL *ssl, int idx);
e6390aca 2010#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2011 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
4bcdb4a6 2012__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
0f113f3e 2013void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
e6390aca 2014#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2015 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
4bcdb4a6 2016__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
0f113f3e 2017void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
0f113f3e 2018
4bcdb4a6 2019__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
0f113f3e
MC
2020
2021# define SSL_CTX_sess_set_cache_size(ctx,t) \
2022 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2023# define SSL_CTX_sess_get_cache_size(ctx) \
2024 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2025# define SSL_CTX_set_session_cache_mode(ctx,m) \
2026 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2027# define SSL_CTX_get_session_cache_mode(ctx) \
2028 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2029
2030# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2031# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2032# define SSL_CTX_get_read_ahead(ctx) \
2033 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2034# define SSL_CTX_set_read_ahead(ctx,m) \
2035 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2036# define SSL_CTX_get_max_cert_list(ctx) \
2037 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2038# define SSL_CTX_set_max_cert_list(ctx,m) \
2039 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2040# define SSL_get_max_cert_list(ssl) \
2041 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2042# define SSL_set_max_cert_list(ssl,m) \
2043 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2044
2045# define SSL_CTX_set_max_send_fragment(ctx,m) \
2046 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2047# define SSL_set_max_send_fragment(ssl,m) \
2048 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
d102d9df
MC
2049# define SSL_CTX_set_split_send_fragment(ctx,m) \
2050 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2051# define SSL_set_split_send_fragment(ssl,m) \
2052 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2053# define SSL_CTX_set_max_pipelines(ctx,m) \
2054 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2055# define SSL_set_max_pipelines(ssl,m) \
2056 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
566dda07 2057
dad78fb1
MC
2058void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2059void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2060
0f113f3e 2061# ifndef OPENSSL_NO_DH
ceab33e2 2062/* NB: the |keylength| is only applicable when is_export is true */
79df9d62 2063void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
2064 DH *(*dh) (SSL *ssl, int is_export,
2065 int keylength));
15d21c2d 2066void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
2067 DH *(*dh) (SSL *ssl, int is_export,
2068 int keylength));
2069# endif
15d21c2d 2070
4bcdb4a6
MC
2071__owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
2072__owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2073__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
e304d3e2
MC
2074__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2075__owur int SSL_COMP_get_id(const SSL_COMP *comp);
69f68237 2076STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
4bcdb4a6 2077__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2f8271eb 2078 *meths);
fcd2d5a6 2079# if !OPENSSL_API_1_1_0
2f8271eb
F
2080# define SSL_COMP_free_compression_methods() while(0) continue
2081# endif
4bcdb4a6 2082__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
413c4f45 2083
94a209d8 2084const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
98c9ce2f
DSH
2085int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2086int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
90134d98
BK
2087int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2088 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2089 STACK_OF(SSL_CIPHER) **scsvs);
94a209d8 2090
12bf56c0 2091/* TLS extensions functions */
4bcdb4a6 2092__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
12bf56c0 2093
2f8271eb
F
2094__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2095 tls_session_ticket_ext_cb_fn cb,
2096 void *arg);
12bf56c0
DSH
2097
2098/* Pre-shared secret session resumption functions */
4bcdb4a6 2099__owur int SSL_set_session_secret_cb(SSL *s,
2f8271eb
F
2100 tls_session_secret_cb_fn session_secret_cb,
2101 void *arg);
12bf56c0 2102
7c2d4fee 2103void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
2104 int (*cb) (SSL *ssl,
2105 int
2106 is_forward_secure));
7c2d4fee
BM
2107
2108void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e 2109 int (*cb) (SSL *ssl,
2f8271eb 2110 int is_forward_secure));
c649d10d
TS
2111
2112void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2113 size_t (*cb) (SSL *ssl, int type,
2114 size_t len, void *arg));
2115void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2116void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx);
2117int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2118
2119void SSL_set_record_padding_callback(SSL *ssl,
2120 size_t (*cb) (SSL *ssl, int type,
2121 size_t len, void *arg));
2122void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2123void *SSL_get_record_padding_callback_arg(SSL *ssl);
2124int SSL_set_block_padding(SSL *ssl, size_t block_size);
2125
9d0a8bb7
MC
2126int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2127size_t SSL_get_num_tickets(SSL *s);
2128int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2129size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx);
2130
fcd2d5a6 2131# if !OPENSSL_API_1_1_0
b577fd0b
DSH
2132# define SSL_cache_hit(s) SSL_session_reused(s)
2133# endif
7c2d4fee 2134
b577fd0b 2135__owur int SSL_session_reused(SSL *s);
69443116 2136__owur int SSL_is_server(const SSL *s);
5421196e 2137
4bcdb4a6 2138__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2139int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2140void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2141unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2f8271eb
F
2142__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2143 unsigned int flags);
4bcdb4a6 2144__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
3db935a9
DSH
2145
2146void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2147void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2148
4bcdb4a6
MC
2149__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2150__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2151__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2152
59b1696c
DSH
2153void SSL_add_ssl_module(void);
2154int SSL_config(SSL *s, const char *name);
2155int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2156
0f113f3e 2157# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 2158void SSL_trace(int write_p, int version, int content_type,
0f113f3e 2159 const void *buf, size_t len, SSL *ssl, void *arg);
0f113f3e 2160# endif
93ab9e42 2161
f9e55034 2162# ifndef OPENSSL_NO_SOCK
3edeb622 2163int DTLSv1_listen(SSL *s, BIO_ADDR *client);
f9e55034 2164# endif
3edeb622 2165
ed29e82a
RP
2166# ifndef OPENSSL_NO_CT
2167
43341433
VD
2168/*
2169 * A callback for verifying that the received SCTs are sufficient.
2170 * Expected to return 1 if they are sufficient, otherwise 0.
2171 * May return a negative integer if an error occurs.
2172 * A connection should be aborted if the SCTs are deemed insufficient.
2173 */
2f8271eb
F
2174typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2175 const STACK_OF(SCT) *scts, void *arg);
43341433 2176
ed29e82a
RP
2177/*
2178 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2179 * the received SCTs.
2180 * If the callback returns a non-positive result, the connection is terminated.
2181 * Call this function before beginning a handshake.
2182 * If a NULL |callback| is provided, SCT validation is disabled.
2183 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2184 * is invoked. Ownership of |arg| remains with the caller.
2185 *
2186 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2187 * will be requested.
2188 */
43341433
VD
2189int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2190 void *arg);
2191int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2192 ssl_ct_validation_cb callback,
2193 void *arg);
2194#define SSL_disable_ct(s) \
2195 ((void) SSL_set_validation_callback((s), NULL, NULL))
2196#define SSL_CTX_disable_ct(ctx) \
2197 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2198
2199/*
2200 * The validation type enumerates the available behaviours of the built-in SSL
2201 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2202 * The underlying callback is a static function in libssl.
2203 */
2204enum {
2205 SSL_CT_VALIDATION_PERMISSIVE = 0,
2206 SSL_CT_VALIDATION_STRICT
2207};
2208
2209/*
2210 * Enable CT by setting up a callback that implements one of the built-in
2211 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2212 * continues the handshake, the application can make appropriate decisions at
2213 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2214 * least one valid SCT, or else handshake termination will be requested. The
2215 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2216 */
2217int SSL_enable_ct(SSL *s, int validation_mode);
2218int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2219
ed29e82a 2220/*
43341433 2221 * Report whether a non-NULL callback is enabled.
ed29e82a 2222 */
43341433
VD
2223int SSL_ct_is_enabled(const SSL *s);
2224int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
ed29e82a
RP
2225
2226/* Gets the SCTs received from a connection */
2227const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2228
8359b57f
RP
2229/*
2230 * Loads the CT log list from the default location.
2231 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2232 * the log information loaded from this file will be appended to the
2233 * CTLOG_STORE.
2234 * Returns 1 on success, 0 otherwise.
2235 */
ed29e82a 2236int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
8359b57f
RP
2237
2238/*
2239 * Loads the CT log list from the specified file path.
2240 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2241 * the log information loaded from this file will be appended to the
2242 * CTLOG_STORE.
2243 * Returns 1 on success, 0 otherwise.
2244 */
ed29e82a
RP
2245int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2246
8359b57f
RP
2247/*
2248 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2249 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2250 */
2251void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2252
2253/*
2254 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2255 * This will be NULL unless one of the following functions has been called:
2256 * - SSL_CTX_set_default_ctlog_list_file
2257 * - SSL_CTX_set_ctlog_list_file
2258 * - SSL_CTX_set_ctlog_store
2259 */
2260const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2261
ed29e82a
RP
2262# endif /* OPENSSL_NO_CT */
2263
b362ccab
DSH
2264/* What the "other" parameter contains in security callback */
2265/* Mask for type */
0f113f3e
MC
2266# define SSL_SECOP_OTHER_TYPE 0xffff0000
2267# define SSL_SECOP_OTHER_NONE 0
2268# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2269# define SSL_SECOP_OTHER_CURVE (2 << 16)
2270# define SSL_SECOP_OTHER_DH (3 << 16)
2271# define SSL_SECOP_OTHER_PKEY (4 << 16)
2272# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2273# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2274
2275/* Indicated operation refers to peer key or certificate */
0f113f3e 2276# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2277
2278/* Values for "op" parameter in security callback */
2279
2280/* Called to filter ciphers */
2281/* Ciphers client supports */
0f113f3e 2282# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2283/* Cipher shared by client/server */
0f113f3e 2284# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2285/* Sanity check of cipher server selects */
0f113f3e 2286# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2287/* Curves supported by client */
0f113f3e 2288# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2289/* Curves shared by client/server */
0f113f3e 2290# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2291/* Sanity check of curve server selects */
0f113f3e 2292# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2293/* Temporary DH key */
e2b420fd 2294# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
b362ccab 2295/* SSL/TLS version */
0f113f3e 2296# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2297/* Session tickets */
0f113f3e 2298# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2299/* Supported signature algorithms sent to peer */
0f113f3e 2300# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2301/* Shared signature algorithm */
0f113f3e 2302# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2303/* Sanity check signature algorithm allowed */
0f113f3e 2304# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2305/* Used to get mask of supported public key signature algorithms */
0f113f3e 2306# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2307/* Use to see if compression is allowed */
0f113f3e 2308# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2309/* EE key in certificate */
0f113f3e 2310# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2311/* CA key in certificate */
0f113f3e 2312# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2313/* CA digest algorithm in certificate */
0f113f3e 2314# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2315/* Peer EE key in certificate */
0f113f3e 2316# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2317/* Peer CA key in certificate */
0f113f3e 2318# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2319/* Peer CA digest algorithm in certificate */
0f113f3e 2320# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2321
2322void SSL_set_security_level(SSL *s, int level);
4bcdb4a6 2323__owur int SSL_get_security_level(const SSL *s);
0f113f3e 2324void SSL_set_security_callback(SSL *s,
2f8271eb
F
2325 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2326 int op, int bits, int nid,
2327 void *other, void *ex));
2328int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2329 const SSL_CTX *ctx, int op,
2330 int bits, int nid, void *other,
2331 void *ex);
b362ccab 2332void SSL_set0_security_ex_data(SSL *s, void *ex);
4bcdb4a6 2333__owur void *SSL_get0_security_ex_data(const SSL *s);
b362ccab
DSH
2334
2335void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
4bcdb4a6 2336__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e 2337void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2f8271eb
F
2338 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2339 int op, int bits, int nid,
2340 void *other, void *ex));
e4646a89
KR
2341int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2342 const SSL_CTX *ctx,
0f113f3e
MC
2343 int op, int bits,
2344 int nid,
2345 void *other,
2346 void *ex);
b362ccab 2347void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
4bcdb4a6 2348__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
b362ccab 2349
2c90015c 2350/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2f8271eb
F
2351# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2352# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
b184e3ef 2353
2f8271eb 2354# define OPENSSL_INIT_SSL_DEFAULT \
b184e3ef
MC
2355 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2356
0fc32b07 2357int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
b184e3ef 2358
0f113f3e 2359# ifndef OPENSSL_NO_UNIT_TEST
4bcdb4a6 2360__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2361# endif
e0fc7961 2362
a58eb06d
TS
2363__owur int SSL_free_buffers(SSL *ssl);
2364__owur int SSL_alloc_buffers(SSL *ssl);
2365
61fb5923
MC
2366/* Status codes passed to the decrypt session ticket callback. Some of these
2367 * are for internal use only and are never passed to the callback. */
2368typedef int SSL_TICKET_STATUS;
df0fed9a
TS
2369
2370/* Support for ticket appdata */
2371/* fatal error, malloc failure */
2372# define SSL_TICKET_FATAL_ERR_MALLOC 0
2373/* fatal error, either from parsing or decrypting the ticket */
2374# define SSL_TICKET_FATAL_ERR_OTHER 1
2375/* No ticket present */
2376# define SSL_TICKET_NONE 2
2377/* Empty ticket present */
2378# define SSL_TICKET_EMPTY 3
2379/* the ticket couldn't be decrypted */
2380# define SSL_TICKET_NO_DECRYPT 4
2381/* a ticket was successfully decrypted */
2382# define SSL_TICKET_SUCCESS 5
2383/* same as above but the ticket needs to be renewed */
2384# define SSL_TICKET_SUCCESS_RENEW 6
2385
61fb5923
MC
2386/* Return codes for the decrypt session ticket callback */
2387typedef int SSL_TICKET_RETURN;
2388
2389/* An error occurred */
2390#define SSL_TICKET_RETURN_ABORT 0
2391/* Do not use the ticket, do not send a renewed ticket to the client */
2392#define SSL_TICKET_RETURN_IGNORE 1
2393/* Do not use the ticket, send a renewed ticket to the client */
2394#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2395/* Use the ticket, do not send a renewed ticket to the client */
2396#define SSL_TICKET_RETURN_USE 3
2397/* Use the ticket, send a renewed ticket to the client */
2398#define SSL_TICKET_RETURN_USE_RENEW 4
2399
df0fed9a
TS
2400typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2401typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2402 const unsigned char *keyname,
2403 size_t keyname_length,
61fb5923 2404 SSL_TICKET_STATUS status,
df0fed9a
TS
2405 void *arg);
2406int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2407 SSL_CTX_generate_session_ticket_fn gen_cb,
2408 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2409 void *arg);
2410int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2411int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2412
fa4b82cc
AH
2413typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2414
2415void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2416
2417
c9598459
MC
2418typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2419void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2420 SSL_allow_early_data_cb_fn cb,
2421 void *arg);
2422void SSL_set_allow_early_data_cb(SSL *s,
2423 SSL_allow_early_data_cb_fn cb,
2424 void *arg);
2425
0cd0a820 2426# ifdef __cplusplus
d02b48c6 2427}
0cd0a820 2428# endif
d02b48c6 2429#endif