]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h.in
QUIC: Rename SSL_set_initial_peer_addr to SSL_set1_initial_peer_addr
[thirdparty/openssl.git] / include / openssl / ssl.h.in
1 /*
2 * {- join("\n * ", @autowarntext) -}
3 *
4 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
6 * Copyright 2005 Nokia. All rights reserved.
7 *
8 * Licensed under the Apache License 2.0 (the "License"). You may not use
9 * this file except in compliance with the License. You can obtain a copy
10 * in the file LICENSE in the source distribution or at
11 * https://www.openssl.org/source/license.html
12 */
13
14 {-
15 use OpenSSL::stackhash qw(generate_stack_macros generate_const_stack_macros);
16 -}
17
18 #ifndef OPENSSL_SSL_H
19 # define OPENSSL_SSL_H
20 # pragma once
21
22 # include <openssl/macros.h>
23 # ifndef OPENSSL_NO_DEPRECATED_3_0
24 # define HEADER_SSL_H
25 # endif
26
27 # include <openssl/e_os2.h>
28 # include <openssl/opensslconf.h>
29 # include <openssl/comp.h>
30 # include <openssl/bio.h>
31 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
32 # include <openssl/x509.h>
33 # include <openssl/crypto.h>
34 # include <openssl/buffer.h>
35 # endif
36 # include <openssl/lhash.h>
37 # include <openssl/pem.h>
38 # include <openssl/hmac.h>
39 # include <openssl/async.h>
40
41 # include <openssl/safestack.h>
42 # include <openssl/symhacks.h>
43 # include <openssl/ct.h>
44 # include <openssl/sslerr.h>
45 # include <openssl/prov_ssl.h>
46 # ifndef OPENSSL_NO_STDIO
47 # include <stdio.h>
48 # endif
49
50 #ifdef __cplusplus
51 extern "C" {
52 #endif
53
54 /* OpenSSL version number for ASN.1 encoding of the session information */
55 /*-
56 * Version 0 - initial version
57 * Version 1 - added the optional peer certificate
58 */
59 # define SSL_SESSION_ASN1_VERSION 0x0001
60
61 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
62 # define SSL_MAX_SID_CTX_LENGTH 32
63
64 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
65 # define SSL_MAX_KEY_ARG_LENGTH 8
66 /* SSL_MAX_MASTER_KEY_LENGTH is defined in prov_ssl.h */
67
68 /* The maximum number of encrypt/decrypt pipelines we can support */
69 # define SSL_MAX_PIPELINES 32
70
71 /* text strings for the ciphers */
72
73 /* These are used to specify which ciphers to use and not to use */
74
75 # define SSL_TXT_LOW "LOW"
76 # define SSL_TXT_MEDIUM "MEDIUM"
77 # define SSL_TXT_HIGH "HIGH"
78 # define SSL_TXT_FIPS "FIPS"
79
80 # define SSL_TXT_aNULL "aNULL"
81 # define SSL_TXT_eNULL "eNULL"
82 # define SSL_TXT_NULL "NULL"
83
84 # define SSL_TXT_kRSA "kRSA"
85 # define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
86 # define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
87 # define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
88 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
89 # define SSL_TXT_kDHE "kDHE"
90 # define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
91 # define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
92 # define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
93 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
94 # define SSL_TXT_kECDHE "kECDHE"
95 # define SSL_TXT_kPSK "kPSK"
96 # define SSL_TXT_kRSAPSK "kRSAPSK"
97 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
98 # define SSL_TXT_kDHEPSK "kDHEPSK"
99 # define SSL_TXT_kGOST "kGOST"
100 # define SSL_TXT_kGOST18 "kGOST18"
101 # define SSL_TXT_kSRP "kSRP"
102
103 # define SSL_TXT_aRSA "aRSA"
104 # define SSL_TXT_aDSS "aDSS"
105 # define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
106 # define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
107 # define SSL_TXT_aECDSA "aECDSA"
108 # define SSL_TXT_aPSK "aPSK"
109 # define SSL_TXT_aGOST94 "aGOST94"
110 # define SSL_TXT_aGOST01 "aGOST01"
111 # define SSL_TXT_aGOST12 "aGOST12"
112 # define SSL_TXT_aGOST "aGOST"
113 # define SSL_TXT_aSRP "aSRP"
114
115 # define SSL_TXT_DSS "DSS"
116 # define SSL_TXT_DH "DH"
117 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
118 # define SSL_TXT_EDH "EDH"/* alias for DHE */
119 # define SSL_TXT_ADH "ADH"
120 # define SSL_TXT_RSA "RSA"
121 # define SSL_TXT_ECDH "ECDH"
122 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
123 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
124 # define SSL_TXT_AECDH "AECDH"
125 # define SSL_TXT_ECDSA "ECDSA"
126 # define SSL_TXT_PSK "PSK"
127 # define SSL_TXT_SRP "SRP"
128
129 # define SSL_TXT_DES "DES"
130 # define SSL_TXT_3DES "3DES"
131 # define SSL_TXT_RC4 "RC4"
132 # define SSL_TXT_RC2 "RC2"
133 # define SSL_TXT_IDEA "IDEA"
134 # define SSL_TXT_SEED "SEED"
135 # define SSL_TXT_AES128 "AES128"
136 # define SSL_TXT_AES256 "AES256"
137 # define SSL_TXT_AES "AES"
138 # define SSL_TXT_AES_GCM "AESGCM"
139 # define SSL_TXT_AES_CCM "AESCCM"
140 # define SSL_TXT_AES_CCM_8 "AESCCM8"
141 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
142 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
143 # define SSL_TXT_CAMELLIA "CAMELLIA"
144 # define SSL_TXT_CHACHA20 "CHACHA20"
145 # define SSL_TXT_GOST "GOST89"
146 # define SSL_TXT_ARIA "ARIA"
147 # define SSL_TXT_ARIA_GCM "ARIAGCM"
148 # define SSL_TXT_ARIA128 "ARIA128"
149 # define SSL_TXT_ARIA256 "ARIA256"
150 # define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
151 # define SSL_TXT_CBC "CBC"
152
153 # define SSL_TXT_MD5 "MD5"
154 # define SSL_TXT_SHA1 "SHA1"
155 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
156 # define SSL_TXT_GOST94 "GOST94"
157 # define SSL_TXT_GOST89MAC "GOST89MAC"
158 # define SSL_TXT_GOST12 "GOST12"
159 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
160 # define SSL_TXT_SHA256 "SHA256"
161 # define SSL_TXT_SHA384 "SHA384"
162
163 # define SSL_TXT_SSLV3 "SSLv3"
164 # define SSL_TXT_TLSV1 "TLSv1"
165 # define SSL_TXT_TLSV1_1 "TLSv1.1"
166 # define SSL_TXT_TLSV1_2 "TLSv1.2"
167
168 # define SSL_TXT_ALL "ALL"
169
170 /*-
171 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
172 * ciphers normally not being used.
173 * Example: "RC4" will activate all ciphers using RC4 including ciphers
174 * without authentication, which would normally disabled by DEFAULT (due
175 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
176 * will make sure that it is also disabled in the specific selection.
177 * COMPLEMENTOF* identifiers are portable between version, as adjustments
178 * to the default cipher setup will also be included here.
179 *
180 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
181 * DEFAULT gets, as only selection is being done and no sorting as needed
182 * for DEFAULT.
183 */
184 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
185 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
186
187 /*
188 * The following cipher list is used by default. It also is substituted when
189 * an application-defined cipher list string starts with 'DEFAULT'.
190 * This applies to ciphersuites for TLSv1.2 and below.
191 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
192 * Update both macro and function simultaneously
193 */
194 # ifndef OPENSSL_NO_DEPRECATED_3_0
195 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
196 /*
197 * This is the default set of TLSv1.3 ciphersuites
198 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
199 * Update both macro and function simultaneously
200 */
201 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
202 "TLS_CHACHA20_POLY1305_SHA256:" \
203 "TLS_AES_128_GCM_SHA256"
204 # endif
205 /*
206 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
207 * starts with a reasonable order, and all we have to do for DEFAULT is
208 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
209 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
210 */
211
212 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
213 # define SSL_SENT_SHUTDOWN 1
214 # define SSL_RECEIVED_SHUTDOWN 2
215
216 #ifdef __cplusplus
217 }
218 #endif
219
220 #ifdef __cplusplus
221 extern "C" {
222 #endif
223
224 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
225 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
226
227 /*
228 * This is needed to stop compilers complaining about the 'struct ssl_st *'
229 * function parameters used to prototype callbacks in SSL_CTX.
230 */
231 typedef struct ssl_st *ssl_crock_st;
232 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
233 typedef struct ssl_method_st SSL_METHOD;
234 typedef struct ssl_cipher_st SSL_CIPHER;
235 typedef struct ssl_session_st SSL_SESSION;
236 typedef struct tls_sigalgs_st TLS_SIGALGS;
237 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
238 typedef struct ssl_comp_st SSL_COMP;
239
240 STACK_OF(SSL_CIPHER);
241 STACK_OF(SSL_COMP);
242
243 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
244 typedef struct srtp_protection_profile_st {
245 const char *name;
246 unsigned long id;
247 } SRTP_PROTECTION_PROFILE;
248 {-
249 generate_stack_macros("SRTP_PROTECTION_PROFILE");
250 -}
251
252
253 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
254 int len, void *arg);
255 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
256 STACK_OF(SSL_CIPHER) *peer_ciphers,
257 const SSL_CIPHER **cipher, void *arg);
258
259 /* Extension context codes */
260 /* This extension is only allowed in TLS */
261 #define SSL_EXT_TLS_ONLY 0x00001
262 /* This extension is only allowed in DTLS */
263 #define SSL_EXT_DTLS_ONLY 0x00002
264 /* Some extensions may be allowed in DTLS but we don't implement them for it */
265 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x00004
266 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
267 #define SSL_EXT_SSL3_ALLOWED 0x00008
268 /* Extension is only defined for TLS1.2 and below */
269 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x00010
270 /* Extension is only defined for TLS1.3 and above */
271 #define SSL_EXT_TLS1_3_ONLY 0x00020
272 /* Ignore this extension during parsing if we are resuming */
273 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x00040
274 #define SSL_EXT_CLIENT_HELLO 0x00080
275 /* Really means TLS1.2 or below */
276 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x00100
277 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x00200
278 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x00400
279 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x00800
280 #define SSL_EXT_TLS1_3_CERTIFICATE 0x01000
281 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x02000
282 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x04000
283 #define SSL_EXT_TLS1_3_CERTIFICATE_COMPRESSION 0x08000
284 /* When sending a raw public key in a certificate message */
285 #define SSL_EXT_TLS1_3_RAW_PUBLIC_KEY 0x10000
286
287 /* Typedefs for handling custom extensions */
288
289 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
290 const unsigned char **out, size_t *outlen,
291 int *al, void *add_arg);
292
293 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
294 const unsigned char *out, void *add_arg);
295
296 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
297 const unsigned char *in, size_t inlen,
298 int *al, void *parse_arg);
299
300
301 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
302 unsigned int context,
303 const unsigned char **out,
304 size_t *outlen, X509 *x,
305 size_t chainidx,
306 int *al, void *add_arg);
307
308 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
309 unsigned int context,
310 const unsigned char *out,
311 void *add_arg);
312
313 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
314 unsigned int context,
315 const unsigned char *in,
316 size_t inlen, X509 *x,
317 size_t chainidx,
318 int *al, void *parse_arg);
319
320 /* Typedef for verification callback */
321 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
322
323 /* Typedef for SSL async callback */
324 typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
325
326 #define SSL_OP_BIT(n) ((uint64_t)1 << (uint64_t)n)
327
328 /*
329 * SSL/TLS connection options.
330 */
331 /* Disable Extended master secret */
332 # define SSL_OP_NO_EXTENDED_MASTER_SECRET SSL_OP_BIT(0)
333 /* Cleanse plaintext copies of data delivered to the application */
334 # define SSL_OP_CLEANSE_PLAINTEXT SSL_OP_BIT(1)
335 /* Allow initial connection to servers that don't support RI */
336 # define SSL_OP_LEGACY_SERVER_CONNECT SSL_OP_BIT(2)
337 /* Enable support for Kernel TLS */
338 # define SSL_OP_ENABLE_KTLS SSL_OP_BIT(3)
339 # define SSL_OP_TLSEXT_PADDING SSL_OP_BIT(4)
340 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG SSL_OP_BIT(6)
341 # define SSL_OP_IGNORE_UNEXPECTED_EOF SSL_OP_BIT(7)
342 # define SSL_OP_ALLOW_CLIENT_RENEGOTIATION SSL_OP_BIT(8)
343 # define SSL_OP_DISABLE_TLSEXT_CA_NAMES SSL_OP_BIT(9)
344 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
345 # define SSL_OP_ALLOW_NO_DHE_KEX SSL_OP_BIT(10)
346 /*
347 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
348 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
349 * the workaround is not needed. Unfortunately some broken SSL/TLS
350 * implementations cannot handle it at all, which is why we include it
351 * in SSL_OP_ALL. Added in 0.9.6e
352 */
353 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS SSL_OP_BIT(11)
354 /* DTLS options */
355 # define SSL_OP_NO_QUERY_MTU SSL_OP_BIT(12)
356 /* Turn on Cookie Exchange (on relevant for servers) */
357 # define SSL_OP_COOKIE_EXCHANGE SSL_OP_BIT(13)
358 /* Don't use RFC4507 ticket extension */
359 # define SSL_OP_NO_TICKET SSL_OP_BIT(14)
360 # ifndef OPENSSL_NO_DTLS1_METHOD
361 /*
362 * Use Cisco's version identifier of DTLS_BAD_VER
363 * (only with deprecated DTLSv1_client_method())
364 */
365 # define SSL_OP_CISCO_ANYCONNECT SSL_OP_BIT(15)
366 # endif
367 /* As server, disallow session resumption on renegotiation */
368 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION SSL_OP_BIT(16)
369 /* Don't use compression even if supported */
370 # define SSL_OP_NO_COMPRESSION SSL_OP_BIT(17)
371 /* Permit unsafe legacy renegotiation */
372 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION SSL_OP_BIT(18)
373 /* Disable encrypt-then-mac */
374 # define SSL_OP_NO_ENCRYPT_THEN_MAC SSL_OP_BIT(19)
375 /*
376 * Enable TLSv1.3 Compatibility mode. This is on by default. A future
377 * version of OpenSSL may have this disabled by default.
378 */
379 # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT SSL_OP_BIT(20)
380 /*
381 * Prioritize Chacha20Poly1305 when client does.
382 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE
383 */
384 # define SSL_OP_PRIORITIZE_CHACHA SSL_OP_BIT(21)
385 /*
386 * Set on servers to choose the cipher according to server's preferences.
387 */
388 # define SSL_OP_CIPHER_SERVER_PREFERENCE SSL_OP_BIT(22)
389 /*
390 * If set, a server will allow a client to issue a SSLv3.0 version
391 * number as latest version supported in the premaster secret, even when
392 * TLSv1.0 (version 3.1) was announced in the client hello. Normally
393 * this is forbidden to prevent version rollback attacks.
394 */
395 # define SSL_OP_TLS_ROLLBACK_BUG SSL_OP_BIT(23)
396 /*
397 * Switches off automatic TLSv1.3 anti-replay protection for early data.
398 * This is a server-side option only (no effect on the client).
399 */
400 # define SSL_OP_NO_ANTI_REPLAY SSL_OP_BIT(24)
401 # define SSL_OP_NO_SSLv3 SSL_OP_BIT(25)
402 # define SSL_OP_NO_TLSv1 SSL_OP_BIT(26)
403 # define SSL_OP_NO_TLSv1_2 SSL_OP_BIT(27)
404 # define SSL_OP_NO_TLSv1_1 SSL_OP_BIT(28)
405 # define SSL_OP_NO_TLSv1_3 SSL_OP_BIT(29)
406 # define SSL_OP_NO_DTLSv1 SSL_OP_BIT(26)
407 # define SSL_OP_NO_DTLSv1_2 SSL_OP_BIT(27)
408 /* Disallow all renegotiation */
409 # define SSL_OP_NO_RENEGOTIATION SSL_OP_BIT(30)
410 /*
411 * Make server add server-hello extension from early version of
412 * cryptopro draft, when GOST ciphersuite is negotiated. Required for
413 * interoperability with CryptoPro CSP 3.x
414 */
415 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG SSL_OP_BIT(31)
416 /*
417 * Disable RFC8879 certificate compression
418 * SSL_OP_NO_TX_CERTIFICATE_COMPRESSION: don't send compressed certificates,
419 * and ignore the extension when received.
420 * SSL_OP_NO_RX_CERTIFICATE_COMPRESSION: don't send the extension, and
421 * subsequently indicating that receiving is not supported
422 */
423 # define SSL_OP_NO_TX_CERTIFICATE_COMPRESSION SSL_OP_BIT(32)
424 # define SSL_OP_NO_RX_CERTIFICATE_COMPRESSION SSL_OP_BIT(33)
425 /* Enable KTLS TX zerocopy on Linux */
426 # define SSL_OP_ENABLE_KTLS_TX_ZEROCOPY_SENDFILE SSL_OP_BIT(34)
427
428 /*
429 * Option "collections."
430 */
431 # define SSL_OP_NO_SSL_MASK \
432 ( SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 \
433 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3 )
434 # define SSL_OP_NO_DTLS_MASK \
435 ( SSL_OP_NO_DTLSv1 | SSL_OP_NO_DTLSv1_2 )
436
437 /* Various bug workarounds that should be rather harmless. */
438 # define SSL_OP_ALL \
439 ( SSL_OP_CRYPTOPRO_TLSEXT_BUG | SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS \
440 | SSL_OP_TLSEXT_PADDING | SSL_OP_SAFARI_ECDHE_ECDSA_BUG )
441
442 /*
443 * OBSOLETE OPTIONS retained for compatibility
444 */
445
446 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
447 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
448 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
449 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
450 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
451 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
452 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
453 # define SSL_OP_TLS_D5_BUG 0x0
454 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
455 # define SSL_OP_SINGLE_ECDH_USE 0x0
456 # define SSL_OP_SINGLE_DH_USE 0x0
457 # define SSL_OP_EPHEMERAL_RSA 0x0
458 # define SSL_OP_NO_SSLv2 0x0
459 # define SSL_OP_PKCS1_CHECK_1 0x0
460 # define SSL_OP_PKCS1_CHECK_2 0x0
461 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
462 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
463
464 /*
465 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
466 * when just a single record has been written):
467 */
468 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
469 /*
470 * Make it possible to retry SSL_write() with changed buffer location (buffer
471 * contents must stay the same!); this is not the default to avoid the
472 * misconception that non-blocking SSL_write() behaves like non-blocking
473 * write():
474 */
475 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
476 /*
477 * Never bother the application with retries if the transport is blocking:
478 */
479 # define SSL_MODE_AUTO_RETRY 0x00000004U
480 /* Don't attempt to automatically build certificate chain */
481 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
482 /*
483 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
484 * TLS only.) Released buffers are freed.
485 */
486 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
487 /*
488 * Send the current time in the Random fields of the ClientHello and
489 * ServerHello records for compatibility with hypothetical implementations
490 * that require it.
491 */
492 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
493 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
494 /*
495 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
496 * that reconnect with a downgraded protocol version; see
497 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
498 * application attempts a normal handshake. Only use this in explicit
499 * fallback retries, following the guidance in
500 * draft-ietf-tls-downgrade-scsv-00.
501 */
502 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
503 /*
504 * Support Asynchronous operation
505 */
506 # define SSL_MODE_ASYNC 0x00000100U
507
508 /*
509 * When using DTLS/SCTP, include the terminating zero in the label
510 * used for computing the endpoint-pair shared secret. Required for
511 * interoperability with implementations having this bug like these
512 * older version of OpenSSL:
513 * - OpenSSL 1.0.0 series
514 * - OpenSSL 1.0.1 series
515 * - OpenSSL 1.0.2 series
516 * - OpenSSL 1.1.0 series
517 * - OpenSSL 1.1.1 and 1.1.1a
518 */
519 # define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
520
521 /* Cert related flags */
522 /*
523 * Many implementations ignore some aspects of the TLS standards such as
524 * enforcing certificate chain algorithms. When this is set we enforce them.
525 */
526 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
527
528 /* Suite B modes, takes same values as certificate verify flags */
529 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
530 /* Suite B 192 bit only mode */
531 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
532 /* Suite B 128 bit mode allowing 192 bit algorithms */
533 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
534
535 /* Perform all sorts of protocol violations for testing purposes */
536 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
537
538 /* Flags for building certificate chains */
539 /* Treat any existing certificates as untrusted CAs */
540 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
541 /* Don't include root CA in chain */
542 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
543 /* Just check certificates already there */
544 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
545 /* Ignore verification errors */
546 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
547 /* Clear verification errors from queue */
548 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
549
550 /* Flags returned by SSL_check_chain */
551 /* Certificate can be used with this session */
552 # define CERT_PKEY_VALID 0x1
553 /* Certificate can also be used for signing */
554 # define CERT_PKEY_SIGN 0x2
555 /* EE certificate signing algorithm OK */
556 # define CERT_PKEY_EE_SIGNATURE 0x10
557 /* CA signature algorithms OK */
558 # define CERT_PKEY_CA_SIGNATURE 0x20
559 /* EE certificate parameters OK */
560 # define CERT_PKEY_EE_PARAM 0x40
561 /* CA certificate parameters OK */
562 # define CERT_PKEY_CA_PARAM 0x80
563 /* Signing explicitly allowed as opposed to SHA1 fallback */
564 # define CERT_PKEY_EXPLICIT_SIGN 0x100
565 /* Client CA issuer names match (always set for server cert) */
566 # define CERT_PKEY_ISSUER_NAME 0x200
567 /* Cert type matches client types (always set for server cert) */
568 # define CERT_PKEY_CERT_TYPE 0x400
569 /* Cert chain suitable to Suite B */
570 # define CERT_PKEY_SUITEB 0x800
571 /* Cert pkey valid for raw public key use */
572 # define CERT_PKEY_RPK 0x1000
573
574 # define SSL_CONF_FLAG_CMDLINE 0x1
575 # define SSL_CONF_FLAG_FILE 0x2
576 # define SSL_CONF_FLAG_CLIENT 0x4
577 # define SSL_CONF_FLAG_SERVER 0x8
578 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
579 # define SSL_CONF_FLAG_CERTIFICATE 0x20
580 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
581 /* Configuration value types */
582 # define SSL_CONF_TYPE_UNKNOWN 0x0
583 # define SSL_CONF_TYPE_STRING 0x1
584 # define SSL_CONF_TYPE_FILE 0x2
585 # define SSL_CONF_TYPE_DIR 0x3
586 # define SSL_CONF_TYPE_NONE 0x4
587 # define SSL_CONF_TYPE_STORE 0x5
588
589 /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
590 # define SSL_COOKIE_LENGTH 4096
591
592 /*
593 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
594 * cannot be used to clear bits.
595 */
596
597 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
598 uint64_t SSL_get_options(const SSL *s);
599 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op);
600 uint64_t SSL_clear_options(SSL *s, uint64_t op);
601 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op);
602 uint64_t SSL_set_options(SSL *s, uint64_t op);
603
604 # define SSL_CTX_set_mode(ctx,op) \
605 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
606 # define SSL_CTX_clear_mode(ctx,op) \
607 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
608 # define SSL_CTX_get_mode(ctx) \
609 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
610 # define SSL_clear_mode(ssl,op) \
611 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
612 # define SSL_set_mode(ssl,op) \
613 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
614 # define SSL_get_mode(ssl) \
615 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
616 # define SSL_set_mtu(ssl, mtu) \
617 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
618 # define DTLS_set_link_mtu(ssl, mtu) \
619 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
620 # define DTLS_get_link_min_mtu(ssl) \
621 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
622
623 # define SSL_get_secure_renegotiation_support(ssl) \
624 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
625
626 # define SSL_CTX_set_cert_flags(ctx,op) \
627 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
628 # define SSL_set_cert_flags(s,op) \
629 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
630 # define SSL_CTX_clear_cert_flags(ctx,op) \
631 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
632 # define SSL_clear_cert_flags(s,op) \
633 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
634
635 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
636 void (*cb) (int write_p, int version,
637 int content_type, const void *buf,
638 size_t len, SSL *ssl, void *arg));
639 void SSL_set_msg_callback(SSL *ssl,
640 void (*cb) (int write_p, int version,
641 int content_type, const void *buf,
642 size_t len, SSL *ssl, void *arg));
643 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
644 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
645
646 # define SSL_get_extms_support(s) \
647 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
648
649 # ifndef OPENSSL_NO_SRP
650 /* see tls_srp.c */
651 # ifndef OPENSSL_NO_DEPRECATED_3_0
652 OSSL_DEPRECATEDIN_3_0 __owur int SSL_SRP_CTX_init(SSL *s);
653 OSSL_DEPRECATEDIN_3_0 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
654 OSSL_DEPRECATEDIN_3_0 int SSL_SRP_CTX_free(SSL *ctx);
655 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
656 OSSL_DEPRECATEDIN_3_0 __owur int SSL_srp_server_param_with_username(SSL *s,
657 int *ad);
658 OSSL_DEPRECATEDIN_3_0 __owur int SRP_Calc_A_param(SSL *s);
659 # endif
660 # endif
661
662 /* 100k max cert list */
663 # define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
664
665 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
666
667 /*
668 * This callback type is used inside SSL_CTX, SSL, and in the functions that
669 * set them. It is used to override the generation of SSL/TLS session IDs in
670 * a server. Return value should be zero on an error, non-zero to proceed.
671 * Also, callbacks should themselves check if the id they generate is unique
672 * otherwise the SSL handshake will fail with an error - callbacks can do
673 * this using the 'ssl' value they're passed by;
674 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
675 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
676 * bytes. The callback can alter this length to be less if desired. It is
677 * also an error for the callback to set the size to zero.
678 */
679 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
680 unsigned int *id_len);
681
682 # define SSL_SESS_CACHE_OFF 0x0000
683 # define SSL_SESS_CACHE_CLIENT 0x0001
684 # define SSL_SESS_CACHE_SERVER 0x0002
685 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
686 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
687 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
688 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
689 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
690 # define SSL_SESS_CACHE_NO_INTERNAL \
691 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
692 # define SSL_SESS_CACHE_UPDATE_TIME 0x0400
693
694 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
695 # define SSL_CTX_sess_number(ctx) \
696 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
697 # define SSL_CTX_sess_connect(ctx) \
698 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
699 # define SSL_CTX_sess_connect_good(ctx) \
700 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
701 # define SSL_CTX_sess_connect_renegotiate(ctx) \
702 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
703 # define SSL_CTX_sess_accept(ctx) \
704 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
705 # define SSL_CTX_sess_accept_renegotiate(ctx) \
706 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
707 # define SSL_CTX_sess_accept_good(ctx) \
708 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
709 # define SSL_CTX_sess_hits(ctx) \
710 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
711 # define SSL_CTX_sess_cb_hits(ctx) \
712 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
713 # define SSL_CTX_sess_misses(ctx) \
714 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
715 # define SSL_CTX_sess_timeouts(ctx) \
716 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
717 # define SSL_CTX_sess_cache_full(ctx) \
718 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
719
720 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
721 int (*new_session_cb) (struct ssl_st *ssl,
722 SSL_SESSION *sess));
723 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
724 SSL_SESSION *sess);
725 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
726 void (*remove_session_cb) (struct ssl_ctx_st
727 *ctx,
728 SSL_SESSION *sess));
729 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
730 SSL_SESSION *sess);
731 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
732 SSL_SESSION *(*get_session_cb) (struct ssl_st
733 *ssl,
734 const unsigned char
735 *data, int len,
736 int *copy));
737 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
738 const unsigned char *data,
739 int len, int *copy);
740 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
741 void (*cb) (const SSL *ssl, int type, int val));
742 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
743 int val);
744 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
745 int (*client_cert_cb) (SSL *ssl, X509 **x509,
746 EVP_PKEY **pkey));
747 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
748 EVP_PKEY **pkey);
749 # ifndef OPENSSL_NO_ENGINE
750 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
751 # endif
752 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
753 int (*app_gen_cookie_cb) (SSL *ssl,
754 unsigned char
755 *cookie,
756 unsigned int
757 *cookie_len));
758 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
759 int (*app_verify_cookie_cb) (SSL *ssl,
760 const unsigned
761 char *cookie,
762 unsigned int
763 cookie_len));
764
765 void SSL_CTX_set_stateless_cookie_generate_cb(
766 SSL_CTX *ctx,
767 int (*gen_stateless_cookie_cb) (SSL *ssl,
768 unsigned char *cookie,
769 size_t *cookie_len));
770 void SSL_CTX_set_stateless_cookie_verify_cb(
771 SSL_CTX *ctx,
772 int (*verify_stateless_cookie_cb) (SSL *ssl,
773 const unsigned char *cookie,
774 size_t cookie_len));
775 # ifndef OPENSSL_NO_NEXTPROTONEG
776
777 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
778 const unsigned char **out,
779 unsigned int *outlen,
780 void *arg);
781 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
782 SSL_CTX_npn_advertised_cb_func cb,
783 void *arg);
784 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
785
786 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
787 unsigned char **out,
788 unsigned char *outlen,
789 const unsigned char *in,
790 unsigned int inlen,
791 void *arg);
792 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
793 SSL_CTX_npn_select_cb_func cb,
794 void *arg);
795 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
796
797 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
798 unsigned *len);
799 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
800 # endif
801
802 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
803 const unsigned char *in, unsigned int inlen,
804 const unsigned char *client,
805 unsigned int client_len);
806
807 # define OPENSSL_NPN_UNSUPPORTED 0
808 # define OPENSSL_NPN_NEGOTIATED 1
809 # define OPENSSL_NPN_NO_OVERLAP 2
810
811 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
812 unsigned int protos_len);
813 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
814 unsigned int protos_len);
815 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
816 const unsigned char **out,
817 unsigned char *outlen,
818 const unsigned char *in,
819 unsigned int inlen,
820 void *arg);
821 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
822 SSL_CTX_alpn_select_cb_func cb,
823 void *arg);
824 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
825 unsigned int *len);
826
827 # ifndef OPENSSL_NO_PSK
828 /*
829 * the maximum length of the buffer given to callbacks containing the
830 * resulting identity/psk
831 */
832 # define PSK_MAX_IDENTITY_LEN 256
833 # define PSK_MAX_PSK_LEN 512
834 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
835 const char *hint,
836 char *identity,
837 unsigned int max_identity_len,
838 unsigned char *psk,
839 unsigned int max_psk_len);
840 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
841 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
842
843 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
844 const char *identity,
845 unsigned char *psk,
846 unsigned int max_psk_len);
847 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
848 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
849
850 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
851 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
852 const char *SSL_get_psk_identity_hint(const SSL *s);
853 const char *SSL_get_psk_identity(const SSL *s);
854 # endif
855
856 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
857 const unsigned char *identity,
858 size_t identity_len,
859 SSL_SESSION **sess);
860 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
861 const unsigned char **id,
862 size_t *idlen,
863 SSL_SESSION **sess);
864
865 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
866 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
867 SSL_psk_find_session_cb_func cb);
868 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
869 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
870 SSL_psk_use_session_cb_func cb);
871
872 /* Register callbacks to handle custom TLS Extensions for client or server. */
873
874 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
875 unsigned int ext_type);
876
877 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
878 unsigned int ext_type,
879 custom_ext_add_cb add_cb,
880 custom_ext_free_cb free_cb,
881 void *add_arg,
882 custom_ext_parse_cb parse_cb,
883 void *parse_arg);
884
885 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
886 unsigned int ext_type,
887 custom_ext_add_cb add_cb,
888 custom_ext_free_cb free_cb,
889 void *add_arg,
890 custom_ext_parse_cb parse_cb,
891 void *parse_arg);
892
893 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
894 unsigned int context,
895 SSL_custom_ext_add_cb_ex add_cb,
896 SSL_custom_ext_free_cb_ex free_cb,
897 void *add_arg,
898 SSL_custom_ext_parse_cb_ex parse_cb,
899 void *parse_arg);
900
901 __owur int SSL_extension_supported(unsigned int ext_type);
902
903 # define SSL_NOTHING 1
904 # define SSL_WRITING 2
905 # define SSL_READING 3
906 # define SSL_X509_LOOKUP 4
907 # define SSL_ASYNC_PAUSED 5
908 # define SSL_ASYNC_NO_JOBS 6
909 # define SSL_CLIENT_HELLO_CB 7
910 # define SSL_RETRY_VERIFY 8
911
912 /* These will only be used when doing non-blocking IO */
913 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
914 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
915 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
916 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
917 # define SSL_want_retry_verify(s) (SSL_want(s) == SSL_RETRY_VERIFY)
918 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
919 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
920 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
921
922 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
923 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
924 # define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
925 # define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
926
927 /*
928 * A callback for logging out TLS key material. This callback should log out
929 * |line| followed by a newline.
930 */
931 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
932
933 /*
934 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
935 * is intended for debugging use with tools like Wireshark. The cb function
936 * should log line followed by a newline.
937 */
938 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
939
940 /*
941 * SSL_CTX_get_keylog_callback returns the callback configured by
942 * SSL_CTX_set_keylog_callback.
943 */
944 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
945
946 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
947 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
948 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
949 uint32_t SSL_get_max_early_data(const SSL *s);
950 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
951 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
952 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
953 uint32_t SSL_get_recv_max_early_data(const SSL *s);
954
955 #ifdef __cplusplus
956 }
957 #endif
958
959 # include <openssl/ssl2.h>
960 # include <openssl/ssl3.h>
961 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
962 # include <openssl/dtls1.h> /* Datagram TLS */
963 # include <openssl/srtp.h> /* Support for the use_srtp extension */
964 # include <openssl/quic.h>
965
966 #ifdef __cplusplus
967 extern "C" {
968 #endif
969
970 /*
971 * These need to be after the above set of includes due to a compiler bug
972 * in VisualStudio 2015
973 */
974 {-
975 generate_const_stack_macros("SSL_CIPHER")
976 .generate_stack_macros("SSL_COMP");
977 -}
978
979 /* compatibility */
980 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
981 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
982 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
983 (char *)(a)))
984 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
985 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
986 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
987 (char *)(arg)))
988 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
989 OSSL_DEPRECATEDIN_1_1_0 void SSL_set_debug(SSL *s, int debug);
990 # endif
991
992 /* TLSv1.3 KeyUpdate message types */
993 /* -1 used so that this is an invalid value for the on-the-wire protocol */
994 #define SSL_KEY_UPDATE_NONE -1
995 /* Values as defined for the on-the-wire protocol */
996 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
997 #define SSL_KEY_UPDATE_REQUESTED 1
998
999 /*
1000 * The valid handshake states (one for each type message sent and one for each
1001 * type of message received). There are also two "special" states:
1002 * TLS = TLS or DTLS state
1003 * DTLS = DTLS specific state
1004 * CR/SR = Client Read/Server Read
1005 * CW/SW = Client Write/Server Write
1006 *
1007 * The "special" states are:
1008 * TLS_ST_BEFORE = No handshake has been initiated yet
1009 * TLS_ST_OK = A handshake has been successfully completed
1010 */
1011 typedef enum {
1012 TLS_ST_BEFORE,
1013 TLS_ST_OK,
1014 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1015 TLS_ST_CR_SRVR_HELLO,
1016 TLS_ST_CR_CERT,
1017 TLS_ST_CR_COMP_CERT,
1018 TLS_ST_CR_CERT_STATUS,
1019 TLS_ST_CR_KEY_EXCH,
1020 TLS_ST_CR_CERT_REQ,
1021 TLS_ST_CR_SRVR_DONE,
1022 TLS_ST_CR_SESSION_TICKET,
1023 TLS_ST_CR_CHANGE,
1024 TLS_ST_CR_FINISHED,
1025 TLS_ST_CW_CLNT_HELLO,
1026 TLS_ST_CW_CERT,
1027 TLS_ST_CW_COMP_CERT,
1028 TLS_ST_CW_KEY_EXCH,
1029 TLS_ST_CW_CERT_VRFY,
1030 TLS_ST_CW_CHANGE,
1031 TLS_ST_CW_NEXT_PROTO,
1032 TLS_ST_CW_FINISHED,
1033 TLS_ST_SW_HELLO_REQ,
1034 TLS_ST_SR_CLNT_HELLO,
1035 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1036 TLS_ST_SW_SRVR_HELLO,
1037 TLS_ST_SW_CERT,
1038 TLS_ST_SW_COMP_CERT,
1039 TLS_ST_SW_KEY_EXCH,
1040 TLS_ST_SW_CERT_REQ,
1041 TLS_ST_SW_SRVR_DONE,
1042 TLS_ST_SR_CERT,
1043 TLS_ST_SR_COMP_CERT,
1044 TLS_ST_SR_KEY_EXCH,
1045 TLS_ST_SR_CERT_VRFY,
1046 TLS_ST_SR_NEXT_PROTO,
1047 TLS_ST_SR_CHANGE,
1048 TLS_ST_SR_FINISHED,
1049 TLS_ST_SW_SESSION_TICKET,
1050 TLS_ST_SW_CERT_STATUS,
1051 TLS_ST_SW_CHANGE,
1052 TLS_ST_SW_FINISHED,
1053 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1054 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1055 TLS_ST_CR_CERT_VRFY,
1056 TLS_ST_SW_CERT_VRFY,
1057 TLS_ST_CR_HELLO_REQ,
1058 TLS_ST_SW_KEY_UPDATE,
1059 TLS_ST_CW_KEY_UPDATE,
1060 TLS_ST_SR_KEY_UPDATE,
1061 TLS_ST_CR_KEY_UPDATE,
1062 TLS_ST_EARLY_DATA,
1063 TLS_ST_PENDING_EARLY_DATA_END,
1064 TLS_ST_CW_END_OF_EARLY_DATA,
1065 TLS_ST_SR_END_OF_EARLY_DATA
1066 } OSSL_HANDSHAKE_STATE;
1067
1068 /*
1069 * Most of the following state values are no longer used and are defined to be
1070 * the closest equivalent value in the current state machine code. Not all
1071 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1072 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1073 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1074 */
1075
1076 # define SSL_ST_CONNECT 0x1000
1077 # define SSL_ST_ACCEPT 0x2000
1078
1079 # define SSL_ST_MASK 0x0FFF
1080
1081 # define SSL_CB_LOOP 0x01
1082 # define SSL_CB_EXIT 0x02
1083 # define SSL_CB_READ 0x04
1084 # define SSL_CB_WRITE 0x08
1085 # define SSL_CB_ALERT 0x4000/* used in callback */
1086 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1087 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1088 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1089 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1090 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1091 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1092 # define SSL_CB_HANDSHAKE_START 0x10
1093 # define SSL_CB_HANDSHAKE_DONE 0x20
1094
1095 /* Is the SSL_connection established? */
1096 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1097 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1098 int SSL_in_init(const SSL *s);
1099 int SSL_in_before(const SSL *s);
1100 int SSL_is_init_finished(const SSL *s);
1101
1102 /*
1103 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1104 * should not need these
1105 */
1106 # define SSL_ST_READ_HEADER 0xF0
1107 # define SSL_ST_READ_BODY 0xF1
1108 # define SSL_ST_READ_DONE 0xF2
1109
1110 /*-
1111 * Obtain latest Finished message
1112 * -- that we sent (SSL_get_finished)
1113 * -- that we expected from peer (SSL_get_peer_finished).
1114 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1115 */
1116 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1117 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1118
1119 /*
1120 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1121 * 'ored' with SSL_VERIFY_PEER if they are desired
1122 */
1123 # define SSL_VERIFY_NONE 0x00
1124 # define SSL_VERIFY_PEER 0x01
1125 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1126 # define SSL_VERIFY_CLIENT_ONCE 0x04
1127 # define SSL_VERIFY_POST_HANDSHAKE 0x08
1128
1129 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1130 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1131 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1132 # endif
1133
1134 /* More backward compatibility */
1135 # define SSL_get_cipher(s) \
1136 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1137 # define SSL_get_cipher_bits(s,np) \
1138 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1139 # define SSL_get_cipher_version(s) \
1140 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1141 # define SSL_get_cipher_name(s) \
1142 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1143 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1144 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1145 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1146 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1147
1148 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1149 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1150
1151 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1152 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1153 * from SSL_AD_... */
1154 /* These alert types are for SSLv3 and TLSv1 */
1155 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1156 /* fatal */
1157 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1158 /* fatal */
1159 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1160 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1161 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1162 /* fatal */
1163 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1164 /* fatal */
1165 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1166 /* Not for TLS */
1167 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1168 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1169 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1170 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1171 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1172 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1173 /* fatal */
1174 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1175 /* fatal */
1176 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1177 /* fatal */
1178 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1179 /* fatal */
1180 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1181 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1182 /* fatal */
1183 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1184 /* fatal */
1185 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1186 /* fatal */
1187 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1188 /* fatal */
1189 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1190 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1191 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1192 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1193 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1194 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1195 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1196 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1197 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1198 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1199 /* fatal */
1200 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1201 /* fatal */
1202 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1203 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1204 # define SSL_ERROR_NONE 0
1205 # define SSL_ERROR_SSL 1
1206 # define SSL_ERROR_WANT_READ 2
1207 # define SSL_ERROR_WANT_WRITE 3
1208 # define SSL_ERROR_WANT_X509_LOOKUP 4
1209 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1210 * value/errno */
1211 # define SSL_ERROR_ZERO_RETURN 6
1212 # define SSL_ERROR_WANT_CONNECT 7
1213 # define SSL_ERROR_WANT_ACCEPT 8
1214 # define SSL_ERROR_WANT_ASYNC 9
1215 # define SSL_ERROR_WANT_ASYNC_JOB 10
1216 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1217 # define SSL_ERROR_WANT_RETRY_VERIFY 12
1218
1219 # ifndef OPENSSL_NO_DEPRECATED_3_0
1220 # define SSL_CTRL_SET_TMP_DH 3
1221 # define SSL_CTRL_SET_TMP_ECDH 4
1222 # define SSL_CTRL_SET_TMP_DH_CB 6
1223 # endif
1224
1225 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1226 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1227 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1228 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1229 # define SSL_CTRL_GET_FLAGS 13
1230 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1231 # define SSL_CTRL_SET_MSG_CALLBACK 15
1232 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1233 /* only applies to datagram connections */
1234 # define SSL_CTRL_SET_MTU 17
1235 /* Stats */
1236 # define SSL_CTRL_SESS_NUMBER 20
1237 # define SSL_CTRL_SESS_CONNECT 21
1238 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1239 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1240 # define SSL_CTRL_SESS_ACCEPT 24
1241 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1242 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1243 # define SSL_CTRL_SESS_HIT 27
1244 # define SSL_CTRL_SESS_CB_HIT 28
1245 # define SSL_CTRL_SESS_MISSES 29
1246 # define SSL_CTRL_SESS_TIMEOUTS 30
1247 # define SSL_CTRL_SESS_CACHE_FULL 31
1248 # define SSL_CTRL_MODE 33
1249 # define SSL_CTRL_GET_READ_AHEAD 40
1250 # define SSL_CTRL_SET_READ_AHEAD 41
1251 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1252 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1253 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1254 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1255 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1256 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1257 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1258 /* see tls1.h for macros based on these */
1259 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1260 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1261 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1262 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1263 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1264 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1265 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1266 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1267 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1268 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1269 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1270 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1271 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1272 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1273 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1274 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1275 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1276 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1277 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1278 # ifndef OPENSSL_NO_DEPRECATED_3_0
1279 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1280 # endif
1281 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1282 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1283 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1284 # define SSL_CTRL_SET_SRP_ARG 78
1285 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1286 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1287 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1288 # define DTLS_CTRL_GET_TIMEOUT 73
1289 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1290 # define SSL_CTRL_GET_RI_SUPPORT 76
1291 # define SSL_CTRL_CLEAR_MODE 78
1292 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1293 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1294 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1295 # define SSL_CTRL_CHAIN 88
1296 # define SSL_CTRL_CHAIN_CERT 89
1297 # define SSL_CTRL_GET_GROUPS 90
1298 # define SSL_CTRL_SET_GROUPS 91
1299 # define SSL_CTRL_SET_GROUPS_LIST 92
1300 # define SSL_CTRL_GET_SHARED_GROUP 93
1301 # define SSL_CTRL_SET_SIGALGS 97
1302 # define SSL_CTRL_SET_SIGALGS_LIST 98
1303 # define SSL_CTRL_CERT_FLAGS 99
1304 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1305 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1306 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1307 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1308 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1309 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1310 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1311 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1312 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1313 # define SSL_CTRL_GET_PEER_TMP_KEY 109
1314 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1315 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1316 # define SSL_CTRL_GET_CHAIN_CERTS 115
1317 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1318 # define SSL_CTRL_SET_CURRENT_CERT 117
1319 # define SSL_CTRL_SET_DH_AUTO 118
1320 # define DTLS_CTRL_SET_LINK_MTU 120
1321 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1322 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1323 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1324 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1325 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1326 # define SSL_CTRL_SET_MAX_PIPELINES 126
1327 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1328 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1329 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1330 # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1331 # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1332 # define SSL_CTRL_GET_SIGNATURE_NID 132
1333 # define SSL_CTRL_GET_TMP_KEY 133
1334 # define SSL_CTRL_GET_NEGOTIATED_GROUP 134
1335 # define SSL_CTRL_GET_IANA_GROUPS 135
1336 # define SSL_CTRL_SET_RETRY_VERIFY 136
1337 # define SSL_CTRL_GET_VERIFY_CERT_STORE 137
1338 # define SSL_CTRL_GET_CHAIN_CERT_STORE 138
1339 # define SSL_CERT_SET_FIRST 1
1340 # define SSL_CERT_SET_NEXT 2
1341 # define SSL_CERT_SET_SERVER 3
1342 # define DTLSv1_get_timeout(ssl, arg) \
1343 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1344 # define DTLSv1_handle_timeout(ssl) \
1345 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1346 # define SSL_num_renegotiations(ssl) \
1347 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1348 # define SSL_clear_num_renegotiations(ssl) \
1349 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1350 # define SSL_total_renegotiations(ssl) \
1351 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1352 # ifndef OPENSSL_NO_DEPRECATED_3_0
1353 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1354 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1355 # endif
1356 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1357 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1358 # define SSL_set_dh_auto(s, onoff) \
1359 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1360 # ifndef OPENSSL_NO_DEPRECATED_3_0
1361 # define SSL_set_tmp_dh(ssl,dh) \
1362 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1363 # endif
1364 # ifndef OPENSSL_NO_DEPRECATED_3_0
1365 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1366 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1367 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1368 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1369 # endif
1370 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1371 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1372 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1373 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1374 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1375 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1376 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1377 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1378 # define SSL_CTX_set0_chain(ctx,sk) \
1379 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1380 # define SSL_CTX_set1_chain(ctx,sk) \
1381 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1382 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1383 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1384 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1385 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1386 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1387 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1388 # define SSL_CTX_clear_chain_certs(ctx) \
1389 SSL_CTX_set0_chain(ctx,NULL)
1390 # define SSL_CTX_build_cert_chain(ctx, flags) \
1391 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1392 # define SSL_CTX_select_current_cert(ctx,x509) \
1393 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1394 # define SSL_CTX_set_current_cert(ctx, op) \
1395 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1396 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1397 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1398 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1399 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1400 # define SSL_CTX_get0_verify_cert_store(ctx,st) \
1401 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
1402 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1403 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1404 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1405 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1406 # define SSL_CTX_get0_chain_cert_store(ctx,st) \
1407 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1408 # define SSL_set0_chain(s,sk) \
1409 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1410 # define SSL_set1_chain(s,sk) \
1411 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1412 # define SSL_add0_chain_cert(s,x509) \
1413 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1414 # define SSL_add1_chain_cert(s,x509) \
1415 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1416 # define SSL_get0_chain_certs(s,px509) \
1417 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1418 # define SSL_clear_chain_certs(s) \
1419 SSL_set0_chain(s,NULL)
1420 # define SSL_build_cert_chain(s, flags) \
1421 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1422 # define SSL_select_current_cert(s,x509) \
1423 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1424 # define SSL_set_current_cert(s,op) \
1425 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1426 # define SSL_set0_verify_cert_store(s,st) \
1427 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1428 # define SSL_set1_verify_cert_store(s,st) \
1429 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1430 #define SSL_get0_verify_cert_store(s,st) \
1431 SSL_ctrl(s,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
1432 # define SSL_set0_chain_cert_store(s,st) \
1433 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1434 # define SSL_set1_chain_cert_store(s,st) \
1435 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1436 #define SSL_get0_chain_cert_store(s,st) \
1437 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1438
1439 # define SSL_get1_groups(s, glist) \
1440 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
1441 # define SSL_get0_iana_groups(s, plst) \
1442 SSL_ctrl(s,SSL_CTRL_GET_IANA_GROUPS,0,(uint16_t **)(plst))
1443 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1444 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
1445 # define SSL_CTX_set1_groups_list(ctx, s) \
1446 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1447 # define SSL_set1_groups(s, glist, glistlen) \
1448 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1449 # define SSL_set1_groups_list(s, str) \
1450 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
1451 # define SSL_get_shared_group(s, n) \
1452 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1453 # define SSL_get_negotiated_group(s) \
1454 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
1455 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1456 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1457 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1458 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1459 # define SSL_set1_sigalgs(s, slist, slistlen) \
1460 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1461 # define SSL_set1_sigalgs_list(s, str) \
1462 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
1463 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1464 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1465 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1466 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1467 # define SSL_set1_client_sigalgs(s, slist, slistlen) \
1468 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1469 # define SSL_set1_client_sigalgs_list(s, str) \
1470 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
1471 # define SSL_get0_certificate_types(s, clist) \
1472 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1473 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1474 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1475 (char *)(clist))
1476 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1477 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1478 # define SSL_get_signature_nid(s, pn) \
1479 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
1480 # define SSL_get_peer_signature_nid(s, pn) \
1481 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1482 # define SSL_get_peer_tmp_key(s, pk) \
1483 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1484 # define SSL_get_tmp_key(s, pk) \
1485 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
1486 # define SSL_get0_raw_cipherlist(s, plst) \
1487 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1488 # define SSL_get0_ec_point_formats(s, plst) \
1489 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1490 # define SSL_CTX_set_min_proto_version(ctx, version) \
1491 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1492 # define SSL_CTX_set_max_proto_version(ctx, version) \
1493 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1494 # define SSL_CTX_get_min_proto_version(ctx) \
1495 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1496 # define SSL_CTX_get_max_proto_version(ctx) \
1497 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1498 # define SSL_set_min_proto_version(s, version) \
1499 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1500 # define SSL_set_max_proto_version(s, version) \
1501 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1502 # define SSL_get_min_proto_version(s) \
1503 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1504 # define SSL_get_max_proto_version(s) \
1505 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1506
1507 const char *SSL_get0_group_name(SSL *s);
1508 const char *SSL_group_to_name(SSL *s, int id);
1509
1510 /* Backwards compatibility, original 1.1.0 names */
1511 # define SSL_CTRL_GET_SERVER_TMP_KEY \
1512 SSL_CTRL_GET_PEER_TMP_KEY
1513 # define SSL_get_server_tmp_key(s, pk) \
1514 SSL_get_peer_tmp_key(s, pk)
1515
1516 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey);
1517 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey);
1518
1519 /*
1520 * The following symbol names are old and obsolete. They are kept
1521 * for compatibility reasons only and should not be used anymore.
1522 */
1523 # define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1524 # define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1525 # define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1526 # define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1527
1528 # define SSL_get1_curves SSL_get1_groups
1529 # define SSL_CTX_set1_curves SSL_CTX_set1_groups
1530 # define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1531 # define SSL_set1_curves SSL_set1_groups
1532 # define SSL_set1_curves_list SSL_set1_groups_list
1533 # define SSL_get_shared_curve SSL_get_shared_group
1534
1535
1536 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1537 /* Provide some compatibility macros for removed functionality. */
1538 # define SSL_CTX_need_tmp_RSA(ctx) 0
1539 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1540 # define SSL_need_tmp_RSA(ssl) 0
1541 # define SSL_set_tmp_rsa(ssl,rsa) 1
1542 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1543 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1544 /*
1545 * We "pretend" to call the callback to avoid warnings about unused static
1546 * functions.
1547 */
1548 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1549 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1550 # endif
1551 __owur const BIO_METHOD *BIO_f_ssl(void);
1552 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1553 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1554 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1555 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1556 void BIO_ssl_shutdown(BIO *ssl_bio);
1557
1558 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1559 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1560 __owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
1561 const SSL_METHOD *meth);
1562 int SSL_CTX_up_ref(SSL_CTX *ctx);
1563 void SSL_CTX_free(SSL_CTX *);
1564 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1565 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1566 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1567 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1568 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1569 __owur int SSL_want(const SSL *s);
1570 __owur int SSL_clear(SSL *s);
1571
1572 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1573
1574 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1575 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1576 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1577 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1578 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1579 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1580 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1581 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1582 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1583 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1584 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1585 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1586 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1587
1588 __owur int SSL_get_fd(const SSL *s);
1589 __owur int SSL_get_rfd(const SSL *s);
1590 __owur int SSL_get_wfd(const SSL *s);
1591 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1592 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1593 __owur int SSL_get_read_ahead(const SSL *s);
1594 __owur int SSL_pending(const SSL *s);
1595 __owur int SSL_has_pending(const SSL *s);
1596 # ifndef OPENSSL_NO_SOCK
1597 __owur int SSL_set_fd(SSL *s, int fd);
1598 __owur int SSL_set_rfd(SSL *s, int fd);
1599 __owur int SSL_set_wfd(SSL *s, int fd);
1600 # endif
1601 void SSL_set0_rbio(SSL *s, BIO *rbio);
1602 void SSL_set0_wbio(SSL *s, BIO *wbio);
1603 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1604 __owur BIO *SSL_get_rbio(const SSL *s);
1605 __owur BIO *SSL_get_wbio(const SSL *s);
1606 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1607 __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1608 __owur int SSL_set_ciphersuites(SSL *s, const char *str);
1609 void SSL_set_read_ahead(SSL *s, int yes);
1610 __owur int SSL_get_verify_mode(const SSL *s);
1611 __owur int SSL_get_verify_depth(const SSL *s);
1612 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1613 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1614 void SSL_set_verify_depth(SSL *s, int depth);
1615 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1616 # ifndef OPENSSL_NO_DEPRECATED_3_0
1617 OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1618 OSSL_DEPRECATEDIN_3_0
1619 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
1620 const unsigned char *d, long len);
1621 # endif
1622 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1623 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1624 long len);
1625 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1626 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1627 __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1628 STACK_OF(X509) *chain, int override);
1629
1630
1631 /* serverinfo file format versions */
1632 # define SSL_SERVERINFOV1 1
1633 # define SSL_SERVERINFOV2 2
1634
1635 /* Set serverinfo data for the current active cert. */
1636 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1637 size_t serverinfo_length);
1638 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1639 const unsigned char *serverinfo,
1640 size_t serverinfo_length);
1641 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1642
1643 #ifndef OPENSSL_NO_DEPRECATED_3_0
1644 OSSL_DEPRECATEDIN_3_0
1645 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1646 #endif
1647
1648 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1649 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1650
1651 #ifndef OPENSSL_NO_DEPRECATED_3_0
1652 OSSL_DEPRECATEDIN_3_0
1653 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1654 int type);
1655 #endif
1656 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1657 int type);
1658 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1659 int type);
1660 /* PEM type */
1661 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1662 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1663 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1664 __owur STACK_OF(X509_NAME)
1665 *SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
1666 const char *propq);
1667 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1668 const char *file);
1669 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1670 const char *dir);
1671 int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1672 const char *uri);
1673
1674 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1675 # define SSL_load_error_strings() \
1676 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1677 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1678 # endif
1679
1680 __owur const char *SSL_state_string(const SSL *s);
1681 __owur const char *SSL_rstate_string(const SSL *s);
1682 __owur const char *SSL_state_string_long(const SSL *s);
1683 __owur const char *SSL_rstate_string_long(const SSL *s);
1684 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1685 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1686 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1687 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1688 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1689 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1690
1691 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1692 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1693 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1694 const unsigned char **alpn,
1695 size_t *len);
1696 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1697 const unsigned char *alpn,
1698 size_t len);
1699 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1700 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1701 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1702 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1703 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1704 size_t *len);
1705 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1706 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1707 uint32_t max_early_data);
1708 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1709 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1710 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1711 const unsigned char *sid_ctx,
1712 unsigned int sid_ctx_len);
1713 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1714 unsigned int sid_len);
1715 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1716
1717 __owur SSL_SESSION *SSL_SESSION_new(void);
1718 __owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
1719 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1720 unsigned int *len);
1721 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1722 unsigned int *len);
1723 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1724 # ifndef OPENSSL_NO_STDIO
1725 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1726 # endif
1727 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1728 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1729 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1730 void SSL_SESSION_free(SSL_SESSION *ses);
1731 __owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
1732 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1733 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1734 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1735 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1736 __owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1737 __owur int SSL_has_matching_session_id(const SSL *s,
1738 const unsigned char *id,
1739 unsigned int id_len);
1740 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1741 long length);
1742 SSL_SESSION *d2i_SSL_SESSION_ex(SSL_SESSION **a, const unsigned char **pp,
1743 long length, OSSL_LIB_CTX *libctx,
1744 const char *propq);
1745
1746 # ifdef OPENSSL_X509_H
1747 __owur X509 *SSL_get0_peer_certificate(const SSL *s);
1748 __owur X509 *SSL_get1_peer_certificate(const SSL *s);
1749 /* Deprecated in 3.0.0 */
1750 # ifndef OPENSSL_NO_DEPRECATED_3_0
1751 # define SSL_get_peer_certificate SSL_get1_peer_certificate
1752 # endif
1753 # endif
1754
1755 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1756
1757 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1758 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1759 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1760 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1761 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1762 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1763 int (*cb) (X509_STORE_CTX *, void *),
1764 void *arg);
1765 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1766 void *arg);
1767 # ifndef OPENSSL_NO_DEPRECATED_3_0
1768 OSSL_DEPRECATEDIN_3_0
1769 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1770 OSSL_DEPRECATEDIN_3_0
1771 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1772 long len);
1773 # endif
1774 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1775 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1776 const unsigned char *d, long len);
1777 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1778 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1779 const unsigned char *d);
1780 __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1781 STACK_OF(X509) *chain, int override);
1782
1783 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1784 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1785 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1786 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1787 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1788 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1789 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1790 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1791
1792 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1793 __owur int SSL_check_private_key(const SSL *ctx);
1794
1795 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1796 const unsigned char *sid_ctx,
1797 unsigned int sid_ctx_len);
1798
1799 SSL *SSL_new(SSL_CTX *ctx);
1800 int SSL_up_ref(SSL *s);
1801 int SSL_is_dtls(const SSL *s);
1802 int SSL_is_tls(const SSL *s);
1803 int SSL_is_quic(const SSL *s);
1804 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1805 unsigned int sid_ctx_len);
1806
1807 __owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1808 __owur int SSL_set_purpose(SSL *ssl, int purpose);
1809 __owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1810 __owur int SSL_set_trust(SSL *ssl, int trust);
1811
1812 __owur int SSL_set1_host(SSL *s, const char *hostname);
1813 __owur int SSL_add1_host(SSL *s, const char *hostname);
1814 __owur const char *SSL_get0_peername(SSL *s);
1815 void SSL_set_hostflags(SSL *s, unsigned int flags);
1816
1817 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1818 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1819 uint8_t mtype, uint8_t ord);
1820 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1821 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1822 uint8_t mtype, const unsigned char *data, size_t dlen);
1823 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1824 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1825 uint8_t *mtype, const unsigned char **data,
1826 size_t *dlen);
1827 /*
1828 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1829 * offline testing in test/danetest.c
1830 */
1831 SSL_DANE *SSL_get0_dane(SSL *ssl);
1832 /*
1833 * DANE flags
1834 */
1835 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1836 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1837 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1838 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1839
1840 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1841 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1842
1843 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1844 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1845
1846 # ifndef OPENSSL_NO_SRP
1847 # ifndef OPENSSL_NO_DEPRECATED_3_0
1848 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1849 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1850 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1851 OSSL_DEPRECATEDIN_3_0
1852 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1853 char *(*cb) (SSL *, void *));
1854 OSSL_DEPRECATEDIN_3_0
1855 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1856 int (*cb) (SSL *, void *));
1857 OSSL_DEPRECATEDIN_3_0
1858 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1859 int (*cb) (SSL *, int *, void *));
1860 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1861
1862 OSSL_DEPRECATEDIN_3_0
1863 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1864 BIGNUM *sa, BIGNUM *v, char *info);
1865 OSSL_DEPRECATEDIN_3_0
1866 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1867 const char *grp);
1868
1869 OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1870 OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1871
1872 OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_username(SSL *s);
1873 OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_userinfo(SSL *s);
1874 # endif
1875 # endif
1876
1877 /*
1878 * ClientHello callback and helpers.
1879 */
1880
1881 # define SSL_CLIENT_HELLO_SUCCESS 1
1882 # define SSL_CLIENT_HELLO_ERROR 0
1883 # define SSL_CLIENT_HELLO_RETRY (-1)
1884
1885 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1886 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1887 void *arg);
1888 int SSL_client_hello_isv2(SSL *s);
1889 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1890 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1891 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1892 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1893 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1894 const unsigned char **out);
1895 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1896 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts,
1897 size_t *num_exts);
1898 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1899 const unsigned char **out, size_t *outlen);
1900
1901 void SSL_certs_clear(SSL *s);
1902 void SSL_free(SSL *ssl);
1903 # ifdef OSSL_ASYNC_FD
1904 /*
1905 * Windows application developer has to include windows.h to use these.
1906 */
1907 __owur int SSL_waiting_for_async(SSL *s);
1908 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1909 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1910 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1911 size_t *numdelfds);
1912 __owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1913 __owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1914 __owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1915 __owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1916 __owur int SSL_get_async_status(SSL *s, int *status);
1917
1918 # endif
1919 __owur int SSL_accept(SSL *ssl);
1920 __owur int SSL_stateless(SSL *s);
1921 __owur int SSL_connect(SSL *ssl);
1922 __owur int SSL_read(SSL *ssl, void *buf, int num);
1923 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1924
1925 # define SSL_READ_EARLY_DATA_ERROR 0
1926 # define SSL_READ_EARLY_DATA_SUCCESS 1
1927 # define SSL_READ_EARLY_DATA_FINISH 2
1928
1929 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1930 size_t *readbytes);
1931 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1932 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1933 __owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1934 int flags);
1935 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1936 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1937 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1938 size_t *written);
1939 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1940 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1941 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1942 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1943
1944 # define SSL_EARLY_DATA_NOT_SENT 0
1945 # define SSL_EARLY_DATA_REJECTED 1
1946 # define SSL_EARLY_DATA_ACCEPTED 2
1947
1948 __owur int SSL_get_early_data_status(const SSL *s);
1949
1950 __owur int SSL_get_error(const SSL *s, int ret_code);
1951 __owur const char *SSL_get_version(const SSL *s);
1952 __owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt);
1953
1954 /* This sets the 'default' SSL version that SSL_new() will create */
1955 # ifndef OPENSSL_NO_DEPRECATED_3_0
1956 OSSL_DEPRECATEDIN_3_0
1957 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1958 # endif
1959
1960 # ifndef OPENSSL_NO_SSL3_METHOD
1961 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1962 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1963 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_server_method(void);
1964 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_client_method(void);
1965 # endif
1966 # endif
1967
1968 #define SSLv23_method TLS_method
1969 #define SSLv23_server_method TLS_server_method
1970 #define SSLv23_client_method TLS_client_method
1971
1972 /* Negotiate highest available SSL/TLS version */
1973 __owur const SSL_METHOD *TLS_method(void);
1974 __owur const SSL_METHOD *TLS_server_method(void);
1975 __owur const SSL_METHOD *TLS_client_method(void);
1976
1977 # ifndef OPENSSL_NO_TLS1_METHOD
1978 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1979 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1980 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_server_method(void);
1981 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_client_method(void);
1982 # endif
1983 # endif
1984
1985 # ifndef OPENSSL_NO_TLS1_1_METHOD
1986 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1987 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1988 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_server_method(void);
1989 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_client_method(void);
1990 # endif
1991 # endif
1992
1993 # ifndef OPENSSL_NO_TLS1_2_METHOD
1994 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1995 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1996 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_server_method(void);
1997 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_client_method(void);
1998 # endif
1999 # endif
2000
2001 # ifndef OPENSSL_NO_DTLS1_METHOD
2002 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2003 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
2004 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_server_method(void);
2005 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_client_method(void);
2006 # endif
2007 # endif
2008
2009 # ifndef OPENSSL_NO_DTLS1_2_METHOD
2010 /* DTLSv1.2 */
2011 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2012 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_method(void);
2013 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_server_method(void);
2014 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_client_method(void);
2015 # endif
2016 # endif
2017
2018 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
2019 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
2020 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
2021
2022 __owur size_t DTLS_get_data_mtu(const SSL *s);
2023
2024 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
2025 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
2026 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
2027 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
2028
2029 __owur int SSL_do_handshake(SSL *s);
2030 int SSL_key_update(SSL *s, int updatetype);
2031 int SSL_get_key_update_type(const SSL *s);
2032 int SSL_renegotiate(SSL *s);
2033 int SSL_renegotiate_abbreviated(SSL *s);
2034 __owur int SSL_renegotiate_pending(const SSL *s);
2035 int SSL_new_session_ticket(SSL *s);
2036 int SSL_shutdown(SSL *s);
2037 __owur int SSL_verify_client_post_handshake(SSL *s);
2038 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
2039 void SSL_set_post_handshake_auth(SSL *s, int val);
2040
2041 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
2042 __owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
2043 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2044 __owur const char *SSL_alert_type_string_long(int value);
2045 __owur const char *SSL_alert_type_string(int value);
2046 __owur const char *SSL_alert_desc_string_long(int value);
2047 __owur const char *SSL_alert_desc_string(int value);
2048
2049 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2050 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2051 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2052 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
2053 __owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2054 __owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
2055 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2056
2057 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2058 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2059 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2060 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2061 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2062 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
2063
2064 void SSL_set_connect_state(SSL *s);
2065 void SSL_set_accept_state(SSL *s);
2066
2067 __owur long SSL_get_default_timeout(const SSL *s);
2068
2069 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2070 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2071 # endif
2072
2073 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
2074 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
2075
2076 __owur SSL *SSL_dup(SSL *ssl);
2077
2078 __owur X509 *SSL_get_certificate(const SSL *ssl);
2079 /*
2080 * EVP_PKEY
2081 */
2082 struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
2083
2084 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2085 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
2086
2087 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
2088 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
2089 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
2090 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
2091 void SSL_set_shutdown(SSL *ssl, int mode);
2092 __owur int SSL_get_shutdown(const SSL *ssl);
2093 __owur int SSL_version(const SSL *ssl);
2094 __owur int SSL_client_version(const SSL *s);
2095 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2096 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2097 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
2098 __owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2099 __owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2100 __owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2101 __owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
2102 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
2103 const char *CAfile,
2104 const char *CApath);
2105 # define SSL_get0_session SSL_get_session/* just peek at pointer */
2106 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2107 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2108 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2109 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2110 void SSL_set_info_callback(SSL *ssl,
2111 void (*cb) (const SSL *ssl, int type, int val));
2112 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2113 int val);
2114 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
2115
2116 void SSL_set_verify_result(SSL *ssl, long v);
2117 __owur long SSL_get_verify_result(const SSL *ssl);
2118 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
2119
2120 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2121 size_t outlen);
2122 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2123 size_t outlen);
2124 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
2125 unsigned char *out, size_t outlen);
2126 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2127 const unsigned char *in, size_t len);
2128 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
2129
2130 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
2131 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
2132 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2133 void *SSL_get_ex_data(const SSL *ssl, int idx);
2134 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
2135 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
2136 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2137 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2138 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
2139 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
2140 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2141 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2142
2143 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2144
2145 # define SSL_CTX_sess_set_cache_size(ctx,t) \
2146 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2147 # define SSL_CTX_sess_get_cache_size(ctx) \
2148 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2149 # define SSL_CTX_set_session_cache_mode(ctx,m) \
2150 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2151 # define SSL_CTX_get_session_cache_mode(ctx) \
2152 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2153
2154 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2155 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2156 # define SSL_CTX_get_read_ahead(ctx) \
2157 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2158 # define SSL_CTX_set_read_ahead(ctx,m) \
2159 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2160 # define SSL_CTX_get_max_cert_list(ctx) \
2161 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2162 # define SSL_CTX_set_max_cert_list(ctx,m) \
2163 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2164 # define SSL_get_max_cert_list(ssl) \
2165 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2166 # define SSL_set_max_cert_list(ssl,m) \
2167 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2168
2169 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2170 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2171 # define SSL_set_max_send_fragment(ssl,m) \
2172 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2173 # define SSL_CTX_set_split_send_fragment(ctx,m) \
2174 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2175 # define SSL_set_split_send_fragment(ssl,m) \
2176 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2177 # define SSL_CTX_set_max_pipelines(ctx,m) \
2178 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2179 # define SSL_set_max_pipelines(ssl,m) \
2180 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2181 # define SSL_set_retry_verify(ssl) \
2182 (SSL_ctrl(ssl,SSL_CTRL_SET_RETRY_VERIFY,0,NULL) > 0)
2183
2184 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2185 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2186
2187 # ifndef OPENSSL_NO_DH
2188 # ifndef OPENSSL_NO_DEPRECATED_3_0
2189 /* NB: the |keylength| is only applicable when is_export is true */
2190 OSSL_DEPRECATEDIN_3_0
2191 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2192 DH *(*dh) (SSL *ssl, int is_export,
2193 int keylength));
2194 OSSL_DEPRECATEDIN_3_0
2195 void SSL_set_tmp_dh_callback(SSL *ssl,
2196 DH *(*dh) (SSL *ssl, int is_export,
2197 int keylength));
2198 # endif
2199 # endif
2200
2201 __owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2202 __owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
2203 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2204 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2205 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
2206 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2207 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2208 *meths);
2209 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2210 # define SSL_COMP_free_compression_methods() while(0) continue
2211 # endif
2212 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2213
2214 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2215 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2216 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2217 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2218 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2219 STACK_OF(SSL_CIPHER) **scsvs);
2220
2221 /* TLS extensions functions */
2222 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2223
2224 __owur int SSL_set_session_ticket_ext_cb(SSL *s,
2225 tls_session_ticket_ext_cb_fn cb,
2226 void *arg);
2227
2228 /* Pre-shared secret session resumption functions */
2229 __owur int SSL_set_session_secret_cb(SSL *s,
2230 tls_session_secret_cb_fn session_secret_cb,
2231 void *arg);
2232
2233 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2234 int (*cb) (SSL *ssl,
2235 int
2236 is_forward_secure));
2237
2238 void SSL_set_not_resumable_session_callback(SSL *ssl,
2239 int (*cb) (SSL *ssl,
2240 int is_forward_secure));
2241
2242 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2243 size_t (*cb) (SSL *ssl, int type,
2244 size_t len, void *arg));
2245 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2246 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
2247 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2248
2249 int SSL_set_record_padding_callback(SSL *ssl,
2250 size_t (*cb) (SSL *ssl, int type,
2251 size_t len, void *arg));
2252 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2253 void *SSL_get_record_padding_callback_arg(const SSL *ssl);
2254 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2255
2256 int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2257 size_t SSL_get_num_tickets(const SSL *s);
2258 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2259 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
2260
2261 /* QUIC support */
2262 int SSL_handle_events(SSL *s);
2263 __owur int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite);
2264 __owur int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc);
2265 __owur int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc);
2266 __owur int SSL_net_read_desired(SSL *s);
2267 __owur int SSL_net_write_desired(SSL *s);
2268 __owur int SSL_set_blocking_mode(SSL *s, int blocking);
2269 __owur int SSL_get_blocking_mode(SSL *s);
2270 __owur int SSL_set1_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr);
2271 __owur SSL *SSL_get0_connection(SSL *s);
2272 __owur int SSL_is_connection(SSL *s);
2273
2274 #define SSL_STREAM_TYPE_NONE 0
2275 #define SSL_STREAM_TYPE_READ (1U << 0)
2276 #define SSL_STREAM_TYPE_WRITE (1U << 1)
2277 #define SSL_STREAM_TYPE_BIDI (SSL_STREAM_TYPE_READ | SSL_STREAM_TYPE_WRITE)
2278 __owur int SSL_get_stream_type(SSL *s);
2279
2280 __owur uint64_t SSL_get_stream_id(SSL *s);
2281
2282 #define SSL_DEFAULT_STREAM_MODE_NONE 0
2283 #define SSL_DEFAULT_STREAM_MODE_AUTO_BIDI 1
2284 #define SSL_DEFAULT_STREAM_MODE_AUTO_UNI 2
2285 __owur int SSL_set_default_stream_mode(SSL *s, uint32_t mode);
2286
2287 #define SSL_STREAM_FLAG_UNI (1U << 0)
2288 __owur SSL *SSL_new_stream(SSL *s, uint64_t flags);
2289
2290 #define SSL_INCOMING_STREAM_POLICY_AUTO 0
2291 #define SSL_INCOMING_STREAM_POLICY_ACCEPT 1
2292 #define SSL_INCOMING_STREAM_POLICY_REJECT 2
2293 __owur int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec);
2294
2295 #define SSL_ACCEPT_STREAM_NO_BLOCK (1U << 0)
2296 __owur SSL *SSL_accept_stream(SSL *s, uint64_t flags);
2297 __owur size_t SSL_get_accept_stream_queue_len(SSL *s);
2298
2299 # ifndef OPENSSL_NO_QUIC
2300 __owur int SSL_inject_net_dgram(SSL *s, const unsigned char *buf,
2301 size_t buf_len,
2302 const BIO_ADDR *peer,
2303 const BIO_ADDR *local);
2304 # endif
2305
2306 typedef struct ssl_shutdown_ex_args_st {
2307 uint64_t quic_error_code;
2308 const char *quic_reason;
2309 } SSL_SHUTDOWN_EX_ARGS;
2310
2311 #define SSL_SHUTDOWN_FLAG_RAPID (1U << 0)
2312 #define SSL_SHUTDOWN_FLAG_NO_STREAM_FLUSH (1U << 1)
2313
2314 __owur int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
2315 const SSL_SHUTDOWN_EX_ARGS *args,
2316 size_t args_len);
2317
2318 __owur int SSL_stream_conclude(SSL *ssl, uint64_t flags);
2319
2320 typedef struct ssl_stream_reset_args_st {
2321 uint64_t quic_error_code;
2322 } SSL_STREAM_RESET_ARGS;
2323
2324 __owur int SSL_stream_reset(SSL *ssl,
2325 const SSL_STREAM_RESET_ARGS *args,
2326 size_t args_len);
2327
2328 #define SSL_STREAM_STATE_NONE 0
2329 #define SSL_STREAM_STATE_OK 1
2330 #define SSL_STREAM_STATE_WRONG_DIR 2
2331 #define SSL_STREAM_STATE_FINISHED 3
2332 #define SSL_STREAM_STATE_RESET_LOCAL 4
2333 #define SSL_STREAM_STATE_RESET_REMOTE 5
2334 #define SSL_STREAM_STATE_CONN_CLOSED 6
2335 __owur int SSL_get_stream_read_state(SSL *ssl);
2336 __owur int SSL_get_stream_write_state(SSL *ssl);
2337
2338 __owur int SSL_get_stream_read_error_code(SSL *ssl, uint64_t *app_error_code);
2339 __owur int SSL_get_stream_write_error_code(SSL *ssl, uint64_t *app_error_code);
2340
2341 typedef struct ssl_conn_close_info_st {
2342 uint64_t error_code;
2343 const char *reason;
2344 size_t reason_len;
2345 int is_local, is_transport;
2346 } SSL_CONN_CLOSE_INFO;
2347
2348 __owur int SSL_get_conn_close_info(SSL *ssl,
2349 SSL_CONN_CLOSE_INFO *info,
2350 size_t info_len);
2351
2352 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2353 # define SSL_cache_hit(s) SSL_session_reused(s)
2354 # endif
2355
2356 __owur int SSL_session_reused(const SSL *s);
2357 __owur int SSL_is_server(const SSL *s);
2358
2359 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2360 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2361 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2362 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2363 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2364 unsigned int flags);
2365 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2366
2367 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2368 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2369
2370 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2371 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2372 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2373
2374 void SSL_add_ssl_module(void);
2375 int SSL_config(SSL *s, const char *name);
2376 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2377
2378 # ifndef OPENSSL_NO_SSL_TRACE
2379 void SSL_trace(int write_p, int version, int content_type,
2380 const void *buf, size_t len, SSL *ssl, void *arg);
2381 # endif
2382
2383 # ifndef OPENSSL_NO_SOCK
2384 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2385 # endif
2386
2387 # ifndef OPENSSL_NO_CT
2388
2389 /*
2390 * A callback for verifying that the received SCTs are sufficient.
2391 * Expected to return 1 if they are sufficient, otherwise 0.
2392 * May return a negative integer if an error occurs.
2393 * A connection should be aborted if the SCTs are deemed insufficient.
2394 */
2395 typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2396 const STACK_OF(SCT) *scts, void *arg);
2397
2398 /*
2399 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2400 * the received SCTs.
2401 * If the callback returns a non-positive result, the connection is terminated.
2402 * Call this function before beginning a handshake.
2403 * If a NULL |callback| is provided, SCT validation is disabled.
2404 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2405 * is invoked. Ownership of |arg| remains with the caller.
2406 *
2407 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2408 * will be requested.
2409 */
2410 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2411 void *arg);
2412 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2413 ssl_ct_validation_cb callback,
2414 void *arg);
2415 #define SSL_disable_ct(s) \
2416 ((void) SSL_set_validation_callback((s), NULL, NULL))
2417 #define SSL_CTX_disable_ct(ctx) \
2418 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2419
2420 /*
2421 * The validation type enumerates the available behaviours of the built-in SSL
2422 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2423 * The underlying callback is a static function in libssl.
2424 */
2425 enum {
2426 SSL_CT_VALIDATION_PERMISSIVE = 0,
2427 SSL_CT_VALIDATION_STRICT
2428 };
2429
2430 /*
2431 * Enable CT by setting up a callback that implements one of the built-in
2432 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2433 * continues the handshake, the application can make appropriate decisions at
2434 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2435 * least one valid SCT, or else handshake termination will be requested. The
2436 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2437 */
2438 int SSL_enable_ct(SSL *s, int validation_mode);
2439 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2440
2441 /*
2442 * Report whether a non-NULL callback is enabled.
2443 */
2444 int SSL_ct_is_enabled(const SSL *s);
2445 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2446
2447 /* Gets the SCTs received from a connection */
2448 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2449
2450 /*
2451 * Loads the CT log list from the default location.
2452 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2453 * the log information loaded from this file will be appended to the
2454 * CTLOG_STORE.
2455 * Returns 1 on success, 0 otherwise.
2456 */
2457 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2458
2459 /*
2460 * Loads the CT log list from the specified file path.
2461 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2462 * the log information loaded from this file will be appended to the
2463 * CTLOG_STORE.
2464 * Returns 1 on success, 0 otherwise.
2465 */
2466 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2467
2468 /*
2469 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2470 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2471 */
2472 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2473
2474 /*
2475 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2476 * This will be NULL unless one of the following functions has been called:
2477 * - SSL_CTX_set_default_ctlog_list_file
2478 * - SSL_CTX_set_ctlog_list_file
2479 * - SSL_CTX_set_ctlog_store
2480 */
2481 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2482
2483 # endif /* OPENSSL_NO_CT */
2484
2485 /* What the "other" parameter contains in security callback */
2486 /* Mask for type */
2487 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2488 # define SSL_SECOP_OTHER_NONE 0
2489 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2490 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2491 # define SSL_SECOP_OTHER_DH (3 << 16)
2492 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2493 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2494 # define SSL_SECOP_OTHER_CERT (6 << 16)
2495
2496 /* Indicated operation refers to peer key or certificate */
2497 # define SSL_SECOP_PEER 0x1000
2498
2499 /* Values for "op" parameter in security callback */
2500
2501 /* Called to filter ciphers */
2502 /* Ciphers client supports */
2503 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2504 /* Cipher shared by client/server */
2505 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2506 /* Sanity check of cipher server selects */
2507 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2508 /* Curves supported by client */
2509 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2510 /* Curves shared by client/server */
2511 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2512 /* Sanity check of curve server selects */
2513 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2514 /* Temporary DH key */
2515 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2516 /* SSL/TLS version */
2517 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2518 /* Session tickets */
2519 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2520 /* Supported signature algorithms sent to peer */
2521 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2522 /* Shared signature algorithm */
2523 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2524 /* Sanity check signature algorithm allowed */
2525 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2526 /* Used to get mask of supported public key signature algorithms */
2527 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2528 /* Use to see if compression is allowed */
2529 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2530 /* EE key in certificate */
2531 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2532 /* CA key in certificate */
2533 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2534 /* CA digest algorithm in certificate */
2535 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2536 /* Peer EE key in certificate */
2537 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2538 /* Peer CA key in certificate */
2539 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2540 /* Peer CA digest algorithm in certificate */
2541 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2542
2543 void SSL_set_security_level(SSL *s, int level);
2544 __owur int SSL_get_security_level(const SSL *s);
2545 void SSL_set_security_callback(SSL *s,
2546 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2547 int op, int bits, int nid,
2548 void *other, void *ex));
2549 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2550 const SSL_CTX *ctx, int op,
2551 int bits, int nid, void *other,
2552 void *ex);
2553 void SSL_set0_security_ex_data(SSL *s, void *ex);
2554 __owur void *SSL_get0_security_ex_data(const SSL *s);
2555
2556 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2557 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2558 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2559 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2560 int op, int bits, int nid,
2561 void *other, void *ex));
2562 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2563 const SSL_CTX *ctx,
2564 int op, int bits,
2565 int nid,
2566 void *other,
2567 void *ex);
2568 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2569 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2570
2571 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2572 # define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2573 # define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2574
2575 # define OPENSSL_INIT_SSL_DEFAULT \
2576 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2577
2578 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2579
2580 # ifndef OPENSSL_NO_UNIT_TEST
2581 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2582 # endif
2583
2584 __owur int SSL_free_buffers(SSL *ssl);
2585 __owur int SSL_alloc_buffers(SSL *ssl);
2586
2587 /* Status codes passed to the decrypt session ticket callback. Some of these
2588 * are for internal use only and are never passed to the callback. */
2589 typedef int SSL_TICKET_STATUS;
2590
2591 /* Support for ticket appdata */
2592 /* fatal error, malloc failure */
2593 # define SSL_TICKET_FATAL_ERR_MALLOC 0
2594 /* fatal error, either from parsing or decrypting the ticket */
2595 # define SSL_TICKET_FATAL_ERR_OTHER 1
2596 /* No ticket present */
2597 # define SSL_TICKET_NONE 2
2598 /* Empty ticket present */
2599 # define SSL_TICKET_EMPTY 3
2600 /* the ticket couldn't be decrypted */
2601 # define SSL_TICKET_NO_DECRYPT 4
2602 /* a ticket was successfully decrypted */
2603 # define SSL_TICKET_SUCCESS 5
2604 /* same as above but the ticket needs to be renewed */
2605 # define SSL_TICKET_SUCCESS_RENEW 6
2606
2607 /* Return codes for the decrypt session ticket callback */
2608 typedef int SSL_TICKET_RETURN;
2609
2610 /* An error occurred */
2611 #define SSL_TICKET_RETURN_ABORT 0
2612 /* Do not use the ticket, do not send a renewed ticket to the client */
2613 #define SSL_TICKET_RETURN_IGNORE 1
2614 /* Do not use the ticket, send a renewed ticket to the client */
2615 #define SSL_TICKET_RETURN_IGNORE_RENEW 2
2616 /* Use the ticket, do not send a renewed ticket to the client */
2617 #define SSL_TICKET_RETURN_USE 3
2618 /* Use the ticket, send a renewed ticket to the client */
2619 #define SSL_TICKET_RETURN_USE_RENEW 4
2620
2621 typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2622 typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2623 const unsigned char *keyname,
2624 size_t keyname_length,
2625 SSL_TICKET_STATUS status,
2626 void *arg);
2627 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2628 SSL_CTX_generate_session_ticket_fn gen_cb,
2629 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2630 void *arg);
2631 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2632 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2633
2634 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2635
2636 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2637
2638
2639 typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2640 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2641 SSL_allow_early_data_cb_fn cb,
2642 void *arg);
2643 void SSL_set_allow_early_data_cb(SSL *s,
2644 SSL_allow_early_data_cb_fn cb,
2645 void *arg);
2646
2647 /* store the default cipher strings inside the library */
2648 const char *OSSL_default_cipher_list(void);
2649 const char *OSSL_default_ciphersuites(void);
2650
2651 /* RFC8879 Certificate compression APIs */
2652
2653 int SSL_CTX_compress_certs(SSL_CTX *ctx, int alg);
2654 int SSL_compress_certs(SSL *ssl, int alg);
2655
2656 int SSL_CTX_set1_cert_comp_preference(SSL_CTX *ctx, int *algs, size_t len);
2657 int SSL_set1_cert_comp_preference(SSL *ssl, int *algs, size_t len);
2658
2659 int SSL_CTX_set1_compressed_cert(SSL_CTX *ctx, int algorithm, unsigned char *comp_data,
2660 size_t comp_length, size_t orig_length);
2661 int SSL_set1_compressed_cert(SSL *ssl, int algorithm, unsigned char *comp_data,
2662 size_t comp_length, size_t orig_length);
2663 size_t SSL_CTX_get1_compressed_cert(SSL_CTX *ctx, int alg, unsigned char **data, size_t *orig_len);
2664 size_t SSL_get1_compressed_cert(SSL *ssl, int alg, unsigned char **data, size_t *orig_len);
2665
2666 __owur int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk);
2667 __owur EVP_PKEY *SSL_get0_peer_rpk(const SSL *s);
2668 __owur EVP_PKEY *SSL_SESSION_get0_peer_rpk(SSL_SESSION *s);
2669 __owur int SSL_get_negotiated_client_cert_type(const SSL *s);
2670 __owur int SSL_get_negotiated_server_cert_type(const SSL *s);
2671
2672 __owur int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len);
2673 __owur int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len);
2674 __owur int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len);
2675 __owur int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len);
2676 __owur int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len);
2677 __owur int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len);
2678 __owur int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len);
2679 __owur int SSL_CTX_get0_server_cert_type(const SSL_CTX *s, unsigned char **t, size_t *len);
2680
2681 # ifdef __cplusplus
2682 }
2683 # endif
2684 #endif