1/*
2 * WARNING: do not edit!
3 * Generated by Makefile from ../include/openssl/ssl.h.in
4 *
5 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
6 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
7 * Copyright 2005 Nokia. All rights reserved.
8 *
9 * Licensed under the Apache License 2.0 (the "License"). You may not use
10 * this file except in compliance with the License. You can obtain a copy
11 * in the file LICENSE in the source distribution or at
12 * https://www.openssl.org/source/license.html
13 */
14
15
16
17#ifndef OPENSSL_SSL_H
18# define OPENSSL_SSL_H
19# pragma once
20
21# include <openssl/macros.h>
22# ifndef OPENSSL_NO_DEPRECATED_3_0
23# define HEADER_SSL_H
24# endif
25
26# include <openssl/e_os2.h>
27# include <openssl/opensslconf.h>
28# include <openssl/comp.h>
29# include <openssl/bio.h>
30# ifndef OPENSSL_NO_DEPRECATED_1_1_0
31# include <openssl/x509.h>
32# include <openssl/crypto.h>
33# include <openssl/buffer.h>
34# endif
35# include <openssl/lhash.h>
36# include <openssl/pem.h>
37# include <openssl/hmac.h>
38# include <openssl/async.h>
39
40# include <openssl/safestack.h>
41# include <openssl/symhacks.h>
42# include <openssl/ct.h>
43# include <openssl/sslerr.h>
44# include <openssl/prov_ssl.h>
45
46#ifdef __cplusplus
47extern "C" {
48#endif
49
50/* OpenSSL version number for ASN.1 encoding of the session information */
51/*-
52 * Version 0 - initial version
53 * Version 1 - added the optional peer certificate
54 */
55# define SSL_SESSION_ASN1_VERSION 0x0001
56
57# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
58# define SSL_MAX_SID_CTX_LENGTH 32
59
60# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
61# define SSL_MAX_KEY_ARG_LENGTH 8
62/* SSL_MAX_MASTER_KEY_LENGTH is defined in prov_ssl.h */
63
64/* The maximum number of encrypt/decrypt pipelines we can support */
65# define SSL_MAX_PIPELINES 32
66
67/* text strings for the ciphers */
68
69/* These are used to specify which ciphers to use and not to use */
70
71# define SSL_TXT_LOW "LOW"
72# define SSL_TXT_MEDIUM "MEDIUM"
73# define SSL_TXT_HIGH "HIGH"
74# define SSL_TXT_FIPS "FIPS"
75
76# define SSL_TXT_aNULL "aNULL"
77# define SSL_TXT_eNULL "eNULL"
78# define SSL_TXT_NULL "NULL"
79
80# define SSL_TXT_kRSA "kRSA"
81# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
82# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
83# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
84# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
85# define SSL_TXT_kDHE "kDHE"
86# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
87# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
88# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
89# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
90# define SSL_TXT_kECDHE "kECDHE"
91# define SSL_TXT_kPSK "kPSK"
92# define SSL_TXT_kRSAPSK "kRSAPSK"
93# define SSL_TXT_kECDHEPSK "kECDHEPSK"
94# define SSL_TXT_kDHEPSK "kDHEPSK"
95# define SSL_TXT_kGOST "kGOST"
96# define SSL_TXT_kGOST18 "kGOST18"
97# define SSL_TXT_kSRP "kSRP"
98
99# define SSL_TXT_aRSA "aRSA"
100# define SSL_TXT_aDSS "aDSS"
101# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
102# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
103# define SSL_TXT_aECDSA "aECDSA"
104# define SSL_TXT_aPSK "aPSK"
105# define SSL_TXT_aGOST94 "aGOST94"
106# define SSL_TXT_aGOST01 "aGOST01"
107# define SSL_TXT_aGOST12 "aGOST12"
108# define SSL_TXT_aGOST "aGOST"
109# define SSL_TXT_aSRP "aSRP"
110
111# define SSL_TXT_DSS "DSS"
112# define SSL_TXT_DH "DH"
113# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
114# define SSL_TXT_EDH "EDH"/* alias for DHE */
115# define SSL_TXT_ADH "ADH"
116# define SSL_TXT_RSA "RSA"
117# define SSL_TXT_ECDH "ECDH"
118# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
119# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
120# define SSL_TXT_AECDH "AECDH"
121# define SSL_TXT_ECDSA "ECDSA"
122# define SSL_TXT_PSK "PSK"
123# define SSL_TXT_SRP "SRP"
124
125# define SSL_TXT_DES "DES"
126# define SSL_TXT_3DES "3DES"
127# define SSL_TXT_RC4 "RC4"
128# define SSL_TXT_RC2 "RC2"
129# define SSL_TXT_IDEA "IDEA"
130# define SSL_TXT_SEED "SEED"
131# define SSL_TXT_AES128 "AES128"
132# define SSL_TXT_AES256 "AES256"
133# define SSL_TXT_AES "AES"
134# define SSL_TXT_AES_GCM "AESGCM"
135# define SSL_TXT_AES_CCM "AESCCM"
136# define SSL_TXT_AES_CCM_8 "AESCCM8"
137# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
138# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
139# define SSL_TXT_CAMELLIA "CAMELLIA"
140# define SSL_TXT_CHACHA20 "CHACHA20"
141# define SSL_TXT_GOST "GOST89"
142# define SSL_TXT_ARIA "ARIA"
143# define SSL_TXT_ARIA_GCM "ARIAGCM"
144# define SSL_TXT_ARIA128 "ARIA128"
145# define SSL_TXT_ARIA256 "ARIA256"
146# define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
147# define SSL_TXT_CBC "CBC"
148
149# define SSL_TXT_MD5 "MD5"
150# define SSL_TXT_SHA1 "SHA1"
151# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
152# define SSL_TXT_GOST94 "GOST94"
153# define SSL_TXT_GOST89MAC "GOST89MAC"
154# define SSL_TXT_GOST12 "GOST12"
155# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
156# define SSL_TXT_SHA256 "SHA256"
157# define SSL_TXT_SHA384 "SHA384"
158
159# define SSL_TXT_SSLV3 "SSLv3"
160# define SSL_TXT_TLSV1 "TLSv1"
161# define SSL_TXT_TLSV1_1 "TLSv1.1"
162# define SSL_TXT_TLSV1_2 "TLSv1.2"
163
164# define SSL_TXT_ALL "ALL"
165
166/*-
167 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
168 * ciphers normally not being used.
169 * Example: "RC4" will activate all ciphers using RC4 including ciphers
170 * without authentication, which would normally disabled by DEFAULT (due
171 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
172 * will make sure that it is also disabled in the specific selection.
173 * COMPLEMENTOF* identifiers are portable between version, as adjustments
174 * to the default cipher setup will also be included here.
175 *
176 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
177 * DEFAULT gets, as only selection is being done and no sorting as needed
178 * for DEFAULT.
179 */
180# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
181# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
182
183/*
184 * The following cipher list is used by default. It also is substituted when
185 * an application-defined cipher list string starts with 'DEFAULT'.
186 * This applies to ciphersuites for TLSv1.2 and below.
187 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
188 * Update both macro and function simultaneously
189 */
190# ifndef OPENSSL_NO_DEPRECATED_3_0
191# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
192/*
193 * This is the default set of TLSv1.3 ciphersuites
194 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
195 * Update both macro and function simultaneously
196 */
197# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
198 "TLS_CHACHA20_POLY1305_SHA256:" \
199 "TLS_AES_128_GCM_SHA256"
200# endif
201/*
202 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
203 * starts with a reasonable order, and all we have to do for DEFAULT is
204 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
205 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
206 */
207
208/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
209# define SSL_SENT_SHUTDOWN 1
210# define SSL_RECEIVED_SHUTDOWN 2
211
212#ifdef __cplusplus
213}
214#endif
215
216#ifdef __cplusplus
217extern "C" {
218#endif
219
220# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
221# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
222
223/*
224 * This is needed to stop compilers complaining about the 'struct ssl_st *'
225 * function parameters used to prototype callbacks in SSL_CTX.
226 */
227typedef struct ssl_st *ssl_crock_st;
228typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
229typedef struct ssl_method_st SSL_METHOD;
230typedef struct ssl_cipher_st SSL_CIPHER;
231typedef struct ssl_session_st SSL_SESSION;
232typedef struct tls_sigalgs_st TLS_SIGALGS;
233typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
234typedef struct ssl_comp_st SSL_COMP;
235
236STACK_OF(SSL_CIPHER);
237STACK_OF(SSL_COMP);
238
239/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
240typedef struct srtp_protection_profile_st {
241 const char *name;
242 unsigned long id;
243} SRTP_PROTECTION_PROFILE;
244SKM_DEFINE_STACK_OF_INTERNAL(SRTP_PROTECTION_PROFILE, SRTP_PROTECTION_PROFILE, SRTP_PROTECTION_PROFILE)
245#define sk_SRTP_PROTECTION_PROFILE_num(sk) OPENSSL_sk_num(ossl_check_const_SRTP_PROTECTION_PROFILE_sk_type(sk))
246#define sk_SRTP_PROTECTION_PROFILE_value(sk, idx) ((SRTP_PROTECTION_PROFILE *)OPENSSL_sk_value(ossl_check_const_SRTP_PROTECTION_PROFILE_sk_type(sk), (idx)))
247#define sk_SRTP_PROTECTION_PROFILE_new(cmp) ((STACK_OF(SRTP_PROTECTION_PROFILE) *)OPENSSL_sk_new(ossl_check_SRTP_PROTECTION_PROFILE_compfunc_type(cmp)))
248#define sk_SRTP_PROTECTION_PROFILE_new_null() ((STACK_OF(SRTP_PROTECTION_PROFILE) *)OPENSSL_sk_new_null())
249#define sk_SRTP_PROTECTION_PROFILE_new_reserve(cmp, n) ((STACK_OF(SRTP_PROTECTION_PROFILE) *)OPENSSL_sk_new_reserve(ossl_check_SRTP_PROTECTION_PROFILE_compfunc_type(cmp), (n)))
250#define sk_SRTP_PROTECTION_PROFILE_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), (n))
251#define sk_SRTP_PROTECTION_PROFILE_free(sk) OPENSSL_sk_free(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk))
252#define sk_SRTP_PROTECTION_PROFILE_zero(sk) OPENSSL_sk_zero(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk))
253#define sk_SRTP_PROTECTION_PROFILE_delete(sk, i) ((SRTP_PROTECTION_PROFILE *)OPENSSL_sk_delete(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), (i)))
254#define sk_SRTP_PROTECTION_PROFILE_delete_ptr(sk, ptr) ((SRTP_PROTECTION_PROFILE *)OPENSSL_sk_delete_ptr(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), ossl_check_SRTP_PROTECTION_PROFILE_type(ptr)))
255#define sk_SRTP_PROTECTION_PROFILE_push(sk, ptr) OPENSSL_sk_push(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), ossl_check_SRTP_PROTECTION_PROFILE_type(ptr))
256#define sk_SRTP_PROTECTION_PROFILE_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), ossl_check_SRTP_PROTECTION_PROFILE_type(ptr))
257#define sk_SRTP_PROTECTION_PROFILE_pop(sk) ((SRTP_PROTECTION_PROFILE *)OPENSSL_sk_pop(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk)))
258#define sk_SRTP_PROTECTION_PROFILE_shift(sk) ((SRTP_PROTECTION_PROFILE *)OPENSSL_sk_shift(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk)))
259#define sk_SRTP_PROTECTION_PROFILE_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk),ossl_check_SRTP_PROTECTION_PROFILE_freefunc_type(freefunc))
260#define sk_SRTP_PROTECTION_PROFILE_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), ossl_check_SRTP_PROTECTION_PROFILE_type(ptr), (idx))
261#define sk_SRTP_PROTECTION_PROFILE_set(sk, idx, ptr) ((SRTP_PROTECTION_PROFILE *)OPENSSL_sk_set(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), (idx), ossl_check_SRTP_PROTECTION_PROFILE_type(ptr)))
262#define sk_SRTP_PROTECTION_PROFILE_find(sk, ptr) OPENSSL_sk_find(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), ossl_check_SRTP_PROTECTION_PROFILE_type(ptr))
263#define sk_SRTP_PROTECTION_PROFILE_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), ossl_check_SRTP_PROTECTION_PROFILE_type(ptr))
264#define sk_SRTP_PROTECTION_PROFILE_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), ossl_check_SRTP_PROTECTION_PROFILE_type(ptr), pnum)
265#define sk_SRTP_PROTECTION_PROFILE_sort(sk) OPENSSL_sk_sort(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk))
266#define sk_SRTP_PROTECTION_PROFILE_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_SRTP_PROTECTION_PROFILE_sk_type(sk))
267#define sk_SRTP_PROTECTION_PROFILE_dup(sk) ((STACK_OF(SRTP_PROTECTION_PROFILE) *)OPENSSL_sk_dup(ossl_check_const_SRTP_PROTECTION_PROFILE_sk_type(sk)))
268#define sk_SRTP_PROTECTION_PROFILE_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(SRTP_PROTECTION_PROFILE) *)OPENSSL_sk_deep_copy(ossl_check_const_SRTP_PROTECTION_PROFILE_sk_type(sk), ossl_check_SRTP_PROTECTION_PROFILE_copyfunc_type(copyfunc), ossl_check_SRTP_PROTECTION_PROFILE_freefunc_type(freefunc)))
269#define sk_SRTP_PROTECTION_PROFILE_set_cmp_func(sk, cmp) ((sk_SRTP_PROTECTION_PROFILE_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_SRTP_PROTECTION_PROFILE_sk_type(sk), ossl_check_SRTP_PROTECTION_PROFILE_compfunc_type(cmp)))
270
271
272
273typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
274 int len, void *arg);
275typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
276 STACK_OF(SSL_CIPHER) *peer_ciphers,
277 const SSL_CIPHER **cipher, void *arg);
278
279/* Extension context codes */
280/* This extension is only allowed in TLS */
281#define SSL_EXT_TLS_ONLY 0x0001
282/* This extension is only allowed in DTLS */
283#define SSL_EXT_DTLS_ONLY 0x0002
284/* Some extensions may be allowed in DTLS but we don't implement them for it */
285#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
286/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
287#define SSL_EXT_SSL3_ALLOWED 0x0008
288/* Extension is only defined for TLS1.2 and below */
289#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
290/* Extension is only defined for TLS1.3 and above */
291#define SSL_EXT_TLS1_3_ONLY 0x0020
292/* Ignore this extension during parsing if we are resuming */
293#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
294#define SSL_EXT_CLIENT_HELLO 0x0080
295/* Really means TLS1.2 or below */
296#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
297#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
298#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
299#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
300#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
301#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
302#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
303
304/* Typedefs for handling custom extensions */
305
306typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
307 const unsigned char **out, size_t *outlen,
308 int *al, void *add_arg);
309
310typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
311 const unsigned char *out, void *add_arg);
312
313typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
314 const unsigned char *in, size_t inlen,
315 int *al, void *parse_arg);
316
317
318typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
319 unsigned int context,
320 const unsigned char **out,
321 size_t *outlen, X509 *x,
322 size_t chainidx,
323 int *al, void *add_arg);
324
325typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
326 unsigned int context,
327 const unsigned char *out,
328 void *add_arg);
329
330typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
331 unsigned int context,
332 const unsigned char *in,
333 size_t inlen, X509 *x,
334 size_t chainidx,
335 int *al, void *parse_arg);
336
337/* Typedef for verification callback */
338typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
339
340/* Typedef for SSL async callback */
341typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
342
343#define SSL_OP_BIT(n) ((uint64_t)1 << (uint64_t)n)
344
345/*
346 * SSL/TLS connection options.
347 */
348 /* Disable Extended master secret */
349# define SSL_OP_NO_EXTENDED_MASTER_SECRET SSL_OP_BIT(0)
350 /* Cleanse plaintext copies of data delivered to the application */
351# define SSL_OP_CLEANSE_PLAINTEXT SSL_OP_BIT(1)
352 /* Allow initial connection to servers that don't support RI */
353# define SSL_OP_LEGACY_SERVER_CONNECT SSL_OP_BIT(2)
354 /* Enable support for Kernel TLS */
355# define SSL_OP_ENABLE_KTLS SSL_OP_BIT(3)
356# define SSL_OP_TLSEXT_PADDING SSL_OP_BIT(4)
357# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG SSL_OP_BIT(6)
358# define SSL_OP_IGNORE_UNEXPECTED_EOF SSL_OP_BIT(7)
359# define SSL_OP_ALLOW_CLIENT_RENEGOTIATION SSL_OP_BIT(8)
360# define SSL_OP_DISABLE_TLSEXT_CA_NAMES SSL_OP_BIT(9)
361 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
362# define SSL_OP_ALLOW_NO_DHE_KEX SSL_OP_BIT(10)
363 /*
364 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
365 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
366 * the workaround is not needed. Unfortunately some broken SSL/TLS
367 * implementations cannot handle it at all, which is why we include it
368 * in SSL_OP_ALL. Added in 0.9.6e
369 */
370# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS SSL_OP_BIT(11)
371 /* DTLS options */
372# define SSL_OP_NO_QUERY_MTU SSL_OP_BIT(12)
373 /* Turn on Cookie Exchange (on relevant for servers) */
374# define SSL_OP_COOKIE_EXCHANGE SSL_OP_BIT(13)
375 /* Don't use RFC4507 ticket extension */
376# define SSL_OP_NO_TICKET SSL_OP_BIT(14)
377# ifndef OPENSSL_NO_DTLS1_METHOD
378 /*
379 * Use Cisco's version identifier of DTLS_BAD_VER
380 * (only with deprecated DTLSv1_client_method())
381 */
382# define SSL_OP_CISCO_ANYCONNECT SSL_OP_BIT(15)
383# endif
384 /* As server, disallow session resumption on renegotiation */
385# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION SSL_OP_BIT(16)
386 /* Don't use compression even if supported */
387# define SSL_OP_NO_COMPRESSION SSL_OP_BIT(17)
388 /* Permit unsafe legacy renegotiation */
389# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION SSL_OP_BIT(18)
390 /* Disable encrypt-then-mac */
391# define SSL_OP_NO_ENCRYPT_THEN_MAC SSL_OP_BIT(19)
392 /*
393 * Enable TLSv1.3 Compatibility mode. This is on by default. A future
394 * version of OpenSSL may have this disabled by default.
395 */
396# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT SSL_OP_BIT(20)
397 /*
398 * Prioritize Chacha20Poly1305 when client does.
399 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE
400 */
401# define SSL_OP_PRIORITIZE_CHACHA SSL_OP_BIT(21)
402 /*
403 * Set on servers to choose the cipher according to server's preferences.
404 */
405# define SSL_OP_CIPHER_SERVER_PREFERENCE SSL_OP_BIT(22)
406 /*
407 * If set, a server will allow a client to issue a SSLv3.0 version
408 * number as latest version supported in the premaster secret, even when
409 * TLSv1.0 (version 3.1) was announced in the client hello. Normally
410 * this is forbidden to prevent version rollback attacks.
411 */
412# define SSL_OP_TLS_ROLLBACK_BUG SSL_OP_BIT(23)
413 /*
414 * Switches off automatic TLSv1.3 anti-replay protection for early data.
415 * This is a server-side option only (no effect on the client).
416 */
417# define SSL_OP_NO_ANTI_REPLAY SSL_OP_BIT(24)
418# define SSL_OP_NO_SSLv3 SSL_OP_BIT(25)
419# define SSL_OP_NO_TLSv1 SSL_OP_BIT(26)
420# define SSL_OP_NO_TLSv1_2 SSL_OP_BIT(27)
421# define SSL_OP_NO_TLSv1_1 SSL_OP_BIT(28)
422# define SSL_OP_NO_TLSv1_3 SSL_OP_BIT(29)
423# define SSL_OP_NO_DTLSv1 SSL_OP_BIT(26)
424# define SSL_OP_NO_DTLSv1_2 SSL_OP_BIT(27)
425 /* Disallow all renegotiation */
426# define SSL_OP_NO_RENEGOTIATION SSL_OP_BIT(30)
427 /*
428 * Make server add server-hello extension from early version of
429 * cryptopro draft, when GOST ciphersuite is negotiated. Required for
430 * interoperability with CryptoPro CSP 3.x
431 */
432# define SSL_OP_CRYPTOPRO_TLSEXT_BUG SSL_OP_BIT(31)
433
434/*
435 * Option "collections."
436 */
437# define SSL_OP_NO_SSL_MASK \
438 ( SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 \
439 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3 )
440# define SSL_OP_NO_DTLS_MASK \
441 ( SSL_OP_NO_DTLSv1 | SSL_OP_NO_DTLSv1_2 )
442
443/* Various bug workarounds that should be rather harmless. */
444# define SSL_OP_ALL \
445 ( SSL_OP_CRYPTOPRO_TLSEXT_BUG | SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS \
446 | SSL_OP_TLSEXT_PADDING | SSL_OP_SAFARI_ECDHE_ECDSA_BUG )
447
448/*
449 * OBSOLETE OPTIONS retained for compatibility
450 */
451
452# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
453# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
454# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
455# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
456# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
457# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
458# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
459# define SSL_OP_TLS_D5_BUG 0x0
460# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
461# define SSL_OP_SINGLE_ECDH_USE 0x0
462# define SSL_OP_SINGLE_DH_USE 0x0
463# define SSL_OP_EPHEMERAL_RSA 0x0
464# define SSL_OP_NO_SSLv2 0x0
465# define SSL_OP_PKCS1_CHECK_1 0x0
466# define SSL_OP_PKCS1_CHECK_2 0x0
467# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
468# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
469
470/*
471 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
472 * when just a single record has been written):
473 */
474# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
475/*
476 * Make it possible to retry SSL_write() with changed buffer location (buffer
477 * contents must stay the same!); this is not the default to avoid the
478 * misconception that non-blocking SSL_write() behaves like non-blocking
479 * write():
480 */
481# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
482/*
483 * Never bother the application with retries if the transport is blocking:
484 */
485# define SSL_MODE_AUTO_RETRY 0x00000004U
486/* Don't attempt to automatically build certificate chain */
487# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
488/*
489 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
490 * TLS only.) Released buffers are freed.
491 */
492# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
493/*
494 * Send the current time in the Random fields of the ClientHello and
495 * ServerHello records for compatibility with hypothetical implementations
496 * that require it.
497 */
498# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
499# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
500/*
501 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
502 * that reconnect with a downgraded protocol version; see
503 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
504 * application attempts a normal handshake. Only use this in explicit
505 * fallback retries, following the guidance in
506 * draft-ietf-tls-downgrade-scsv-00.
507 */
508# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
509/*
510 * Support Asynchronous operation
511 */
512# define SSL_MODE_ASYNC 0x00000100U
513
514/*
515 * When using DTLS/SCTP, include the terminating zero in the label
516 * used for computing the endpoint-pair shared secret. Required for
517 * interoperability with implementations having this bug like these
518 * older version of OpenSSL:
519 * - OpenSSL 1.0.0 series
520 * - OpenSSL 1.0.1 series
521 * - OpenSSL 1.0.2 series
522 * - OpenSSL 1.1.0 series
523 * - OpenSSL 1.1.1 and 1.1.1a
524 */
525# define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
526
527/* Cert related flags */
528/*
529 * Many implementations ignore some aspects of the TLS standards such as
530 * enforcing certificate chain algorithms. When this is set we enforce them.
531 */
532# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
533
534/* Suite B modes, takes same values as certificate verify flags */
535# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
536/* Suite B 192 bit only mode */
537# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
538/* Suite B 128 bit mode allowing 192 bit algorithms */
539# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
540
541/* Perform all sorts of protocol violations for testing purposes */
542# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
543
544/* Flags for building certificate chains */
545/* Treat any existing certificates as untrusted CAs */
546# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
547/* Don't include root CA in chain */
548# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
549/* Just check certificates already there */
550# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
551/* Ignore verification errors */
552# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
553/* Clear verification errors from queue */
554# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
555
556/* Flags returned by SSL_check_chain */
557/* Certificate can be used with this session */
558# define CERT_PKEY_VALID 0x1
559/* Certificate can also be used for signing */
560# define CERT_PKEY_SIGN 0x2
561/* EE certificate signing algorithm OK */
562# define CERT_PKEY_EE_SIGNATURE 0x10
563/* CA signature algorithms OK */
564# define CERT_PKEY_CA_SIGNATURE 0x20
565/* EE certificate parameters OK */
566# define CERT_PKEY_EE_PARAM 0x40
567/* CA certificate parameters OK */
568# define CERT_PKEY_CA_PARAM 0x80
569/* Signing explicitly allowed as opposed to SHA1 fallback */
570# define CERT_PKEY_EXPLICIT_SIGN 0x100
571/* Client CA issuer names match (always set for server cert) */
572# define CERT_PKEY_ISSUER_NAME 0x200
573/* Cert type matches client types (always set for server cert) */
574# define CERT_PKEY_CERT_TYPE 0x400
575/* Cert chain suitable to Suite B */
576# define CERT_PKEY_SUITEB 0x800
577
578# define SSL_CONF_FLAG_CMDLINE 0x1
579# define SSL_CONF_FLAG_FILE 0x2
580# define SSL_CONF_FLAG_CLIENT 0x4
581# define SSL_CONF_FLAG_SERVER 0x8
582# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
583# define SSL_CONF_FLAG_CERTIFICATE 0x20
584# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
585/* Configuration value types */
586# define SSL_CONF_TYPE_UNKNOWN 0x0
587# define SSL_CONF_TYPE_STRING 0x1
588# define SSL_CONF_TYPE_FILE 0x2
589# define SSL_CONF_TYPE_DIR 0x3
590# define SSL_CONF_TYPE_NONE 0x4
591# define SSL_CONF_TYPE_STORE 0x5
592
593/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
594# define SSL_COOKIE_LENGTH 4096
595
596/*
597 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
598 * cannot be used to clear bits.
599 */
600
601uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
602uint64_t SSL_get_options(const SSL *s);
603uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op);
604uint64_t SSL_clear_options(SSL *s, uint64_t op);
605uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op);
606uint64_t SSL_set_options(SSL *s, uint64_t op);
607
608# define SSL_CTX_set_mode(ctx,op) \
609 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
610# define SSL_CTX_clear_mode(ctx,op) \
611 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
612# define SSL_CTX_get_mode(ctx) \
613 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
614# define SSL_clear_mode(ssl,op) \
615 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
616# define SSL_set_mode(ssl,op) \
617 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
618# define SSL_get_mode(ssl) \
619 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
620# define SSL_set_mtu(ssl, mtu) \
621 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
622# define DTLS_set_link_mtu(ssl, mtu) \
623 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
624# define DTLS_get_link_min_mtu(ssl) \
625 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
626
627# define SSL_get_secure_renegotiation_support(ssl) \
628 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
629
630# define SSL_CTX_set_cert_flags(ctx,op) \
631 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
632# define SSL_set_cert_flags(s,op) \
633 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
634# define SSL_CTX_clear_cert_flags(ctx,op) \
635 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
636# define SSL_clear_cert_flags(s,op) \
637 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
638
639void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
640 void (*cb) (int write_p, int version,
641 int content_type, const void *buf,
642 size_t len, SSL *ssl, void *arg));
643void SSL_set_msg_callback(SSL *ssl,
644 void (*cb) (int write_p, int version,
645 int content_type, const void *buf,
646 size_t len, SSL *ssl, void *arg));
647# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
648# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
649
650# define SSL_get_extms_support(s) \
651 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
652
653# ifndef OPENSSL_NO_SRP
654/* see tls_srp.c */
655# ifndef OPENSSL_NO_DEPRECATED_3_0
656OSSL_DEPRECATEDIN_3_0 __owur int SSL_SRP_CTX_init(SSL *s);
657OSSL_DEPRECATEDIN_3_0 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
658OSSL_DEPRECATEDIN_3_0 int SSL_SRP_CTX_free(SSL *ctx);
659OSSL_DEPRECATEDIN_3_0 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
660OSSL_DEPRECATEDIN_3_0 __owur int SSL_srp_server_param_with_username(SSL *s,
661 int *ad);
662OSSL_DEPRECATEDIN_3_0 __owur int SRP_Calc_A_param(SSL *s);
663# endif
664# endif
665
666/* 100k max cert list */
667# define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
668
669# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
670
671/*
672 * This callback type is used inside SSL_CTX, SSL, and in the functions that
673 * set them. It is used to override the generation of SSL/TLS session IDs in
674 * a server. Return value should be zero on an error, non-zero to proceed.
675 * Also, callbacks should themselves check if the id they generate is unique
676 * otherwise the SSL handshake will fail with an error - callbacks can do
677 * this using the 'ssl' value they're passed by;
678 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
679 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
680 * bytes. The callback can alter this length to be less if desired. It is
681 * also an error for the callback to set the size to zero.
682 */
683typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
684 unsigned int *id_len);
685
686# define SSL_SESS_CACHE_OFF 0x0000
687# define SSL_SESS_CACHE_CLIENT 0x0001
688# define SSL_SESS_CACHE_SERVER 0x0002
689# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
690# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
691/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
692# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
693# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
694# define SSL_SESS_CACHE_NO_INTERNAL \
695 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
696# define SSL_SESS_CACHE_UPDATE_TIME 0x0400
697
698LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
699# define SSL_CTX_sess_number(ctx) \
700 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
701# define SSL_CTX_sess_connect(ctx) \
702 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
703# define SSL_CTX_sess_connect_good(ctx) \
704 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
705# define SSL_CTX_sess_connect_renegotiate(ctx) \
706 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
707# define SSL_CTX_sess_accept(ctx) \
708 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
709# define SSL_CTX_sess_accept_renegotiate(ctx) \
710 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
711# define SSL_CTX_sess_accept_good(ctx) \
712 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
713# define SSL_CTX_sess_hits(ctx) \
714 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
715# define SSL_CTX_sess_cb_hits(ctx) \
716 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
717# define SSL_CTX_sess_misses(ctx) \
718 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
719# define SSL_CTX_sess_timeouts(ctx) \
720 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
721# define SSL_CTX_sess_cache_full(ctx) \
722 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
723
724void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
725 int (*new_session_cb) (struct ssl_st *ssl,
726 SSL_SESSION *sess));
727int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
728 SSL_SESSION *sess);
729void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
730 void (*remove_session_cb) (struct ssl_ctx_st
731 *ctx,
732 SSL_SESSION *sess));
733void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
734 SSL_SESSION *sess);
735void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
736 SSL_SESSION *(*get_session_cb) (struct ssl_st
737 *ssl,
738 const unsigned char
739 *data, int len,
740 int *copy));
741SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
742 const unsigned char *data,
743 int len, int *copy);
744void SSL_CTX_set_info_callback(SSL_CTX *ctx,
745 void (*cb) (const SSL *ssl, int type, int val));
746void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
747 int val);
748void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
749 int (*client_cert_cb) (SSL *ssl, X509 **x509,
750 EVP_PKEY **pkey));
751int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
752 EVP_PKEY **pkey);
753# ifndef OPENSSL_NO_ENGINE
754__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
755# endif
756void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
757 int (*app_gen_cookie_cb) (SSL *ssl,
758 unsigned char
759 *cookie,
760 unsigned int
761 *cookie_len));
762void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
763 int (*app_verify_cookie_cb) (SSL *ssl,
764 const unsigned
765 char *cookie,
766 unsigned int
767 cookie_len));
768
769void SSL_CTX_set_stateless_cookie_generate_cb(
770 SSL_CTX *ctx,
771 int (*gen_stateless_cookie_cb) (SSL *ssl,
772 unsigned char *cookie,
773 size_t *cookie_len));
774void SSL_CTX_set_stateless_cookie_verify_cb(
775 SSL_CTX *ctx,
776 int (*verify_stateless_cookie_cb) (SSL *ssl,
777 const unsigned char *cookie,
778 size_t cookie_len));
779# ifndef OPENSSL_NO_NEXTPROTONEG
780
781typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
782 const unsigned char **out,
783 unsigned int *outlen,
784 void *arg);
785void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
786 SSL_CTX_npn_advertised_cb_func cb,
787 void *arg);
788# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
789
790typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
791 unsigned char **out,
792 unsigned char *outlen,
793 const unsigned char *in,
794 unsigned int inlen,
795 void *arg);
796void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
797 SSL_CTX_npn_select_cb_func cb,
798 void *arg);
799# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
800
801void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
802 unsigned *len);
803# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
804# endif
805
806__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
807 const unsigned char *in, unsigned int inlen,
808 const unsigned char *client,
809 unsigned int client_len);
810
811# define OPENSSL_NPN_UNSUPPORTED 0
812# define OPENSSL_NPN_NEGOTIATED 1
813# define OPENSSL_NPN_NO_OVERLAP 2
814
815__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
816 unsigned int protos_len);
817__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
818 unsigned int protos_len);
819typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
820 const unsigned char **out,
821 unsigned char *outlen,
822 const unsigned char *in,
823 unsigned int inlen,
824 void *arg);
825void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
826 SSL_CTX_alpn_select_cb_func cb,
827 void *arg);
828void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
829 unsigned int *len);
830
831# ifndef OPENSSL_NO_PSK
832/*
833 * the maximum length of the buffer given to callbacks containing the
834 * resulting identity/psk
835 */
836# define PSK_MAX_IDENTITY_LEN 256
837# define PSK_MAX_PSK_LEN 512
838typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
839 const char *hint,
840 char *identity,
841 unsigned int max_identity_len,
842 unsigned char *psk,
843 unsigned int max_psk_len);
844void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
845void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
846
847typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
848 const char *identity,
849 unsigned char *psk,
850 unsigned int max_psk_len);
851void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
852void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
853
854__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
855__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
856const char *SSL_get_psk_identity_hint(const SSL *s);
857const char *SSL_get_psk_identity(const SSL *s);
858# endif
859
860typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
861 const unsigned char *identity,
862 size_t identity_len,
863 SSL_SESSION **sess);
864typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
865 const unsigned char **id,
866 size_t *idlen,
867 SSL_SESSION **sess);
868
869void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
870void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
871 SSL_psk_find_session_cb_func cb);
872void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
873void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
874 SSL_psk_use_session_cb_func cb);
875
876/* Register callbacks to handle custom TLS Extensions for client or server. */
877
878__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
879 unsigned int ext_type);
880
881__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
882 unsigned int ext_type,
883 custom_ext_add_cb add_cb,
884 custom_ext_free_cb free_cb,
885 void *add_arg,
886 custom_ext_parse_cb parse_cb,
887 void *parse_arg);
888
889__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
890 unsigned int ext_type,
891 custom_ext_add_cb add_cb,
892 custom_ext_free_cb free_cb,
893 void *add_arg,
894 custom_ext_parse_cb parse_cb,
895 void *parse_arg);
896
897__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
898 unsigned int context,
899 SSL_custom_ext_add_cb_ex add_cb,
900 SSL_custom_ext_free_cb_ex free_cb,
901 void *add_arg,
902 SSL_custom_ext_parse_cb_ex parse_cb,
903 void *parse_arg);
904
905__owur int SSL_extension_supported(unsigned int ext_type);
906
907# define SSL_NOTHING 1
908# define SSL_WRITING 2
909# define SSL_READING 3
910# define SSL_X509_LOOKUP 4
911# define SSL_ASYNC_PAUSED 5
912# define SSL_ASYNC_NO_JOBS 6
913# define SSL_CLIENT_HELLO_CB 7
914# define SSL_RETRY_VERIFY 8
915
916/* These will only be used when doing non-blocking IO */
917# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
918# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
919# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
920# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
921# define SSL_want_retry_verify(s) (SSL_want(s) == SSL_RETRY_VERIFY)
922# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
923# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
924# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
925
926# define SSL_MAC_FLAG_READ_MAC_STREAM 1
927# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
928# define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
929# define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
930
931/*
932 * A callback for logging out TLS key material. This callback should log out
933 * |line| followed by a newline.
934 */
935typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
936
937/*
938 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
939 * is intended for debugging use with tools like Wireshark. The cb function
940 * should log line followed by a newline.
941 */
942void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
943
944/*
945 * SSL_CTX_get_keylog_callback returns the callback configured by
946 * SSL_CTX_set_keylog_callback.
947 */
948SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
949
950int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
951uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
952int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
953uint32_t SSL_get_max_early_data(const SSL *s);
954int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
955uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
956int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
957uint32_t SSL_get_recv_max_early_data(const SSL *s);
958
959#ifdef __cplusplus
960}
961#endif
962
963# include <openssl/ssl2.h>
964# include <openssl/ssl3.h>
965# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
966# include <openssl/dtls1.h> /* Datagram TLS */
967# include <openssl/srtp.h> /* Support for the use_srtp extension */
968
969#ifdef __cplusplus
970extern "C" {
971#endif
972
973/*
974 * These need to be after the above set of includes due to a compiler bug
975 * in VisualStudio 2015
976 */
977SKM_DEFINE_STACK_OF_INTERNAL(SSL_CIPHER, const SSL_CIPHER, SSL_CIPHER)
978#define sk_SSL_CIPHER_num(sk) OPENSSL_sk_num(ossl_check_const_SSL_CIPHER_sk_type(sk))
979#define sk_SSL_CIPHER_value(sk, idx) ((const SSL_CIPHER *)OPENSSL_sk_value(ossl_check_const_SSL_CIPHER_sk_type(sk), (idx)))
980#define sk_SSL_CIPHER_new(cmp) ((STACK_OF(SSL_CIPHER) *)OPENSSL_sk_new(ossl_check_SSL_CIPHER_compfunc_type(cmp)))
981#define sk_SSL_CIPHER_new_null() ((STACK_OF(SSL_CIPHER) *)OPENSSL_sk_new_null())
982#define sk_SSL_CIPHER_new_reserve(cmp, n) ((STACK_OF(SSL_CIPHER) *)OPENSSL_sk_new_reserve(ossl_check_SSL_CIPHER_compfunc_type(cmp), (n)))
983#define sk_SSL_CIPHER_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_SSL_CIPHER_sk_type(sk), (n))
984#define sk_SSL_CIPHER_free(sk) OPENSSL_sk_free(ossl_check_SSL_CIPHER_sk_type(sk))
985#define sk_SSL_CIPHER_zero(sk) OPENSSL_sk_zero(ossl_check_SSL_CIPHER_sk_type(sk))
986#define sk_SSL_CIPHER_delete(sk, i) ((const SSL_CIPHER *)OPENSSL_sk_delete(ossl_check_SSL_CIPHER_sk_type(sk), (i)))
987#define sk_SSL_CIPHER_delete_ptr(sk, ptr) ((const SSL_CIPHER *)OPENSSL_sk_delete_ptr(ossl_check_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_type(ptr)))
988#define sk_SSL_CIPHER_push(sk, ptr) OPENSSL_sk_push(ossl_check_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_type(ptr))
989#define sk_SSL_CIPHER_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_type(ptr))
990#define sk_SSL_CIPHER_pop(sk) ((const SSL_CIPHER *)OPENSSL_sk_pop(ossl_check_SSL_CIPHER_sk_type(sk)))
991#define sk_SSL_CIPHER_shift(sk) ((const SSL_CIPHER *)OPENSSL_sk_shift(ossl_check_SSL_CIPHER_sk_type(sk)))
992#define sk_SSL_CIPHER_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_SSL_CIPHER_sk_type(sk),ossl_check_SSL_CIPHER_freefunc_type(freefunc))
993#define sk_SSL_CIPHER_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_type(ptr), (idx))
994#define sk_SSL_CIPHER_set(sk, idx, ptr) ((const SSL_CIPHER *)OPENSSL_sk_set(ossl_check_SSL_CIPHER_sk_type(sk), (idx), ossl_check_SSL_CIPHER_type(ptr)))
995#define sk_SSL_CIPHER_find(sk, ptr) OPENSSL_sk_find(ossl_check_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_type(ptr))
996#define sk_SSL_CIPHER_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_type(ptr))
997#define sk_SSL_CIPHER_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_type(ptr), pnum)
998#define sk_SSL_CIPHER_sort(sk) OPENSSL_sk_sort(ossl_check_SSL_CIPHER_sk_type(sk))
999#define sk_SSL_CIPHER_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_SSL_CIPHER_sk_type(sk))
1000#define sk_SSL_CIPHER_dup(sk) ((STACK_OF(SSL_CIPHER) *)OPENSSL_sk_dup(ossl_check_const_SSL_CIPHER_sk_type(sk)))
1001#define sk_SSL_CIPHER_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(SSL_CIPHER) *)OPENSSL_sk_deep_copy(ossl_check_const_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_copyfunc_type(copyfunc), ossl_check_SSL_CIPHER_freefunc_type(freefunc)))
1002#define sk_SSL_CIPHER_set_cmp_func(sk, cmp) ((sk_SSL_CIPHER_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_compfunc_type(cmp)))
1003SKM_DEFINE_STACK_OF_INTERNAL(SSL_COMP, SSL_COMP, SSL_COMP)
1004#define sk_SSL_COMP_num(sk) OPENSSL_sk_num(ossl_check_const_SSL_COMP_sk_type(sk))
1005#define sk_SSL_COMP_value(sk, idx) ((SSL_COMP *)OPENSSL_sk_value(ossl_check_const_SSL_COMP_sk_type(sk), (idx)))
1006#define sk_SSL_COMP_new(cmp) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_new(ossl_check_SSL_COMP_compfunc_type(cmp)))
1007#define sk_SSL_COMP_new_null() ((STACK_OF(SSL_COMP) *)OPENSSL_sk_new_null())
1008#define sk_SSL_COMP_new_reserve(cmp, n) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_new_reserve(ossl_check_SSL_COMP_compfunc_type(cmp), (n)))
1009#define sk_SSL_COMP_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_SSL_COMP_sk_type(sk), (n))
1010#define sk_SSL_COMP_free(sk) OPENSSL_sk_free(ossl_check_SSL_COMP_sk_type(sk))
1011#define sk_SSL_COMP_zero(sk) OPENSSL_sk_zero(ossl_check_SSL_COMP_sk_type(sk))
1012#define sk_SSL_COMP_delete(sk, i) ((SSL_COMP *)OPENSSL_sk_delete(ossl_check_SSL_COMP_sk_type(sk), (i)))
1013#define sk_SSL_COMP_delete_ptr(sk, ptr) ((SSL_COMP *)OPENSSL_sk_delete_ptr(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr)))
1014#define sk_SSL_COMP_push(sk, ptr) OPENSSL_sk_push(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr))
1015#define sk_SSL_COMP_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr))
1016#define sk_SSL_COMP_pop(sk) ((SSL_COMP *)OPENSSL_sk_pop(ossl_check_SSL_COMP_sk_type(sk)))
1017#define sk_SSL_COMP_shift(sk) ((SSL_COMP *)OPENSSL_sk_shift(ossl_check_SSL_COMP_sk_type(sk)))
1018#define sk_SSL_COMP_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_SSL_COMP_sk_type(sk),ossl_check_SSL_COMP_freefunc_type(freefunc))
1019#define sk_SSL_COMP_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr), (idx))
1020#define sk_SSL_COMP_set(sk, idx, ptr) ((SSL_COMP *)OPENSSL_sk_set(ossl_check_SSL_COMP_sk_type(sk), (idx), ossl_check_SSL_COMP_type(ptr)))
1021#define sk_SSL_COMP_find(sk, ptr) OPENSSL_sk_find(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr))
1022#define sk_SSL_COMP_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr))
1023#define sk_SSL_COMP_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr), pnum)
1024#define sk_SSL_COMP_sort(sk) OPENSSL_sk_sort(ossl_check_SSL_COMP_sk_type(sk))
1025#define sk_SSL_COMP_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_SSL_COMP_sk_type(sk))
1026#define sk_SSL_COMP_dup(sk) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_dup(ossl_check_const_SSL_COMP_sk_type(sk)))
1027#define sk_SSL_COMP_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_deep_copy(ossl_check_const_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_copyfunc_type(copyfunc), ossl_check_SSL_COMP_freefunc_type(freefunc)))
1028#define sk_SSL_COMP_set_cmp_func(sk, cmp) ((sk_SSL_COMP_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_compfunc_type(cmp)))
1029
1030
1031/* compatibility */
1032# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
1033# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1034# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
1035 (char *)(a)))
1036# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1037# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1038# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
1039 (char *)(arg)))
1040# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1041OSSL_DEPRECATEDIN_1_1_0 void SSL_set_debug(SSL *s, int debug);
1042# endif
1043
1044/* TLSv1.3 KeyUpdate message types */
1045/* -1 used so that this is an invalid value for the on-the-wire protocol */
1046#define SSL_KEY_UPDATE_NONE -1
1047/* Values as defined for the on-the-wire protocol */
1048#define SSL_KEY_UPDATE_NOT_REQUESTED 0
1049#define SSL_KEY_UPDATE_REQUESTED 1
1050
1051/*
1052 * The valid handshake states (one for each type message sent and one for each
1053 * type of message received). There are also two "special" states:
1054 * TLS = TLS or DTLS state
1055 * DTLS = DTLS specific state
1056 * CR/SR = Client Read/Server Read
1057 * CW/SW = Client Write/Server Write
1058 *
1059 * The "special" states are:
1060 * TLS_ST_BEFORE = No handshake has been initiated yet
1061 * TLS_ST_OK = A handshake has been successfully completed
1062 */
1063typedef enum {
1064 TLS_ST_BEFORE,
1065 TLS_ST_OK,
1066 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1067 TLS_ST_CR_SRVR_HELLO,
1068 TLS_ST_CR_CERT,
1069 TLS_ST_CR_CERT_STATUS,
1070 TLS_ST_CR_KEY_EXCH,
1071 TLS_ST_CR_CERT_REQ,
1072 TLS_ST_CR_SRVR_DONE,
1073 TLS_ST_CR_SESSION_TICKET,
1074 TLS_ST_CR_CHANGE,
1075 TLS_ST_CR_FINISHED,
1076 TLS_ST_CW_CLNT_HELLO,
1077 TLS_ST_CW_CERT,
1078 TLS_ST_CW_KEY_EXCH,
1079 TLS_ST_CW_CERT_VRFY,
1080 TLS_ST_CW_CHANGE,
1081 TLS_ST_CW_NEXT_PROTO,
1082 TLS_ST_CW_FINISHED,
1083 TLS_ST_SW_HELLO_REQ,
1084 TLS_ST_SR_CLNT_HELLO,
1085 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1086 TLS_ST_SW_SRVR_HELLO,
1087 TLS_ST_SW_CERT,
1088 TLS_ST_SW_KEY_EXCH,
1089 TLS_ST_SW_CERT_REQ,
1090 TLS_ST_SW_SRVR_DONE,
1091 TLS_ST_SR_CERT,
1092 TLS_ST_SR_KEY_EXCH,
1093 TLS_ST_SR_CERT_VRFY,
1094 TLS_ST_SR_NEXT_PROTO,
1095 TLS_ST_SR_CHANGE,
1096 TLS_ST_SR_FINISHED,
1097 TLS_ST_SW_SESSION_TICKET,
1098 TLS_ST_SW_CERT_STATUS,
1099 TLS_ST_SW_CHANGE,
1100 TLS_ST_SW_FINISHED,
1101 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1102 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1103 TLS_ST_CR_CERT_VRFY,
1104 TLS_ST_SW_CERT_VRFY,
1105 TLS_ST_CR_HELLO_REQ,
1106 TLS_ST_SW_KEY_UPDATE,
1107 TLS_ST_CW_KEY_UPDATE,
1108 TLS_ST_SR_KEY_UPDATE,
1109 TLS_ST_CR_KEY_UPDATE,
1110 TLS_ST_EARLY_DATA,
1111 TLS_ST_PENDING_EARLY_DATA_END,
1112 TLS_ST_CW_END_OF_EARLY_DATA,
1113 TLS_ST_SR_END_OF_EARLY_DATA
1114} OSSL_HANDSHAKE_STATE;
1115
1116/*
1117 * Most of the following state values are no longer used and are defined to be
1118 * the closest equivalent value in the current state machine code. Not all
1119 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1120 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1121 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1122 */
1123
1124# define SSL_ST_CONNECT 0x1000
1125# define SSL_ST_ACCEPT 0x2000
1126
1127# define SSL_ST_MASK 0x0FFF
1128
1129# define SSL_CB_LOOP 0x01
1130# define SSL_CB_EXIT 0x02
1131# define SSL_CB_READ 0x04
1132# define SSL_CB_WRITE 0x08
1133# define SSL_CB_ALERT 0x4000/* used in callback */
1134# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1135# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1136# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1137# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1138# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1139# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1140# define SSL_CB_HANDSHAKE_START 0x10
1141# define SSL_CB_HANDSHAKE_DONE 0x20
1142
1143/* Is the SSL_connection established? */
1144# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1145# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1146int SSL_in_init(const SSL *s);
1147int SSL_in_before(const SSL *s);
1148int SSL_is_init_finished(const SSL *s);
1149
1150/*
1151 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1152 * should not need these
1153 */
1154# define SSL_ST_READ_HEADER 0xF0
1155# define SSL_ST_READ_BODY 0xF1
1156# define SSL_ST_READ_DONE 0xF2
1157
1158/*-
1159 * Obtain latest Finished message
1160 * -- that we sent (SSL_get_finished)
1161 * -- that we expected from peer (SSL_get_peer_finished).
1162 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1163 */
1164size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1165size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1166
1167/*
1168 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1169 * 'ored' with SSL_VERIFY_PEER if they are desired
1170 */
1171# define SSL_VERIFY_NONE 0x00
1172# define SSL_VERIFY_PEER 0x01
1173# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1174# define SSL_VERIFY_CLIENT_ONCE 0x04
1175# define SSL_VERIFY_POST_HANDSHAKE 0x08
1176
1177# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1178# define OpenSSL_add_ssl_algorithms() SSL_library_init()
1179# define SSLeay_add_ssl_algorithms() SSL_library_init()
1180# endif
1181
1182/* More backward compatibility */
1183# define SSL_get_cipher(s) \
1184 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1185# define SSL_get_cipher_bits(s,np) \
1186 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1187# define SSL_get_cipher_version(s) \
1188 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1189# define SSL_get_cipher_name(s) \
1190 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1191# define SSL_get_time(a) SSL_SESSION_get_time(a)
1192# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1193# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1194# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1195
1196# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1197# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1198
1199DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1200# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1201 * from SSL_AD_... */
1202/* These alert types are for SSLv3 and TLSv1 */
1203# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1204/* fatal */
1205# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1206/* fatal */
1207# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1208# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1209# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1210/* fatal */
1211# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1212/* fatal */
1213# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1214/* Not for TLS */
1215# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1216# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1217# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1218# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1219# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1220# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1221/* fatal */
1222# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1223/* fatal */
1224# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1225/* fatal */
1226# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1227/* fatal */
1228# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1229# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1230/* fatal */
1231# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1232/* fatal */
1233# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1234/* fatal */
1235# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1236/* fatal */
1237# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1238# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1239# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1240# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1241# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1242# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1243# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1244# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1245# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1246# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1247/* fatal */
1248# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1249/* fatal */
1250# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1251# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1252# define SSL_ERROR_NONE 0
1253# define SSL_ERROR_SSL 1
1254# define SSL_ERROR_WANT_READ 2
1255# define SSL_ERROR_WANT_WRITE 3
1256# define SSL_ERROR_WANT_X509_LOOKUP 4
1257# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1258 * value/errno */
1259# define SSL_ERROR_ZERO_RETURN 6
1260# define SSL_ERROR_WANT_CONNECT 7
1261# define SSL_ERROR_WANT_ACCEPT 8
1262# define SSL_ERROR_WANT_ASYNC 9
1263# define SSL_ERROR_WANT_ASYNC_JOB 10
1264# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1265# define SSL_ERROR_WANT_RETRY_VERIFY 12
1266
1267# ifndef OPENSSL_NO_DEPRECATED_3_0
1268# define SSL_CTRL_SET_TMP_DH 3
1269# define SSL_CTRL_SET_TMP_ECDH 4
1270# define SSL_CTRL_SET_TMP_DH_CB 6
1271# endif
1272
1273# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1274# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1275# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1276# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1277# define SSL_CTRL_GET_FLAGS 13
1278# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1279# define SSL_CTRL_SET_MSG_CALLBACK 15
1280# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1281/* only applies to datagram connections */
1282# define SSL_CTRL_SET_MTU 17
1283/* Stats */
1284# define SSL_CTRL_SESS_NUMBER 20
1285# define SSL_CTRL_SESS_CONNECT 21
1286# define SSL_CTRL_SESS_CONNECT_GOOD 22
1287# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1288# define SSL_CTRL_SESS_ACCEPT 24
1289# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1290# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1291# define SSL_CTRL_SESS_HIT 27
1292# define SSL_CTRL_SESS_CB_HIT 28
1293# define SSL_CTRL_SESS_MISSES 29
1294# define SSL_CTRL_SESS_TIMEOUTS 30
1295# define SSL_CTRL_SESS_CACHE_FULL 31
1296# define SSL_CTRL_MODE 33
1297# define SSL_CTRL_GET_READ_AHEAD 40
1298# define SSL_CTRL_SET_READ_AHEAD 41
1299# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1300# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1301# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1302# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1303# define SSL_CTRL_GET_MAX_CERT_LIST 50
1304# define SSL_CTRL_SET_MAX_CERT_LIST 51
1305# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1306/* see tls1.h for macros based on these */
1307# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1308# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1309# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1310# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1311# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1312# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1313# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1314/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1315/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1316/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1317# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1318# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1319# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1320# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1321# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1322# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1323# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1324# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1325# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1326# ifndef OPENSSL_NO_DEPRECATED_3_0
1327# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1328# endif
1329# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1330# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1331# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1332# define SSL_CTRL_SET_SRP_ARG 78
1333# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1334# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1335# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1336# define DTLS_CTRL_GET_TIMEOUT 73
1337# define DTLS_CTRL_HANDLE_TIMEOUT 74
1338# define SSL_CTRL_GET_RI_SUPPORT 76
1339# define SSL_CTRL_CLEAR_MODE 78
1340# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1341# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1342# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1343# define SSL_CTRL_CHAIN 88
1344# define SSL_CTRL_CHAIN_CERT 89
1345# define SSL_CTRL_GET_GROUPS 90
1346# define SSL_CTRL_SET_GROUPS 91
1347# define SSL_CTRL_SET_GROUPS_LIST 92
1348# define SSL_CTRL_GET_SHARED_GROUP 93
1349# define SSL_CTRL_SET_SIGALGS 97
1350# define SSL_CTRL_SET_SIGALGS_LIST 98
1351# define SSL_CTRL_CERT_FLAGS 99
1352# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1353# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1354# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1355# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1356# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1357# define SSL_CTRL_BUILD_CERT_CHAIN 105
1358# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1359# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1360# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1361# define SSL_CTRL_GET_PEER_TMP_KEY 109
1362# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1363# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1364# define SSL_CTRL_GET_CHAIN_CERTS 115
1365# define SSL_CTRL_SELECT_CURRENT_CERT 116
1366# define SSL_CTRL_SET_CURRENT_CERT 117
1367# define SSL_CTRL_SET_DH_AUTO 118
1368# define DTLS_CTRL_SET_LINK_MTU 120
1369# define DTLS_CTRL_GET_LINK_MIN_MTU 121
1370# define SSL_CTRL_GET_EXTMS_SUPPORT 122
1371# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1372# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1373# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1374# define SSL_CTRL_SET_MAX_PIPELINES 126
1375# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1376# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1377# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1378# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1379# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1380# define SSL_CTRL_GET_SIGNATURE_NID 132
1381# define SSL_CTRL_GET_TMP_KEY 133
1382# define SSL_CTRL_GET_NEGOTIATED_GROUP 134
1383# define SSL_CTRL_SET_RETRY_VERIFY 136
1384# define SSL_CERT_SET_FIRST 1
1385# define SSL_CERT_SET_NEXT 2
1386# define SSL_CERT_SET_SERVER 3
1387# define DTLSv1_get_timeout(ssl, arg) \
1388 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1389# define DTLSv1_handle_timeout(ssl) \
1390 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1391# define SSL_num_renegotiations(ssl) \
1392 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1393# define SSL_clear_num_renegotiations(ssl) \
1394 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1395# define SSL_total_renegotiations(ssl) \
1396 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1397# ifndef OPENSSL_NO_DEPRECATED_3_0
1398# define SSL_CTX_set_tmp_dh(ctx,dh) \
1399 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1400# endif
1401# define SSL_CTX_set_dh_auto(ctx, onoff) \
1402 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1403# define SSL_set_dh_auto(s, onoff) \
1404 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1405# ifndef OPENSSL_NO_DEPRECATED_3_0
1406# define SSL_set_tmp_dh(ssl,dh) \
1407 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1408# endif
1409# ifndef OPENSSL_NO_DEPRECATED_3_0
1410# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1411 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1412# define SSL_set_tmp_ecdh(ssl,ecdh) \
1413 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1414# endif
1415# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1416 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1417# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1418 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1419# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1420 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1421# define SSL_CTX_clear_extra_chain_certs(ctx) \
1422 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1423# define SSL_CTX_set0_chain(ctx,sk) \
1424 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1425# define SSL_CTX_set1_chain(ctx,sk) \
1426 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1427# define SSL_CTX_add0_chain_cert(ctx,x509) \
1428 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1429# define SSL_CTX_add1_chain_cert(ctx,x509) \
1430 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1431# define SSL_CTX_get0_chain_certs(ctx,px509) \
1432 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1433# define SSL_CTX_clear_chain_certs(ctx) \
1434 SSL_CTX_set0_chain(ctx,NULL)
1435# define SSL_CTX_build_cert_chain(ctx, flags) \
1436 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1437# define SSL_CTX_select_current_cert(ctx,x509) \
1438 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1439# define SSL_CTX_set_current_cert(ctx, op) \
1440 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1441# define SSL_CTX_set0_verify_cert_store(ctx,st) \
1442 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1443# define SSL_CTX_set1_verify_cert_store(ctx,st) \
1444 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1445# define SSL_CTX_set0_chain_cert_store(ctx,st) \
1446 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1447# define SSL_CTX_set1_chain_cert_store(ctx,st) \
1448 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1449# define SSL_set0_chain(s,sk) \
1450 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1451# define SSL_set1_chain(s,sk) \
1452 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1453# define SSL_add0_chain_cert(s,x509) \
1454 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1455# define SSL_add1_chain_cert(s,x509) \
1456 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1457# define SSL_get0_chain_certs(s,px509) \
1458 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1459# define SSL_clear_chain_certs(s) \
1460 SSL_set0_chain(s,NULL)
1461# define SSL_build_cert_chain(s, flags) \
1462 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1463# define SSL_select_current_cert(s,x509) \
1464 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1465# define SSL_set_current_cert(s,op) \
1466 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1467# define SSL_set0_verify_cert_store(s,st) \
1468 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1469# define SSL_set1_verify_cert_store(s,st) \
1470 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1471# define SSL_set0_chain_cert_store(s,st) \
1472 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1473# define SSL_set1_chain_cert_store(s,st) \
1474 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1475# define SSL_get1_groups(s, glist) \
1476 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
1477# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1478 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
1479# define SSL_CTX_set1_groups_list(ctx, s) \
1480 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1481# define SSL_set1_groups(s, glist, glistlen) \
1482 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1483# define SSL_set1_groups_list(s, str) \
1484 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
1485# define SSL_get_shared_group(s, n) \
1486 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1487# define SSL_get_negotiated_group(s) \
1488 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
1489# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1490 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1491# define SSL_CTX_set1_sigalgs_list(ctx, s) \
1492 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1493# define SSL_set1_sigalgs(s, slist, slistlen) \
1494 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1495# define SSL_set1_sigalgs_list(s, str) \
1496 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
1497# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1498 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1499# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1500 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1501# define SSL_set1_client_sigalgs(s, slist, slistlen) \
1502 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1503# define SSL_set1_client_sigalgs_list(s, str) \
1504 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
1505# define SSL_get0_certificate_types(s, clist) \
1506 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1507# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1508 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1509 (char *)(clist))
1510# define SSL_set1_client_certificate_types(s, clist, clistlen) \
1511 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1512# define SSL_get_signature_nid(s, pn) \
1513 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
1514# define SSL_get_peer_signature_nid(s, pn) \
1515 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1516# define SSL_get_peer_tmp_key(s, pk) \
1517 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1518# define SSL_get_tmp_key(s, pk) \
1519 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
1520# define SSL_get0_raw_cipherlist(s, plst) \
1521 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1522# define SSL_get0_ec_point_formats(s, plst) \
1523 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1524# define SSL_CTX_set_min_proto_version(ctx, version) \
1525 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1526# define SSL_CTX_set_max_proto_version(ctx, version) \
1527 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1528# define SSL_CTX_get_min_proto_version(ctx) \
1529 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1530# define SSL_CTX_get_max_proto_version(ctx) \
1531 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1532# define SSL_set_min_proto_version(s, version) \
1533 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1534# define SSL_set_max_proto_version(s, version) \
1535 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1536# define SSL_get_min_proto_version(s) \
1537 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1538# define SSL_get_max_proto_version(s) \
1539 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1540
1541const char *SSL_group_to_name(SSL *s, int id);
1542
1543/* Backwards compatibility, original 1.1.0 names */
1544# define SSL_CTRL_GET_SERVER_TMP_KEY \
1545 SSL_CTRL_GET_PEER_TMP_KEY
1546# define SSL_get_server_tmp_key(s, pk) \
1547 SSL_get_peer_tmp_key(s, pk)
1548
1549int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey);
1550int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey);
1551
1552/*
1553 * The following symbol names are old and obsolete. They are kept
1554 * for compatibility reasons only and should not be used anymore.
1555 */
1556# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1557# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1558# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1559# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1560
1561# define SSL_get1_curves SSL_get1_groups
1562# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1563# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1564# define SSL_set1_curves SSL_set1_groups
1565# define SSL_set1_curves_list SSL_set1_groups_list
1566# define SSL_get_shared_curve SSL_get_shared_group
1567
1568
1569# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1570/* Provide some compatibility macros for removed functionality. */
1571# define SSL_CTX_need_tmp_RSA(ctx) 0
1572# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1573# define SSL_need_tmp_RSA(ssl) 0
1574# define SSL_set_tmp_rsa(ssl,rsa) 1
1575# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1576# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1577/*
1578 * We "pretend" to call the callback to avoid warnings about unused static
1579 * functions.
1580 */
1581# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1582# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1583# endif
1584__owur const BIO_METHOD *BIO_f_ssl(void);
1585__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1586__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1587__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1588__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1589void BIO_ssl_shutdown(BIO *ssl_bio);
1590
1591__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1592__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1593__owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
1594 const SSL_METHOD *meth);
1595int SSL_CTX_up_ref(SSL_CTX *ctx);
1596void SSL_CTX_free(SSL_CTX *);
1597__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1598__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1599__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1600void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1601void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1602__owur int SSL_want(const SSL *s);
1603__owur int SSL_clear(SSL *s);
1604
1605void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1606
1607__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1608__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1609__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1610__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1611__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1612__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1613__owur const char *OPENSSL_cipher_name(const char *rfc_name);
1614__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1615__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1616__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1617__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1618__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1619__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1620
1621__owur int SSL_get_fd(const SSL *s);
1622__owur int SSL_get_rfd(const SSL *s);
1623__owur int SSL_get_wfd(const SSL *s);
1624__owur const char *SSL_get_cipher_list(const SSL *s, int n);
1625__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1626__owur int SSL_get_read_ahead(const SSL *s);
1627__owur int SSL_pending(const SSL *s);
1628__owur int SSL_has_pending(const SSL *s);
1629# ifndef OPENSSL_NO_SOCK
1630__owur int SSL_set_fd(SSL *s, int fd);
1631__owur int SSL_set_rfd(SSL *s, int fd);
1632__owur int SSL_set_wfd(SSL *s, int fd);
1633# endif
1634void SSL_set0_rbio(SSL *s, BIO *rbio);
1635void SSL_set0_wbio(SSL *s, BIO *wbio);
1636void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1637__owur BIO *SSL_get_rbio(const SSL *s);
1638__owur BIO *SSL_get_wbio(const SSL *s);
1639__owur int SSL_set_cipher_list(SSL *s, const char *str);
1640__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1641__owur int SSL_set_ciphersuites(SSL *s, const char *str);
1642void SSL_set_read_ahead(SSL *s, int yes);
1643__owur int SSL_get_verify_mode(const SSL *s);
1644__owur int SSL_get_verify_depth(const SSL *s);
1645__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1646void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1647void SSL_set_verify_depth(SSL *s, int depth);
1648void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1649# ifndef OPENSSL_NO_DEPRECATED_3_0
1650OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1651OSSL_DEPRECATEDIN_3_0
1652__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
1653 const unsigned char *d, long len);
1654# endif
1655__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1656__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1657 long len);
1658__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1659__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1660__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1661 STACK_OF(X509) *chain, int override);
1662
1663
1664/* serverinfo file format versions */
1665# define SSL_SERVERINFOV1 1
1666# define SSL_SERVERINFOV2 2
1667
1668/* Set serverinfo data for the current active cert. */
1669__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1670 size_t serverinfo_length);
1671__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1672 const unsigned char *serverinfo,
1673 size_t serverinfo_length);
1674__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1675
1676#ifndef OPENSSL_NO_DEPRECATED_3_0
1677OSSL_DEPRECATEDIN_3_0
1678__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1679#endif
1680
1681__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1682__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1683
1684#ifndef OPENSSL_NO_DEPRECATED_3_0
1685OSSL_DEPRECATEDIN_3_0
1686__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1687 int type);
1688#endif
1689__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1690 int type);
1691__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1692 int type);
1693/* PEM type */
1694__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1695__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1696__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1697__owur STACK_OF(X509_NAME)
1698*SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
1699 const char *propq);
1700__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1701 const char *file);
1702int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1703 const char *dir);
1704int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1705 const char *uri);
1706
1707# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1708# define SSL_load_error_strings() \
1709 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1710 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1711# endif
1712
1713__owur const char *SSL_state_string(const SSL *s);
1714__owur const char *SSL_rstate_string(const SSL *s);
1715__owur const char *SSL_state_string_long(const SSL *s);
1716__owur const char *SSL_rstate_string_long(const SSL *s);
1717__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1718__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1719__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1720__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1721__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1722__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1723
1724__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1725__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1726void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1727 const unsigned char **alpn,
1728 size_t *len);
1729__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1730 const unsigned char *alpn,
1731 size_t len);
1732__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1733__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1734__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1735__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1736void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1737 size_t *len);
1738__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1739__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1740 uint32_t max_early_data);
1741__owur int SSL_copy_session_id(SSL *to, const SSL *from);
1742__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1743__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1744 const unsigned char *sid_ctx,
1745 unsigned int sid_ctx_len);
1746__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1747 unsigned int sid_len);
1748__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1749
1750__owur SSL_SESSION *SSL_SESSION_new(void);
1751__owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
1752const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1753 unsigned int *len);
1754const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1755 unsigned int *len);
1756__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1757# ifndef OPENSSL_NO_STDIO
1758int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1759# endif
1760int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1761int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1762int SSL_SESSION_up_ref(SSL_SESSION *ses);
1763void SSL_SESSION_free(SSL_SESSION *ses);
1764__owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
1765__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1766int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1767int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1768__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1769__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1770__owur int SSL_has_matching_session_id(const SSL *s,
1771 const unsigned char *id,
1772 unsigned int id_len);
1773SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1774 long length);
1775
1776# ifdef OPENSSL_X509_H
1777__owur X509 *SSL_get0_peer_certificate(const SSL *s);
1778__owur X509 *SSL_get1_peer_certificate(const SSL *s);
1779/* Deprecated in 3.0.0 */
1780# ifndef OPENSSL_NO_DEPRECATED_3_0
1781# define SSL_get_peer_certificate SSL_get1_peer_certificate
1782# endif
1783# endif
1784
1785__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1786
1787__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1788__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1789__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1790void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1791void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1792void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1793 int (*cb) (X509_STORE_CTX *, void *),
1794 void *arg);
1795void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1796 void *arg);
1797# ifndef OPENSSL_NO_DEPRECATED_3_0
1798OSSL_DEPRECATEDIN_3_0
1799__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1800OSSL_DEPRECATEDIN_3_0
1801__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1802 long len);
1803# endif
1804__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1805__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1806 const unsigned char *d, long len);
1807__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1808__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1809 const unsigned char *d);
1810__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1811 STACK_OF(X509) *chain, int override);
1812
1813void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1814void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1815pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1816void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1817void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1818void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1819pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1820void *SSL_get_default_passwd_cb_userdata(SSL *s);
1821
1822__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1823__owur int SSL_check_private_key(const SSL *ctx);
1824
1825__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1826 const unsigned char *sid_ctx,
1827 unsigned int sid_ctx_len);
1828
1829SSL *SSL_new(SSL_CTX *ctx);
1830int SSL_up_ref(SSL *s);
1831int SSL_is_dtls(const SSL *s);
1832__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1833 unsigned int sid_ctx_len);
1834
1835__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1836__owur int SSL_set_purpose(SSL *ssl, int purpose);
1837__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1838__owur int SSL_set_trust(SSL *ssl, int trust);
1839
1840__owur int SSL_set1_host(SSL *s, const char *hostname);
1841__owur int SSL_add1_host(SSL *s, const char *hostname);
1842__owur const char *SSL_get0_peername(SSL *s);
1843void SSL_set_hostflags(SSL *s, unsigned int flags);
1844
1845__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1846__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1847 uint8_t mtype, uint8_t ord);
1848__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1849__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1850 uint8_t mtype, const unsigned char *data, size_t dlen);
1851__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1852__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1853 uint8_t *mtype, const unsigned char **data,
1854 size_t *dlen);
1855/*
1856 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1857 * offline testing in test/danetest.c
1858 */
1859SSL_DANE *SSL_get0_dane(SSL *ssl);
1860/*
1861 * DANE flags
1862 */
1863unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1864unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1865unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1866unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1867
1868__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1869__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1870
1871__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1872__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1873
1874# ifndef OPENSSL_NO_SRP
1875# ifndef OPENSSL_NO_DEPRECATED_3_0
1876OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1877OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1878OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1879OSSL_DEPRECATEDIN_3_0
1880int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1881 char *(*cb) (SSL *, void *));
1882OSSL_DEPRECATEDIN_3_0
1883int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1884 int (*cb) (SSL *, void *));
1885OSSL_DEPRECATEDIN_3_0
1886int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1887 int (*cb) (SSL *, int *, void *));
1888OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1889
1890OSSL_DEPRECATEDIN_3_0
1891int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1892 BIGNUM *sa, BIGNUM *v, char *info);
1893OSSL_DEPRECATEDIN_3_0
1894int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1895 const char *grp);
1896
1897OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1898OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1899
1900OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_username(SSL *s);
1901OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_userinfo(SSL *s);
1902# endif
1903# endif
1904
1905/*
1906 * ClientHello callback and helpers.
1907 */
1908
1909# define SSL_CLIENT_HELLO_SUCCESS 1
1910# define SSL_CLIENT_HELLO_ERROR 0
1911# define SSL_CLIENT_HELLO_RETRY (-1)
1912
1913typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1914void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1915 void *arg);
1916int SSL_client_hello_isv2(SSL *s);
1917unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1918size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1919size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1920size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1921size_t SSL_client_hello_get0_compression_methods(SSL *s,
1922 const unsigned char **out);
1923int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1924int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1925 const unsigned char **out, size_t *outlen);
1926
1927void SSL_certs_clear(SSL *s);
1928void SSL_free(SSL *ssl);
1929# ifdef OSSL_ASYNC_FD
1930/*
1931 * Windows application developer has to include windows.h to use these.
1932 */
1933__owur int SSL_waiting_for_async(SSL *s);
1934__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1935__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1936 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1937 size_t *numdelfds);
1938__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1939__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1940__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1941__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1942__owur int SSL_get_async_status(SSL *s, int *status);
1943
1944# endif
1945__owur int SSL_accept(SSL *ssl);
1946__owur int SSL_stateless(SSL *s);
1947__owur int SSL_connect(SSL *ssl);
1948__owur int SSL_read(SSL *ssl, void *buf, int num);
1949__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1950
1951# define SSL_READ_EARLY_DATA_ERROR 0
1952# define SSL_READ_EARLY_DATA_SUCCESS 1
1953# define SSL_READ_EARLY_DATA_FINISH 2
1954
1955__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1956 size_t *readbytes);
1957__owur int SSL_peek(SSL *ssl, void *buf, int num);
1958__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1959__owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1960 int flags);
1961__owur int SSL_write(SSL *ssl, const void *buf, int num);
1962__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1963__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1964 size_t *written);
1965long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1966long SSL_callback_ctrl(SSL *, int, void (*)(void));
1967long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1968long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1969
1970# define SSL_EARLY_DATA_NOT_SENT 0
1971# define SSL_EARLY_DATA_REJECTED 1
1972# define SSL_EARLY_DATA_ACCEPTED 2
1973
1974__owur int SSL_get_early_data_status(const SSL *s);
1975
1976__owur int SSL_get_error(const SSL *s, int ret_code);
1977__owur const char *SSL_get_version(const SSL *s);
1978
1979/* This sets the 'default' SSL version that SSL_new() will create */
1980# ifndef OPENSSL_NO_DEPRECATED_3_0
1981OSSL_DEPRECATEDIN_3_0
1982__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1983# endif
1984
1985# ifndef OPENSSL_NO_SSL3_METHOD
1986# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1987OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1988OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_server_method(void);
1989OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_client_method(void);
1990# endif
1991# endif
1992
1993#define SSLv23_method TLS_method
1994#define SSLv23_server_method TLS_server_method
1995#define SSLv23_client_method TLS_client_method
1996
1997/* Negotiate highest available SSL/TLS version */
1998__owur const SSL_METHOD *TLS_method(void);
1999__owur const SSL_METHOD *TLS_server_method(void);
2000__owur const SSL_METHOD *TLS_client_method(void);
2001
2002# ifndef OPENSSL_NO_TLS1_METHOD
2003# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2004OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
2005OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_server_method(void);
2006OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_client_method(void);
2007# endif
2008# endif
2009
2010# ifndef OPENSSL_NO_TLS1_1_METHOD
2011# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2012OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
2013OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_server_method(void);
2014OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_client_method(void);
2015# endif
2016# endif
2017
2018# ifndef OPENSSL_NO_TLS1_2_METHOD
2019# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2020OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
2021OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_server_method(void);
2022OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_client_method(void);
2023# endif
2024# endif
2025
2026# ifndef OPENSSL_NO_DTLS1_METHOD
2027# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2028OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
2029OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_server_method(void);
2030OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_client_method(void);
2031# endif
2032# endif
2033
2034# ifndef OPENSSL_NO_DTLS1_2_METHOD
2035/* DTLSv1.2 */
2036# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2037OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_method(void);
2038OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_server_method(void);
2039OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_client_method(void);
2040# endif
2041# endif
2042
2043__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
2044__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
2045__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
2046
2047__owur size_t DTLS_get_data_mtu(const SSL *s);
2048
2049__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
2050__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
2051__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
2052__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
2053
2054__owur int SSL_do_handshake(SSL *s);
2055int SSL_key_update(SSL *s, int updatetype);
2056int SSL_get_key_update_type(const SSL *s);
2057int SSL_renegotiate(SSL *s);
2058int SSL_renegotiate_abbreviated(SSL *s);
2059__owur int SSL_renegotiate_pending(const SSL *s);
2060int SSL_new_session_ticket(SSL *s);
2061int SSL_shutdown(SSL *s);
2062__owur int SSL_verify_client_post_handshake(SSL *s);
2063void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
2064void SSL_set_post_handshake_auth(SSL *s, int val);
2065
2066__owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
2067__owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
2068__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2069__owur const char *SSL_alert_type_string_long(int value);
2070__owur const char *SSL_alert_type_string(int value);
2071__owur const char *SSL_alert_desc_string_long(int value);
2072__owur const char *SSL_alert_desc_string(int value);
2073
2074void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2075void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2076__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2077__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
2078__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2079__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
2080__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2081
2082void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2083void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2084__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2085__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2086__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2087__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
2088
2089void SSL_set_connect_state(SSL *s);
2090void SSL_set_accept_state(SSL *s);
2091
2092__owur long SSL_get_default_timeout(const SSL *s);
2093
2094# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2095# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2096# endif
2097
2098__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
2099__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
2100
2101__owur SSL *SSL_dup(SSL *ssl);
2102
2103__owur X509 *SSL_get_certificate(const SSL *ssl);
2104/*
2105 * EVP_PKEY
2106 */
2107struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
2108
2109__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2110__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
2111
2112void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
2113__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
2114void SSL_set_quiet_shutdown(SSL *ssl, int mode);
2115__owur int SSL_get_quiet_shutdown(const SSL *ssl);
2116void SSL_set_shutdown(SSL *ssl, int mode);
2117__owur int SSL_get_shutdown(const SSL *ssl);
2118__owur int SSL_version(const SSL *ssl);
2119__owur int SSL_client_version(const SSL *s);
2120__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2121__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2122__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
2123__owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2124__owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2125__owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2126__owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
2127__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
2128 const char *CAfile,
2129 const char *CApath);
2130# define SSL_get0_session SSL_get_session/* just peek at pointer */
2131__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2132__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2133__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2134SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2135void SSL_set_info_callback(SSL *ssl,
2136 void (*cb) (const SSL *ssl, int type, int val));
2137void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2138 int val);
2139__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
2140
2141void SSL_set_verify_result(SSL *ssl, long v);
2142__owur long SSL_get_verify_result(const SSL *ssl);
2143__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
2144
2145__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2146 size_t outlen);
2147__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2148 size_t outlen);
2149__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
2150 unsigned char *out, size_t outlen);
2151__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2152 const unsigned char *in, size_t len);
2153uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
2154
2155#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
2156 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
2157__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2158void *SSL_get_ex_data(const SSL *ssl, int idx);
2159#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
2160 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
2161__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2162void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2163#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
2164 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
2165__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2166void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2167
2168__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2169
2170# define SSL_CTX_sess_set_cache_size(ctx,t) \
2171 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2172# define SSL_CTX_sess_get_cache_size(ctx) \
2173 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2174# define SSL_CTX_set_session_cache_mode(ctx,m) \
2175 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2176# define SSL_CTX_get_session_cache_mode(ctx) \
2177 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2178
2179# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2180# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2181# define SSL_CTX_get_read_ahead(ctx) \
2182 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2183# define SSL_CTX_set_read_ahead(ctx,m) \
2184 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2185# define SSL_CTX_get_max_cert_list(ctx) \
2186 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2187# define SSL_CTX_set_max_cert_list(ctx,m) \
2188 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2189# define SSL_get_max_cert_list(ssl) \
2190 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2191# define SSL_set_max_cert_list(ssl,m) \
2192 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2193
2194# define SSL_CTX_set_max_send_fragment(ctx,m) \
2195 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2196# define SSL_set_max_send_fragment(ssl,m) \
2197 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2198# define SSL_CTX_set_split_send_fragment(ctx,m) \
2199 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2200# define SSL_set_split_send_fragment(ssl,m) \
2201 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2202# define SSL_CTX_set_max_pipelines(ctx,m) \
2203 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2204# define SSL_set_max_pipelines(ssl,m) \
2205 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2206# define SSL_set_retry_verify(ssl) \
2207 (SSL_ctrl(ssl,SSL_CTRL_SET_RETRY_VERIFY,0,NULL) > 0)
2208
2209void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2210void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2211
2212# ifndef OPENSSL_NO_DH
2213# ifndef OPENSSL_NO_DEPRECATED_3_0
2214/* NB: the |keylength| is only applicable when is_export is true */
2215OSSL_DEPRECATEDIN_3_0
2216void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2217 DH *(*dh) (SSL *ssl, int is_export,
2218 int keylength));
2219OSSL_DEPRECATEDIN_3_0
2220void SSL_set_tmp_dh_callback(SSL *ssl,
2221 DH *(*dh) (SSL *ssl, int is_export,
2222 int keylength));
2223# endif
2224# endif
2225
2226__owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2227__owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
2228__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2229__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2230__owur int SSL_COMP_get_id(const SSL_COMP *comp);
2231STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2232__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2233 *meths);
2234# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2235# define SSL_COMP_free_compression_methods() while(0) continue
2236# endif
2237__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2238
2239const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2240int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2241int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2242int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2243 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2244 STACK_OF(SSL_CIPHER) **scsvs);
2245
2246/* TLS extensions functions */
2247__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2248
2249__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2250 tls_session_ticket_ext_cb_fn cb,
2251 void *arg);
2252
2253/* Pre-shared secret session resumption functions */
2254__owur int SSL_set_session_secret_cb(SSL *s,
2255 tls_session_secret_cb_fn session_secret_cb,
2256 void *arg);
2257
2258void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2259 int (*cb) (SSL *ssl,
2260 int
2261 is_forward_secure));
2262
2263void SSL_set_not_resumable_session_callback(SSL *ssl,
2264 int (*cb) (SSL *ssl,
2265 int is_forward_secure));
2266
2267void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2268 size_t (*cb) (SSL *ssl, int type,
2269 size_t len, void *arg));
2270void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2271void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
2272int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2273
2274int SSL_set_record_padding_callback(SSL *ssl,
2275 size_t (*cb) (SSL *ssl, int type,
2276 size_t len, void *arg));
2277void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2278void *SSL_get_record_padding_callback_arg(const SSL *ssl);
2279int SSL_set_block_padding(SSL *ssl, size_t block_size);
2280
2281int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2282size_t SSL_get_num_tickets(const SSL *s);
2283int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2284size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
2285
2286# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2287# define SSL_cache_hit(s) SSL_session_reused(s)
2288# endif
2289
2290__owur int SSL_session_reused(const SSL *s);
2291__owur int SSL_is_server(const SSL *s);
2292
2293__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2294int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2295void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2296unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2297__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2298 unsigned int flags);
2299__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2300
2301void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2302void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2303
2304__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2305__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2306__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2307
2308void SSL_add_ssl_module(void);
2309int SSL_config(SSL *s, const char *name);
2310int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2311
2312# ifndef OPENSSL_NO_SSL_TRACE
2313void SSL_trace(int write_p, int version, int content_type,
2314 const void *buf, size_t len, SSL *ssl, void *arg);
2315# endif
2316
2317# ifndef OPENSSL_NO_SOCK
2318int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2319# endif
2320
2321# ifndef OPENSSL_NO_CT
2322
2323/*
2324 * A callback for verifying that the received SCTs are sufficient.
2325 * Expected to return 1 if they are sufficient, otherwise 0.
2326 * May return a negative integer if an error occurs.
2327 * A connection should be aborted if the SCTs are deemed insufficient.
2328 */
2329typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2330 const STACK_OF(SCT) *scts, void *arg);
2331
2332/*
2333 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2334 * the received SCTs.
2335 * If the callback returns a non-positive result, the connection is terminated.
2336 * Call this function before beginning a handshake.
2337 * If a NULL |callback| is provided, SCT validation is disabled.
2338 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2339 * is invoked. Ownership of |arg| remains with the caller.
2340 *
2341 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2342 * will be requested.
2343 */
2344int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2345 void *arg);
2346int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2347 ssl_ct_validation_cb callback,
2348 void *arg);
2349#define SSL_disable_ct(s) \
2350 ((void) SSL_set_validation_callback((s), NULL, NULL))
2351#define SSL_CTX_disable_ct(ctx) \
2352 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2353
2354/*
2355 * The validation type enumerates the available behaviours of the built-in SSL
2356 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2357 * The underlying callback is a static function in libssl.
2358 */
2359enum {
2360 SSL_CT_VALIDATION_PERMISSIVE = 0,
2361 SSL_CT_VALIDATION_STRICT
2362};
2363
2364/*
2365 * Enable CT by setting up a callback that implements one of the built-in
2366 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2367 * continues the handshake, the application can make appropriate decisions at
2368 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2369 * least one valid SCT, or else handshake termination will be requested. The
2370 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2371 */
2372int SSL_enable_ct(SSL *s, int validation_mode);
2373int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2374
2375/*
2376 * Report whether a non-NULL callback is enabled.
2377 */
2378int SSL_ct_is_enabled(const SSL *s);
2379int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2380
2381/* Gets the SCTs received from a connection */
2382const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2383
2384/*
2385 * Loads the CT log list from the default location.
2386 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2387 * the log information loaded from this file will be appended to the
2388 * CTLOG_STORE.
2389 * Returns 1 on success, 0 otherwise.
2390 */
2391int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2392
2393/*
2394 * Loads the CT log list from the specified file path.
2395 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2396 * the log information loaded from this file will be appended to the
2397 * CTLOG_STORE.
2398 * Returns 1 on success, 0 otherwise.
2399 */
2400int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2401
2402/*
2403 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2404 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2405 */
2406void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2407
2408/*
2409 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2410 * This will be NULL unless one of the following functions has been called:
2411 * - SSL_CTX_set_default_ctlog_list_file
2412 * - SSL_CTX_set_ctlog_list_file
2413 * - SSL_CTX_set_ctlog_store
2414 */
2415const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2416
2417# endif /* OPENSSL_NO_CT */
2418
2419/* What the "other" parameter contains in security callback */
2420/* Mask for type */
2421# define SSL_SECOP_OTHER_TYPE 0xffff0000
2422# define SSL_SECOP_OTHER_NONE 0
2423# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2424# define SSL_SECOP_OTHER_CURVE (2 << 16)
2425# define SSL_SECOP_OTHER_DH (3 << 16)
2426# define SSL_SECOP_OTHER_PKEY (4 << 16)
2427# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2428# define SSL_SECOP_OTHER_CERT (6 << 16)
2429
2430/* Indicated operation refers to peer key or certificate */
2431# define SSL_SECOP_PEER 0x1000
2432
2433/* Values for "op" parameter in security callback */
2434
2435/* Called to filter ciphers */
2436/* Ciphers client supports */
2437# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2438/* Cipher shared by client/server */
2439# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2440/* Sanity check of cipher server selects */
2441# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2442/* Curves supported by client */
2443# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2444/* Curves shared by client/server */
2445# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2446/* Sanity check of curve server selects */
2447# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2448/* Temporary DH key */
2449# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2450/* SSL/TLS version */
2451# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2452/* Session tickets */
2453# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2454/* Supported signature algorithms sent to peer */
2455# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2456/* Shared signature algorithm */
2457# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2458/* Sanity check signature algorithm allowed */
2459# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2460/* Used to get mask of supported public key signature algorithms */
2461# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2462/* Use to see if compression is allowed */
2463# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2464/* EE key in certificate */
2465# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2466/* CA key in certificate */
2467# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2468/* CA digest algorithm in certificate */
2469# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2470/* Peer EE key in certificate */
2471# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2472/* Peer CA key in certificate */
2473# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2474/* Peer CA digest algorithm in certificate */
2475# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2476
2477void SSL_set_security_level(SSL *s, int level);
2478__owur int SSL_get_security_level(const SSL *s);
2479void SSL_set_security_callback(SSL *s,
2480 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2481 int op, int bits, int nid,
2482 void *other, void *ex));
2483int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2484 const SSL_CTX *ctx, int op,
2485 int bits, int nid, void *other,
2486 void *ex);
2487void SSL_set0_security_ex_data(SSL *s, void *ex);
2488__owur void *SSL_get0_security_ex_data(const SSL *s);
2489
2490void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2491__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2492void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2493 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2494 int op, int bits, int nid,
2495 void *other, void *ex));
2496int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2497 const SSL_CTX *ctx,
2498 int op, int bits,
2499 int nid,
2500 void *other,
2501 void *ex);
2502void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2503__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2504
2505/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2506# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2507# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2508
2509# define OPENSSL_INIT_SSL_DEFAULT \
2510 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2511
2512int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2513
2514# ifndef OPENSSL_NO_UNIT_TEST
2515__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2516# endif
2517
2518__owur int SSL_free_buffers(SSL *ssl);
2519__owur int SSL_alloc_buffers(SSL *ssl);
2520
2521/* Status codes passed to the decrypt session ticket callback. Some of these
2522 * are for internal use only and are never passed to the callback. */
2523typedef int SSL_TICKET_STATUS;
2524
2525/* Support for ticket appdata */
2526/* fatal error, malloc failure */
2527# define SSL_TICKET_FATAL_ERR_MALLOC 0
2528/* fatal error, either from parsing or decrypting the ticket */
2529# define SSL_TICKET_FATAL_ERR_OTHER 1
2530/* No ticket present */
2531# define SSL_TICKET_NONE 2
2532/* Empty ticket present */
2533# define SSL_TICKET_EMPTY 3
2534/* the ticket couldn't be decrypted */
2535# define SSL_TICKET_NO_DECRYPT 4
2536/* a ticket was successfully decrypted */
2537# define SSL_TICKET_SUCCESS 5
2538/* same as above but the ticket needs to be renewed */
2539# define SSL_TICKET_SUCCESS_RENEW 6
2540
2541/* Return codes for the decrypt session ticket callback */
2542typedef int SSL_TICKET_RETURN;
2543
2544/* An error occurred */
2545#define SSL_TICKET_RETURN_ABORT 0
2546/* Do not use the ticket, do not send a renewed ticket to the client */
2547#define SSL_TICKET_RETURN_IGNORE 1
2548/* Do not use the ticket, send a renewed ticket to the client */
2549#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2550/* Use the ticket, do not send a renewed ticket to the client */
2551#define SSL_TICKET_RETURN_USE 3
2552/* Use the ticket, send a renewed ticket to the client */
2553#define SSL_TICKET_RETURN_USE_RENEW 4
2554
2555typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2556typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2557 const unsigned char *keyname,
2558 size_t keyname_length,
2559 SSL_TICKET_STATUS status,
2560 void *arg);
2561int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2562 SSL_CTX_generate_session_ticket_fn gen_cb,
2563 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2564 void *arg);
2565int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2566int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2567
2568typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2569
2570void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2571
2572
2573typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2574void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2575 SSL_allow_early_data_cb_fn cb,
2576 void *arg);
2577void SSL_set_allow_early_data_cb(SSL *s,
2578 SSL_allow_early_data_cb_fn cb,
2579 void *arg);
2580
2581/* store the default cipher strings inside the library */
2582const char *OSSL_default_cipher_list(void);
2583const char *OSSL_default_ciphersuites(void);
2584
2585# ifdef __cplusplus
2586}
2587# endif
2588#endif
2589

source code of include/openssl/ssl.h