xref: /openssl/include/openssl/ssl.h.in (revision 770ea54b)
1/*
2 * {- join("\n * ", @autowarntext) -}
3 *
4 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
6 * Copyright 2005 Nokia. All rights reserved.
7 *
8 * Licensed under the Apache License 2.0 (the "License").  You may not use
9 * this file except in compliance with the License.  You can obtain a copy
10 * in the file LICENSE in the source distribution or at
11 * https://www.openssl.org/source/license.html
12 */
13
14{-
15use OpenSSL::stackhash qw(generate_stack_macros generate_const_stack_macros);
16-}
17
18#ifndef OPENSSL_SSL_H
19# define OPENSSL_SSL_H
20# pragma once
21
22# include <openssl/macros.h>
23# ifndef OPENSSL_NO_DEPRECATED_3_0
24#  define HEADER_SSL_H
25# endif
26
27# include <openssl/e_os2.h>
28# include <openssl/opensslconf.h>
29# include <openssl/comp.h>
30# include <openssl/bio.h>
31# ifndef OPENSSL_NO_DEPRECATED_1_1_0
32#  include <openssl/x509.h>
33#  include <openssl/crypto.h>
34#  include <openssl/buffer.h>
35# endif
36# include <openssl/lhash.h>
37# include <openssl/pem.h>
38# include <openssl/hmac.h>
39# include <openssl/async.h>
40
41# include <openssl/safestack.h>
42# include <openssl/symhacks.h>
43# include <openssl/ct.h>
44# include <openssl/sslerr.h>
45# include <openssl/prov_ssl.h>
46# ifndef OPENSSL_NO_STDIO
47#  include <stdio.h>
48# endif
49
50#ifdef  __cplusplus
51extern "C" {
52#endif
53
54/* OpenSSL version number for ASN.1 encoding of the session information */
55/*-
56 * Version 0 - initial version
57 * Version 1 - added the optional peer certificate
58 */
59# define SSL_SESSION_ASN1_VERSION 0x0001
60
61# define SSL_MAX_SSL_SESSION_ID_LENGTH           32
62# define SSL_MAX_SID_CTX_LENGTH                  32
63
64# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES     (512/8)
65# define SSL_MAX_KEY_ARG_LENGTH                  8
66/* SSL_MAX_MASTER_KEY_LENGTH is defined in prov_ssl.h */
67
68/* The maximum number of encrypt/decrypt pipelines we can support */
69# define SSL_MAX_PIPELINES  32
70
71/* text strings for the ciphers */
72
73/* These are used to specify which ciphers to use and not to use */
74
75# define SSL_TXT_LOW             "LOW"
76# define SSL_TXT_MEDIUM          "MEDIUM"
77# define SSL_TXT_HIGH            "HIGH"
78# define SSL_TXT_FIPS            "FIPS"
79
80# define SSL_TXT_aNULL           "aNULL"
81# define SSL_TXT_eNULL           "eNULL"
82# define SSL_TXT_NULL            "NULL"
83
84# define SSL_TXT_kRSA            "kRSA"
85# define SSL_TXT_kDHr            "kDHr"/* this cipher class has been removed */
86# define SSL_TXT_kDHd            "kDHd"/* this cipher class has been removed */
87# define SSL_TXT_kDH             "kDH"/* this cipher class has been removed */
88# define SSL_TXT_kEDH            "kEDH"/* alias for kDHE */
89# define SSL_TXT_kDHE            "kDHE"
90# define SSL_TXT_kECDHr          "kECDHr"/* this cipher class has been removed */
91# define SSL_TXT_kECDHe          "kECDHe"/* this cipher class has been removed */
92# define SSL_TXT_kECDH           "kECDH"/* this cipher class has been removed */
93# define SSL_TXT_kEECDH          "kEECDH"/* alias for kECDHE */
94# define SSL_TXT_kECDHE          "kECDHE"
95# define SSL_TXT_kPSK            "kPSK"
96# define SSL_TXT_kRSAPSK         "kRSAPSK"
97# define SSL_TXT_kECDHEPSK       "kECDHEPSK"
98# define SSL_TXT_kDHEPSK         "kDHEPSK"
99# define SSL_TXT_kGOST           "kGOST"
100# define SSL_TXT_kGOST18         "kGOST18"
101# define SSL_TXT_kSRP            "kSRP"
102
103# define SSL_TXT_aRSA            "aRSA"
104# define SSL_TXT_aDSS            "aDSS"
105# define SSL_TXT_aDH             "aDH"/* this cipher class has been removed */
106# define SSL_TXT_aECDH           "aECDH"/* this cipher class has been removed */
107# define SSL_TXT_aECDSA          "aECDSA"
108# define SSL_TXT_aPSK            "aPSK"
109# define SSL_TXT_aGOST94         "aGOST94"
110# define SSL_TXT_aGOST01         "aGOST01"
111# define SSL_TXT_aGOST12         "aGOST12"
112# define SSL_TXT_aGOST           "aGOST"
113# define SSL_TXT_aSRP            "aSRP"
114
115# define SSL_TXT_DSS             "DSS"
116# define SSL_TXT_DH              "DH"
117# define SSL_TXT_DHE             "DHE"/* same as "kDHE:-ADH" */
118# define SSL_TXT_EDH             "EDH"/* alias for DHE */
119# define SSL_TXT_ADH             "ADH"
120# define SSL_TXT_RSA             "RSA"
121# define SSL_TXT_ECDH            "ECDH"
122# define SSL_TXT_EECDH           "EECDH"/* alias for ECDHE" */
123# define SSL_TXT_ECDHE           "ECDHE"/* same as "kECDHE:-AECDH" */
124# define SSL_TXT_AECDH           "AECDH"
125# define SSL_TXT_ECDSA           "ECDSA"
126# define SSL_TXT_PSK             "PSK"
127# define SSL_TXT_SRP             "SRP"
128
129# define SSL_TXT_DES             "DES"
130# define SSL_TXT_3DES            "3DES"
131# define SSL_TXT_RC4             "RC4"
132# define SSL_TXT_RC2             "RC2"
133# define SSL_TXT_IDEA            "IDEA"
134# define SSL_TXT_SEED            "SEED"
135# define SSL_TXT_AES128          "AES128"
136# define SSL_TXT_AES256          "AES256"
137# define SSL_TXT_AES             "AES"
138# define SSL_TXT_AES_GCM         "AESGCM"
139# define SSL_TXT_AES_CCM         "AESCCM"
140# define SSL_TXT_AES_CCM_8       "AESCCM8"
141# define SSL_TXT_CAMELLIA128     "CAMELLIA128"
142# define SSL_TXT_CAMELLIA256     "CAMELLIA256"
143# define SSL_TXT_CAMELLIA        "CAMELLIA"
144# define SSL_TXT_CHACHA20        "CHACHA20"
145# define SSL_TXT_GOST            "GOST89"
146# define SSL_TXT_ARIA            "ARIA"
147# define SSL_TXT_ARIA_GCM        "ARIAGCM"
148# define SSL_TXT_ARIA128         "ARIA128"
149# define SSL_TXT_ARIA256         "ARIA256"
150# define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
151# define SSL_TXT_CBC             "CBC"
152
153# define SSL_TXT_MD5             "MD5"
154# define SSL_TXT_SHA1            "SHA1"
155# define SSL_TXT_SHA             "SHA"/* same as "SHA1" */
156# define SSL_TXT_GOST94          "GOST94"
157# define SSL_TXT_GOST89MAC       "GOST89MAC"
158# define SSL_TXT_GOST12          "GOST12"
159# define SSL_TXT_GOST89MAC12     "GOST89MAC12"
160# define SSL_TXT_SHA256          "SHA256"
161# define SSL_TXT_SHA384          "SHA384"
162
163# define SSL_TXT_SSLV3           "SSLv3"
164# define SSL_TXT_TLSV1           "TLSv1"
165# define SSL_TXT_TLSV1_1         "TLSv1.1"
166# define SSL_TXT_TLSV1_2         "TLSv1.2"
167
168# define SSL_TXT_ALL             "ALL"
169
170/*-
171 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
172 * ciphers normally not being used.
173 * Example: "RC4" will activate all ciphers using RC4 including ciphers
174 * without authentication, which would normally disabled by DEFAULT (due
175 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
176 * will make sure that it is also disabled in the specific selection.
177 * COMPLEMENTOF* identifiers are portable between version, as adjustments
178 * to the default cipher setup will also be included here.
179 *
180 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
181 * DEFAULT gets, as only selection is being done and no sorting as needed
182 * for DEFAULT.
183 */
184# define SSL_TXT_CMPALL          "COMPLEMENTOFALL"
185# define SSL_TXT_CMPDEF          "COMPLEMENTOFDEFAULT"
186
187/*
188 * The following cipher list is used by default. It also is substituted when
189 * an application-defined cipher list string starts with 'DEFAULT'.
190 * This applies to ciphersuites for TLSv1.2 and below.
191 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
192 * Update both macro and function simultaneously
193 */
194# ifndef OPENSSL_NO_DEPRECATED_3_0
195#  define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
196/*
197 * This is the default set of TLSv1.3 ciphersuites
198 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
199 * Update both macro and function simultaneously
200 */
201#  define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
202                                   "TLS_CHACHA20_POLY1305_SHA256:" \
203                                   "TLS_AES_128_GCM_SHA256"
204# endif
205/*
206 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
207 * starts with a reasonable order, and all we have to do for DEFAULT is
208 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
209 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
210 */
211
212/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
213# define SSL_SENT_SHUTDOWN       1
214# define SSL_RECEIVED_SHUTDOWN   2
215
216#ifdef __cplusplus
217}
218#endif
219
220#ifdef  __cplusplus
221extern "C" {
222#endif
223
224# define SSL_FILETYPE_ASN1       X509_FILETYPE_ASN1
225# define SSL_FILETYPE_PEM        X509_FILETYPE_PEM
226
227/*
228 * This is needed to stop compilers complaining about the 'struct ssl_st *'
229 * function parameters used to prototype callbacks in SSL_CTX.
230 */
231typedef struct ssl_st *ssl_crock_st;
232typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
233typedef struct ssl_method_st SSL_METHOD;
234typedef struct ssl_cipher_st SSL_CIPHER;
235typedef struct ssl_session_st SSL_SESSION;
236typedef struct tls_sigalgs_st TLS_SIGALGS;
237typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
238typedef struct ssl_comp_st SSL_COMP;
239
240STACK_OF(SSL_CIPHER);
241STACK_OF(SSL_COMP);
242
243/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
244typedef struct srtp_protection_profile_st {
245    const char *name;
246    unsigned long id;
247} SRTP_PROTECTION_PROFILE;
248{-
249    generate_stack_macros("SRTP_PROTECTION_PROFILE");
250-}
251
252
253typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
254                                            int len, void *arg);
255typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
256                                        STACK_OF(SSL_CIPHER) *peer_ciphers,
257                                        const SSL_CIPHER **cipher, void *arg);
258
259/* Extension context codes */
260/* This extension is only allowed in TLS */
261#define SSL_EXT_TLS_ONLY                        0x0001
262/* This extension is only allowed in DTLS */
263#define SSL_EXT_DTLS_ONLY                       0x0002
264/* Some extensions may be allowed in DTLS but we don't implement them for it */
265#define SSL_EXT_TLS_IMPLEMENTATION_ONLY         0x0004
266/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
267#define SSL_EXT_SSL3_ALLOWED                    0x0008
268/* Extension is only defined for TLS1.2 and below */
269#define SSL_EXT_TLS1_2_AND_BELOW_ONLY           0x0010
270/* Extension is only defined for TLS1.3 and above */
271#define SSL_EXT_TLS1_3_ONLY                     0x0020
272/* Ignore this extension during parsing if we are resuming */
273#define SSL_EXT_IGNORE_ON_RESUMPTION            0x0040
274#define SSL_EXT_CLIENT_HELLO                    0x0080
275/* Really means TLS1.2 or below */
276#define SSL_EXT_TLS1_2_SERVER_HELLO             0x0100
277#define SSL_EXT_TLS1_3_SERVER_HELLO             0x0200
278#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS     0x0400
279#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST      0x0800
280#define SSL_EXT_TLS1_3_CERTIFICATE              0x1000
281#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET       0x2000
282#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST      0x4000
283
284/* Typedefs for handling custom extensions */
285
286typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
287                                 const unsigned char **out, size_t *outlen,
288                                 int *al, void *add_arg);
289
290typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
291                                   const unsigned char *out, void *add_arg);
292
293typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
294                                   const unsigned char *in, size_t inlen,
295                                   int *al, void *parse_arg);
296
297
298typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
299                                        unsigned int context,
300                                        const unsigned char **out,
301                                        size_t *outlen, X509 *x,
302                                        size_t chainidx,
303                                        int *al, void *add_arg);
304
305typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
306                                          unsigned int context,
307                                          const unsigned char *out,
308                                          void *add_arg);
309
310typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
311                                          unsigned int context,
312                                          const unsigned char *in,
313                                          size_t inlen, X509 *x,
314                                          size_t chainidx,
315                                          int *al, void *parse_arg);
316
317/* Typedef for verification callback */
318typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
319
320/* Typedef for SSL async callback */
321typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
322
323#define SSL_OP_BIT(n)  ((uint64_t)1 << (uint64_t)n)
324
325/*
326 * SSL/TLS connection options.
327 */
328    /* Disable Extended master secret */
329# define SSL_OP_NO_EXTENDED_MASTER_SECRET                SSL_OP_BIT(0)
330    /* Cleanse plaintext copies of data delivered to the application */
331# define SSL_OP_CLEANSE_PLAINTEXT                        SSL_OP_BIT(1)
332    /* Allow initial connection to servers that don't support RI */
333# define SSL_OP_LEGACY_SERVER_CONNECT                    SSL_OP_BIT(2)
334    /* Enable support for Kernel TLS */
335# define SSL_OP_ENABLE_KTLS                              SSL_OP_BIT(3)
336# define SSL_OP_TLSEXT_PADDING                           SSL_OP_BIT(4)
337# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG                   SSL_OP_BIT(6)
338# define SSL_OP_IGNORE_UNEXPECTED_EOF                    SSL_OP_BIT(7)
339# define SSL_OP_ALLOW_CLIENT_RENEGOTIATION               SSL_OP_BIT(8)
340# define SSL_OP_DISABLE_TLSEXT_CA_NAMES                  SSL_OP_BIT(9)
341    /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
342# define SSL_OP_ALLOW_NO_DHE_KEX                         SSL_OP_BIT(10)
343    /*
344     * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
345     * in OpenSSL 0.9.6d.  Usually (depending on the application protocol)
346     * the workaround is not needed.  Unfortunately some broken SSL/TLS
347     * implementations cannot handle it at all, which is why we include it
348     * in SSL_OP_ALL. Added in 0.9.6e
349     */
350# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS              SSL_OP_BIT(11)
351    /* DTLS options */
352# define SSL_OP_NO_QUERY_MTU                             SSL_OP_BIT(12)
353    /* Turn on Cookie Exchange (on relevant for servers) */
354# define SSL_OP_COOKIE_EXCHANGE                          SSL_OP_BIT(13)
355    /* Don't use RFC4507 ticket extension */
356# define SSL_OP_NO_TICKET                                SSL_OP_BIT(14)
357# ifndef OPENSSL_NO_DTLS1_METHOD
358    /*
359     * Use Cisco's version identifier of DTLS_BAD_VER
360     * (only with deprecated DTLSv1_client_method())
361     */
362#  define SSL_OP_CISCO_ANYCONNECT                        SSL_OP_BIT(15)
363# endif
364    /* As server, disallow session resumption on renegotiation */
365# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION   SSL_OP_BIT(16)
366    /* Don't use compression even if supported */
367# define SSL_OP_NO_COMPRESSION                           SSL_OP_BIT(17)
368    /* Permit unsafe legacy renegotiation */
369# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION        SSL_OP_BIT(18)
370    /* Disable encrypt-then-mac */
371# define SSL_OP_NO_ENCRYPT_THEN_MAC                      SSL_OP_BIT(19)
372    /*
373     * Enable TLSv1.3 Compatibility mode. This is on by default. A future
374     * version of OpenSSL may have this disabled by default.
375     */
376# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT                  SSL_OP_BIT(20)
377    /*
378     * Prioritize Chacha20Poly1305 when client does.
379     * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE
380     */
381# define SSL_OP_PRIORITIZE_CHACHA                        SSL_OP_BIT(21)
382    /*
383     * Set on servers to choose the cipher according to server's preferences.
384     */
385# define SSL_OP_CIPHER_SERVER_PREFERENCE                 SSL_OP_BIT(22)
386    /*
387     * If set, a server will allow a client to issue a SSLv3.0 version
388     * number as latest version supported in the premaster secret, even when
389     * TLSv1.0 (version 3.1) was announced in the client hello. Normally
390     * this is forbidden to prevent version rollback attacks.
391     */
392# define SSL_OP_TLS_ROLLBACK_BUG                         SSL_OP_BIT(23)
393    /*
394     * Switches off automatic TLSv1.3 anti-replay protection for early data.
395     * This is a server-side option only (no effect on the client).
396     */
397# define SSL_OP_NO_ANTI_REPLAY                           SSL_OP_BIT(24)
398# define SSL_OP_NO_SSLv3                                 SSL_OP_BIT(25)
399# define SSL_OP_NO_TLSv1                                 SSL_OP_BIT(26)
400# define SSL_OP_NO_TLSv1_2                               SSL_OP_BIT(27)
401# define SSL_OP_NO_TLSv1_1                               SSL_OP_BIT(28)
402# define SSL_OP_NO_TLSv1_3                               SSL_OP_BIT(29)
403# define SSL_OP_NO_DTLSv1                                SSL_OP_BIT(26)
404# define SSL_OP_NO_DTLSv1_2                              SSL_OP_BIT(27)
405    /* Disallow all renegotiation */
406# define SSL_OP_NO_RENEGOTIATION                         SSL_OP_BIT(30)
407    /*
408     * Make server add server-hello extension from early version of
409     * cryptopro draft, when GOST ciphersuite is negotiated. Required for
410     * interoperability with CryptoPro CSP 3.x
411     */
412# define SSL_OP_CRYPTOPRO_TLSEXT_BUG                     SSL_OP_BIT(31)
413
414/*
415 * Option "collections."
416 */
417# define SSL_OP_NO_SSL_MASK \
418        ( SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 \
419          | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3 )
420# define SSL_OP_NO_DTLS_MASK \
421        ( SSL_OP_NO_DTLSv1 | SSL_OP_NO_DTLSv1_2 )
422
423/* Various bug workarounds that should be rather harmless. */
424# define SSL_OP_ALL \
425        ( SSL_OP_CRYPTOPRO_TLSEXT_BUG | SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS \
426          | SSL_OP_TLSEXT_PADDING | SSL_OP_SAFARI_ECDHE_ECDSA_BUG )
427
428/*
429 * OBSOLETE OPTIONS retained for compatibility
430 */
431
432# define SSL_OP_MICROSOFT_SESS_ID_BUG                    0x0
433# define SSL_OP_NETSCAPE_CHALLENGE_BUG                   0x0
434# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG         0x0
435# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG              0x0
436# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER               0x0
437# define SSL_OP_MSIE_SSLV2_RSA_PADDING                   0x0
438# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG                 0x0
439# define SSL_OP_TLS_D5_BUG                               0x0
440# define SSL_OP_TLS_BLOCK_PADDING_BUG                    0x0
441# define SSL_OP_SINGLE_ECDH_USE                          0x0
442# define SSL_OP_SINGLE_DH_USE                            0x0
443# define SSL_OP_EPHEMERAL_RSA                            0x0
444# define SSL_OP_NO_SSLv2                                 0x0
445# define SSL_OP_PKCS1_CHECK_1                            0x0
446# define SSL_OP_PKCS1_CHECK_2                            0x0
447# define SSL_OP_NETSCAPE_CA_DN_BUG                       0x0
448# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG          0x0
449
450/*
451 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
452 * when just a single record has been written):
453 */
454# define SSL_MODE_ENABLE_PARTIAL_WRITE       0x00000001U
455/*
456 * Make it possible to retry SSL_write() with changed buffer location (buffer
457 * contents must stay the same!); this is not the default to avoid the
458 * misconception that non-blocking SSL_write() behaves like non-blocking
459 * write():
460 */
461# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
462/*
463 * Never bother the application with retries if the transport is blocking:
464 */
465# define SSL_MODE_AUTO_RETRY 0x00000004U
466/* Don't attempt to automatically build certificate chain */
467# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
468/*
469 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
470 * TLS only.) Released buffers are freed.
471 */
472# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
473/*
474 * Send the current time in the Random fields of the ClientHello and
475 * ServerHello records for compatibility with hypothetical implementations
476 * that require it.
477 */
478# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
479# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
480/*
481 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
482 * that reconnect with a downgraded protocol version; see
483 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
484 * application attempts a normal handshake. Only use this in explicit
485 * fallback retries, following the guidance in
486 * draft-ietf-tls-downgrade-scsv-00.
487 */
488# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
489/*
490 * Support Asynchronous operation
491 */
492# define SSL_MODE_ASYNC 0x00000100U
493
494/*
495 * When using DTLS/SCTP, include the terminating zero in the label
496 * used for computing the endpoint-pair shared secret. Required for
497 * interoperability with implementations having this bug like these
498 * older version of OpenSSL:
499 * - OpenSSL 1.0.0 series
500 * - OpenSSL 1.0.1 series
501 * - OpenSSL 1.0.2 series
502 * - OpenSSL 1.1.0 series
503 * - OpenSSL 1.1.1 and 1.1.1a
504 */
505# define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
506
507/* Cert related flags */
508/*
509 * Many implementations ignore some aspects of the TLS standards such as
510 * enforcing certificate chain algorithms. When this is set we enforce them.
511 */
512# define SSL_CERT_FLAG_TLS_STRICT                0x00000001U
513
514/* Suite B modes, takes same values as certificate verify flags */
515# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY       0x10000
516/* Suite B 192 bit only mode */
517# define SSL_CERT_FLAG_SUITEB_192_LOS            0x20000
518/* Suite B 128 bit mode allowing 192 bit algorithms */
519# define SSL_CERT_FLAG_SUITEB_128_LOS            0x30000
520
521/* Perform all sorts of protocol violations for testing purposes */
522# define SSL_CERT_FLAG_BROKEN_PROTOCOL           0x10000000
523
524/* Flags for building certificate chains */
525/* Treat any existing certificates as untrusted CAs */
526# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED          0x1
527/* Don't include root CA in chain */
528# define SSL_BUILD_CHAIN_FLAG_NO_ROOT            0x2
529/* Just check certificates already there */
530# define SSL_BUILD_CHAIN_FLAG_CHECK              0x4
531/* Ignore verification errors */
532# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR       0x8
533/* Clear verification errors from queue */
534# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR        0x10
535
536/* Flags returned by SSL_check_chain */
537/* Certificate can be used with this session */
538# define CERT_PKEY_VALID         0x1
539/* Certificate can also be used for signing */
540# define CERT_PKEY_SIGN          0x2
541/* EE certificate signing algorithm OK */
542# define CERT_PKEY_EE_SIGNATURE  0x10
543/* CA signature algorithms OK */
544# define CERT_PKEY_CA_SIGNATURE  0x20
545/* EE certificate parameters OK */
546# define CERT_PKEY_EE_PARAM      0x40
547/* CA certificate parameters OK */
548# define CERT_PKEY_CA_PARAM      0x80
549/* Signing explicitly allowed as opposed to SHA1 fallback */
550# define CERT_PKEY_EXPLICIT_SIGN 0x100
551/* Client CA issuer names match (always set for server cert) */
552# define CERT_PKEY_ISSUER_NAME   0x200
553/* Cert type matches client types (always set for server cert) */
554# define CERT_PKEY_CERT_TYPE     0x400
555/* Cert chain suitable to Suite B */
556# define CERT_PKEY_SUITEB        0x800
557
558# define SSL_CONF_FLAG_CMDLINE           0x1
559# define SSL_CONF_FLAG_FILE              0x2
560# define SSL_CONF_FLAG_CLIENT            0x4
561# define SSL_CONF_FLAG_SERVER            0x8
562# define SSL_CONF_FLAG_SHOW_ERRORS       0x10
563# define SSL_CONF_FLAG_CERTIFICATE       0x20
564# define SSL_CONF_FLAG_REQUIRE_PRIVATE   0x40
565/* Configuration value types */
566# define SSL_CONF_TYPE_UNKNOWN           0x0
567# define SSL_CONF_TYPE_STRING            0x1
568# define SSL_CONF_TYPE_FILE              0x2
569# define SSL_CONF_TYPE_DIR               0x3
570# define SSL_CONF_TYPE_NONE              0x4
571# define SSL_CONF_TYPE_STORE             0x5
572
573/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
574# define SSL_COOKIE_LENGTH                       4096
575
576/*
577 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
578 * cannot be used to clear bits.
579 */
580
581uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
582uint64_t SSL_get_options(const SSL *s);
583uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op);
584uint64_t SSL_clear_options(SSL *s, uint64_t op);
585uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op);
586uint64_t SSL_set_options(SSL *s, uint64_t op);
587
588# define SSL_CTX_set_mode(ctx,op) \
589        SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
590# define SSL_CTX_clear_mode(ctx,op) \
591        SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
592# define SSL_CTX_get_mode(ctx) \
593        SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
594# define SSL_clear_mode(ssl,op) \
595        SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
596# define SSL_set_mode(ssl,op) \
597        SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
598# define SSL_get_mode(ssl) \
599        SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
600# define SSL_set_mtu(ssl, mtu) \
601        SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
602# define DTLS_set_link_mtu(ssl, mtu) \
603        SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
604# define DTLS_get_link_min_mtu(ssl) \
605        SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
606
607# define SSL_get_secure_renegotiation_support(ssl) \
608        SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
609
610# define SSL_CTX_set_cert_flags(ctx,op) \
611        SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
612# define SSL_set_cert_flags(s,op) \
613        SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
614# define SSL_CTX_clear_cert_flags(ctx,op) \
615        SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
616# define SSL_clear_cert_flags(s,op) \
617        SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
618
619void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
620                              void (*cb) (int write_p, int version,
621                                          int content_type, const void *buf,
622                                          size_t len, SSL *ssl, void *arg));
623void SSL_set_msg_callback(SSL *ssl,
624                          void (*cb) (int write_p, int version,
625                                      int content_type, const void *buf,
626                                      size_t len, SSL *ssl, void *arg));
627# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
628# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
629
630# define SSL_get_extms_support(s) \
631        SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
632
633# ifndef OPENSSL_NO_SRP
634/* see tls_srp.c */
635#  ifndef OPENSSL_NO_DEPRECATED_3_0
636OSSL_DEPRECATEDIN_3_0 __owur int SSL_SRP_CTX_init(SSL *s);
637OSSL_DEPRECATEDIN_3_0 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
638OSSL_DEPRECATEDIN_3_0 int SSL_SRP_CTX_free(SSL *ctx);
639OSSL_DEPRECATEDIN_3_0 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
640OSSL_DEPRECATEDIN_3_0 __owur int SSL_srp_server_param_with_username(SSL *s,
641                                                                    int *ad);
642OSSL_DEPRECATEDIN_3_0 __owur int SRP_Calc_A_param(SSL *s);
643#  endif
644# endif
645
646/* 100k max cert list */
647# define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
648
649# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT      (1024*20)
650
651/*
652 * This callback type is used inside SSL_CTX, SSL, and in the functions that
653 * set them. It is used to override the generation of SSL/TLS session IDs in
654 * a server. Return value should be zero on an error, non-zero to proceed.
655 * Also, callbacks should themselves check if the id they generate is unique
656 * otherwise the SSL handshake will fail with an error - callbacks can do
657 * this using the 'ssl' value they're passed by;
658 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
659 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
660 * bytes. The callback can alter this length to be less if desired. It is
661 * also an error for the callback to set the size to zero.
662 */
663typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
664                               unsigned int *id_len);
665
666# define SSL_SESS_CACHE_OFF                      0x0000
667# define SSL_SESS_CACHE_CLIENT                   0x0001
668# define SSL_SESS_CACHE_SERVER                   0x0002
669# define SSL_SESS_CACHE_BOTH     (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
670# define SSL_SESS_CACHE_NO_AUTO_CLEAR            0x0080
671/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
672# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP       0x0100
673# define SSL_SESS_CACHE_NO_INTERNAL_STORE        0x0200
674# define SSL_SESS_CACHE_NO_INTERNAL \
675        (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
676# define SSL_SESS_CACHE_UPDATE_TIME              0x0400
677
678LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
679# define SSL_CTX_sess_number(ctx) \
680        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
681# define SSL_CTX_sess_connect(ctx) \
682        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
683# define SSL_CTX_sess_connect_good(ctx) \
684        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
685# define SSL_CTX_sess_connect_renegotiate(ctx) \
686        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
687# define SSL_CTX_sess_accept(ctx) \
688        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
689# define SSL_CTX_sess_accept_renegotiate(ctx) \
690        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
691# define SSL_CTX_sess_accept_good(ctx) \
692        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
693# define SSL_CTX_sess_hits(ctx) \
694        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
695# define SSL_CTX_sess_cb_hits(ctx) \
696        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
697# define SSL_CTX_sess_misses(ctx) \
698        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
699# define SSL_CTX_sess_timeouts(ctx) \
700        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
701# define SSL_CTX_sess_cache_full(ctx) \
702        SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
703
704void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
705                             int (*new_session_cb) (struct ssl_st *ssl,
706                                                    SSL_SESSION *sess));
707int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
708                                              SSL_SESSION *sess);
709void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
710                                void (*remove_session_cb) (struct ssl_ctx_st
711                                                           *ctx,
712                                                           SSL_SESSION *sess));
713void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
714                                                  SSL_SESSION *sess);
715void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
716                             SSL_SESSION *(*get_session_cb) (struct ssl_st
717                                                             *ssl,
718                                                             const unsigned char
719                                                             *data, int len,
720                                                             int *copy));
721SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
722                                                       const unsigned char *data,
723                                                       int len, int *copy);
724void SSL_CTX_set_info_callback(SSL_CTX *ctx,
725                               void (*cb) (const SSL *ssl, int type, int val));
726void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
727                                                 int val);
728void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
729                                int (*client_cert_cb) (SSL *ssl, X509 **x509,
730                                                       EVP_PKEY **pkey));
731int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
732                                                 EVP_PKEY **pkey);
733# ifndef OPENSSL_NO_ENGINE
734__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
735# endif
736void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
737                                    int (*app_gen_cookie_cb) (SSL *ssl,
738                                                              unsigned char
739                                                              *cookie,
740                                                              unsigned int
741                                                              *cookie_len));
742void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
743                                  int (*app_verify_cookie_cb) (SSL *ssl,
744                                                               const unsigned
745                                                               char *cookie,
746                                                               unsigned int
747                                                               cookie_len));
748
749void SSL_CTX_set_stateless_cookie_generate_cb(
750    SSL_CTX *ctx,
751    int (*gen_stateless_cookie_cb) (SSL *ssl,
752                                    unsigned char *cookie,
753                                    size_t *cookie_len));
754void SSL_CTX_set_stateless_cookie_verify_cb(
755    SSL_CTX *ctx,
756    int (*verify_stateless_cookie_cb) (SSL *ssl,
757                                       const unsigned char *cookie,
758                                       size_t cookie_len));
759# ifndef OPENSSL_NO_NEXTPROTONEG
760
761typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
762                                              const unsigned char **out,
763                                              unsigned int *outlen,
764                                              void *arg);
765void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
766                                           SSL_CTX_npn_advertised_cb_func cb,
767                                           void *arg);
768#  define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
769
770typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
771                                          unsigned char **out,
772                                          unsigned char *outlen,
773                                          const unsigned char *in,
774                                          unsigned int inlen,
775                                          void *arg);
776void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
777                                      SSL_CTX_npn_select_cb_func cb,
778                                      void *arg);
779#  define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
780
781void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
782                                    unsigned *len);
783#  define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
784# endif
785
786__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
787                                 const unsigned char *in, unsigned int inlen,
788                                 const unsigned char *client,
789                                 unsigned int client_len);
790
791# define OPENSSL_NPN_UNSUPPORTED 0
792# define OPENSSL_NPN_NEGOTIATED  1
793# define OPENSSL_NPN_NO_OVERLAP  2
794
795__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
796                                   unsigned int protos_len);
797__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
798                               unsigned int protos_len);
799typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
800                                           const unsigned char **out,
801                                           unsigned char *outlen,
802                                           const unsigned char *in,
803                                           unsigned int inlen,
804                                           void *arg);
805void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
806                                SSL_CTX_alpn_select_cb_func cb,
807                                void *arg);
808void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
809                            unsigned int *len);
810
811# ifndef OPENSSL_NO_PSK
812/*
813 * the maximum length of the buffer given to callbacks containing the
814 * resulting identity/psk
815 */
816#  define PSK_MAX_IDENTITY_LEN 256
817#  define PSK_MAX_PSK_LEN 512
818typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
819                                               const char *hint,
820                                               char *identity,
821                                               unsigned int max_identity_len,
822                                               unsigned char *psk,
823                                               unsigned int max_psk_len);
824void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
825void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
826
827typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
828                                               const char *identity,
829                                               unsigned char *psk,
830                                               unsigned int max_psk_len);
831void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
832void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
833
834__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
835__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
836const char *SSL_get_psk_identity_hint(const SSL *s);
837const char *SSL_get_psk_identity(const SSL *s);
838# endif
839
840typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
841                                            const unsigned char *identity,
842                                            size_t identity_len,
843                                            SSL_SESSION **sess);
844typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
845                                           const unsigned char **id,
846                                           size_t *idlen,
847                                           SSL_SESSION **sess);
848
849void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
850void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
851                                           SSL_psk_find_session_cb_func cb);
852void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
853void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
854                                          SSL_psk_use_session_cb_func cb);
855
856/* Register callbacks to handle custom TLS Extensions for client or server. */
857
858__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
859                                         unsigned int ext_type);
860
861__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
862                                         unsigned int ext_type,
863                                         custom_ext_add_cb add_cb,
864                                         custom_ext_free_cb free_cb,
865                                         void *add_arg,
866                                         custom_ext_parse_cb parse_cb,
867                                         void *parse_arg);
868
869__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
870                                         unsigned int ext_type,
871                                         custom_ext_add_cb add_cb,
872                                         custom_ext_free_cb free_cb,
873                                         void *add_arg,
874                                         custom_ext_parse_cb parse_cb,
875                                         void *parse_arg);
876
877__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
878                                  unsigned int context,
879                                  SSL_custom_ext_add_cb_ex add_cb,
880                                  SSL_custom_ext_free_cb_ex free_cb,
881                                  void *add_arg,
882                                  SSL_custom_ext_parse_cb_ex parse_cb,
883                                  void *parse_arg);
884
885__owur int SSL_extension_supported(unsigned int ext_type);
886
887# define SSL_NOTHING            1
888# define SSL_WRITING            2
889# define SSL_READING            3
890# define SSL_X509_LOOKUP        4
891# define SSL_ASYNC_PAUSED       5
892# define SSL_ASYNC_NO_JOBS      6
893# define SSL_CLIENT_HELLO_CB    7
894# define SSL_RETRY_VERIFY       8
895
896/* These will only be used when doing non-blocking IO */
897# define SSL_want_nothing(s)         (SSL_want(s) == SSL_NOTHING)
898# define SSL_want_read(s)            (SSL_want(s) == SSL_READING)
899# define SSL_want_write(s)           (SSL_want(s) == SSL_WRITING)
900# define SSL_want_x509_lookup(s)     (SSL_want(s) == SSL_X509_LOOKUP)
901# define SSL_want_retry_verify(s)    (SSL_want(s) == SSL_RETRY_VERIFY)
902# define SSL_want_async(s)           (SSL_want(s) == SSL_ASYNC_PAUSED)
903# define SSL_want_async_job(s)       (SSL_want(s) == SSL_ASYNC_NO_JOBS)
904# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
905
906# define SSL_MAC_FLAG_READ_MAC_STREAM 1
907# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
908# define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
909# define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
910
911/*
912 * A callback for logging out TLS key material. This callback should log out
913 * |line| followed by a newline.
914 */
915typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
916
917/*
918 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
919 * is intended for debugging use with tools like Wireshark. The cb function
920 * should log line followed by a newline.
921 */
922void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
923
924/*
925 * SSL_CTX_get_keylog_callback returns the callback configured by
926 * SSL_CTX_set_keylog_callback.
927 */
928SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
929
930int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
931uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
932int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
933uint32_t SSL_get_max_early_data(const SSL *s);
934int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
935uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
936int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
937uint32_t SSL_get_recv_max_early_data(const SSL *s);
938
939#ifdef __cplusplus
940}
941#endif
942
943# include <openssl/ssl2.h>
944# include <openssl/ssl3.h>
945# include <openssl/tls1.h>      /* This is mostly sslv3 with a few tweaks */
946# include <openssl/dtls1.h>     /* Datagram TLS */
947# include <openssl/srtp.h>      /* Support for the use_srtp extension */
948# include <openssl/quic.h>
949
950#ifdef  __cplusplus
951extern "C" {
952#endif
953
954/*
955 * These need to be after the above set of includes due to a compiler bug
956 * in VisualStudio 2015
957 */
958{-
959    generate_const_stack_macros("SSL_CIPHER")
960    .generate_stack_macros("SSL_COMP");
961-}
962
963/* compatibility */
964# define SSL_set_app_data(s,arg)         (SSL_set_ex_data(s,0,(char *)(arg)))
965# define SSL_get_app_data(s)             (SSL_get_ex_data(s,0))
966# define SSL_SESSION_set_app_data(s,a)   (SSL_SESSION_set_ex_data(s,0, \
967                                                                  (char *)(a)))
968# define SSL_SESSION_get_app_data(s)     (SSL_SESSION_get_ex_data(s,0))
969# define SSL_CTX_get_app_data(ctx)       (SSL_CTX_get_ex_data(ctx,0))
970# define SSL_CTX_set_app_data(ctx,arg)   (SSL_CTX_set_ex_data(ctx,0, \
971                                                              (char *)(arg)))
972# ifndef OPENSSL_NO_DEPRECATED_1_1_0
973OSSL_DEPRECATEDIN_1_1_0 void SSL_set_debug(SSL *s, int debug);
974# endif
975
976/* TLSv1.3 KeyUpdate message types */
977/* -1 used so that this is an invalid value for the on-the-wire protocol */
978#define SSL_KEY_UPDATE_NONE             -1
979/* Values as defined for the on-the-wire protocol */
980#define SSL_KEY_UPDATE_NOT_REQUESTED     0
981#define SSL_KEY_UPDATE_REQUESTED         1
982
983/*
984 * The valid handshake states (one for each type message sent and one for each
985 * type of message received). There are also two "special" states:
986 * TLS = TLS or DTLS state
987 * DTLS = DTLS specific state
988 * CR/SR = Client Read/Server Read
989 * CW/SW = Client Write/Server Write
990 *
991 * The "special" states are:
992 * TLS_ST_BEFORE = No handshake has been initiated yet
993 * TLS_ST_OK = A handshake has been successfully completed
994 */
995typedef enum {
996    TLS_ST_BEFORE,
997    TLS_ST_OK,
998    DTLS_ST_CR_HELLO_VERIFY_REQUEST,
999    TLS_ST_CR_SRVR_HELLO,
1000    TLS_ST_CR_CERT,
1001    TLS_ST_CR_CERT_STATUS,
1002    TLS_ST_CR_KEY_EXCH,
1003    TLS_ST_CR_CERT_REQ,
1004    TLS_ST_CR_SRVR_DONE,
1005    TLS_ST_CR_SESSION_TICKET,
1006    TLS_ST_CR_CHANGE,
1007    TLS_ST_CR_FINISHED,
1008    TLS_ST_CW_CLNT_HELLO,
1009    TLS_ST_CW_CERT,
1010    TLS_ST_CW_KEY_EXCH,
1011    TLS_ST_CW_CERT_VRFY,
1012    TLS_ST_CW_CHANGE,
1013    TLS_ST_CW_NEXT_PROTO,
1014    TLS_ST_CW_FINISHED,
1015    TLS_ST_SW_HELLO_REQ,
1016    TLS_ST_SR_CLNT_HELLO,
1017    DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1018    TLS_ST_SW_SRVR_HELLO,
1019    TLS_ST_SW_CERT,
1020    TLS_ST_SW_KEY_EXCH,
1021    TLS_ST_SW_CERT_REQ,
1022    TLS_ST_SW_SRVR_DONE,
1023    TLS_ST_SR_CERT,
1024    TLS_ST_SR_KEY_EXCH,
1025    TLS_ST_SR_CERT_VRFY,
1026    TLS_ST_SR_NEXT_PROTO,
1027    TLS_ST_SR_CHANGE,
1028    TLS_ST_SR_FINISHED,
1029    TLS_ST_SW_SESSION_TICKET,
1030    TLS_ST_SW_CERT_STATUS,
1031    TLS_ST_SW_CHANGE,
1032    TLS_ST_SW_FINISHED,
1033    TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1034    TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1035    TLS_ST_CR_CERT_VRFY,
1036    TLS_ST_SW_CERT_VRFY,
1037    TLS_ST_CR_HELLO_REQ,
1038    TLS_ST_SW_KEY_UPDATE,
1039    TLS_ST_CW_KEY_UPDATE,
1040    TLS_ST_SR_KEY_UPDATE,
1041    TLS_ST_CR_KEY_UPDATE,
1042    TLS_ST_EARLY_DATA,
1043    TLS_ST_PENDING_EARLY_DATA_END,
1044    TLS_ST_CW_END_OF_EARLY_DATA,
1045    TLS_ST_SR_END_OF_EARLY_DATA
1046} OSSL_HANDSHAKE_STATE;
1047
1048/*
1049 * Most of the following state values are no longer used and are defined to be
1050 * the closest equivalent value in the current state machine code. Not all
1051 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1052 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1053 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1054 */
1055
1056# define SSL_ST_CONNECT                  0x1000
1057# define SSL_ST_ACCEPT                   0x2000
1058
1059# define SSL_ST_MASK                     0x0FFF
1060
1061# define SSL_CB_LOOP                     0x01
1062# define SSL_CB_EXIT                     0x02
1063# define SSL_CB_READ                     0x04
1064# define SSL_CB_WRITE                    0x08
1065# define SSL_CB_ALERT                    0x4000/* used in callback */
1066# define SSL_CB_READ_ALERT               (SSL_CB_ALERT|SSL_CB_READ)
1067# define SSL_CB_WRITE_ALERT              (SSL_CB_ALERT|SSL_CB_WRITE)
1068# define SSL_CB_ACCEPT_LOOP              (SSL_ST_ACCEPT|SSL_CB_LOOP)
1069# define SSL_CB_ACCEPT_EXIT              (SSL_ST_ACCEPT|SSL_CB_EXIT)
1070# define SSL_CB_CONNECT_LOOP             (SSL_ST_CONNECT|SSL_CB_LOOP)
1071# define SSL_CB_CONNECT_EXIT             (SSL_ST_CONNECT|SSL_CB_EXIT)
1072# define SSL_CB_HANDSHAKE_START          0x10
1073# define SSL_CB_HANDSHAKE_DONE           0x20
1074
1075/* Is the SSL_connection established? */
1076# define SSL_in_connect_init(a)          (SSL_in_init(a) && !SSL_is_server(a))
1077# define SSL_in_accept_init(a)           (SSL_in_init(a) && SSL_is_server(a))
1078int SSL_in_init(const SSL *s);
1079int SSL_in_before(const SSL *s);
1080int SSL_is_init_finished(const SSL *s);
1081
1082/*
1083 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1084 * should not need these
1085 */
1086# define SSL_ST_READ_HEADER                      0xF0
1087# define SSL_ST_READ_BODY                        0xF1
1088# define SSL_ST_READ_DONE                        0xF2
1089
1090/*-
1091 * Obtain latest Finished message
1092 *   -- that we sent (SSL_get_finished)
1093 *   -- that we expected from peer (SSL_get_peer_finished).
1094 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1095 */
1096size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1097size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1098
1099/*
1100 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1101 * 'ored' with SSL_VERIFY_PEER if they are desired
1102 */
1103# define SSL_VERIFY_NONE                 0x00
1104# define SSL_VERIFY_PEER                 0x01
1105# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1106# define SSL_VERIFY_CLIENT_ONCE          0x04
1107# define SSL_VERIFY_POST_HANDSHAKE       0x08
1108
1109# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1110#  define OpenSSL_add_ssl_algorithms()   SSL_library_init()
1111#  define SSLeay_add_ssl_algorithms()    SSL_library_init()
1112# endif
1113
1114/* More backward compatibility */
1115# define SSL_get_cipher(s) \
1116                SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1117# define SSL_get_cipher_bits(s,np) \
1118                SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1119# define SSL_get_cipher_version(s) \
1120                SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1121# define SSL_get_cipher_name(s) \
1122                SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1123# define SSL_get_time(a)         SSL_SESSION_get_time(a)
1124# define SSL_set_time(a,b)       SSL_SESSION_set_time((a),(b))
1125# define SSL_get_timeout(a)      SSL_SESSION_get_timeout(a)
1126# define SSL_set_timeout(a,b)    SSL_SESSION_set_timeout((a),(b))
1127
1128# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1129# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1130
1131DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1132# define SSL_AD_REASON_OFFSET            1000/* offset to get SSL_R_... value
1133                                              * from SSL_AD_... */
1134/* These alert types are for SSLv3 and TLSv1 */
1135# define SSL_AD_CLOSE_NOTIFY             SSL3_AD_CLOSE_NOTIFY
1136/* fatal */
1137# define SSL_AD_UNEXPECTED_MESSAGE       SSL3_AD_UNEXPECTED_MESSAGE
1138/* fatal */
1139# define SSL_AD_BAD_RECORD_MAC           SSL3_AD_BAD_RECORD_MAC
1140# define SSL_AD_DECRYPTION_FAILED        TLS1_AD_DECRYPTION_FAILED
1141# define SSL_AD_RECORD_OVERFLOW          TLS1_AD_RECORD_OVERFLOW
1142/* fatal */
1143# define SSL_AD_DECOMPRESSION_FAILURE    SSL3_AD_DECOMPRESSION_FAILURE
1144/* fatal */
1145# define SSL_AD_HANDSHAKE_FAILURE        SSL3_AD_HANDSHAKE_FAILURE
1146/* Not for TLS */
1147# define SSL_AD_NO_CERTIFICATE           SSL3_AD_NO_CERTIFICATE
1148# define SSL_AD_BAD_CERTIFICATE          SSL3_AD_BAD_CERTIFICATE
1149# define SSL_AD_UNSUPPORTED_CERTIFICATE  SSL3_AD_UNSUPPORTED_CERTIFICATE
1150# define SSL_AD_CERTIFICATE_REVOKED      SSL3_AD_CERTIFICATE_REVOKED
1151# define SSL_AD_CERTIFICATE_EXPIRED      SSL3_AD_CERTIFICATE_EXPIRED
1152# define SSL_AD_CERTIFICATE_UNKNOWN      SSL3_AD_CERTIFICATE_UNKNOWN
1153/* fatal */
1154# define SSL_AD_ILLEGAL_PARAMETER        SSL3_AD_ILLEGAL_PARAMETER
1155/* fatal */
1156# define SSL_AD_UNKNOWN_CA               TLS1_AD_UNKNOWN_CA
1157/* fatal */
1158# define SSL_AD_ACCESS_DENIED            TLS1_AD_ACCESS_DENIED
1159/* fatal */
1160# define SSL_AD_DECODE_ERROR             TLS1_AD_DECODE_ERROR
1161# define SSL_AD_DECRYPT_ERROR            TLS1_AD_DECRYPT_ERROR
1162/* fatal */
1163# define SSL_AD_EXPORT_RESTRICTION       TLS1_AD_EXPORT_RESTRICTION
1164/* fatal */
1165# define SSL_AD_PROTOCOL_VERSION         TLS1_AD_PROTOCOL_VERSION
1166/* fatal */
1167# define SSL_AD_INSUFFICIENT_SECURITY    TLS1_AD_INSUFFICIENT_SECURITY
1168/* fatal */
1169# define SSL_AD_INTERNAL_ERROR           TLS1_AD_INTERNAL_ERROR
1170# define SSL_AD_USER_CANCELLED           TLS1_AD_USER_CANCELLED
1171# define SSL_AD_NO_RENEGOTIATION         TLS1_AD_NO_RENEGOTIATION
1172# define SSL_AD_MISSING_EXTENSION        TLS13_AD_MISSING_EXTENSION
1173# define SSL_AD_CERTIFICATE_REQUIRED     TLS13_AD_CERTIFICATE_REQUIRED
1174# define SSL_AD_UNSUPPORTED_EXTENSION    TLS1_AD_UNSUPPORTED_EXTENSION
1175# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1176# define SSL_AD_UNRECOGNIZED_NAME        TLS1_AD_UNRECOGNIZED_NAME
1177# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1178# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1179/* fatal */
1180# define SSL_AD_UNKNOWN_PSK_IDENTITY     TLS1_AD_UNKNOWN_PSK_IDENTITY
1181/* fatal */
1182# define SSL_AD_INAPPROPRIATE_FALLBACK   TLS1_AD_INAPPROPRIATE_FALLBACK
1183# define SSL_AD_NO_APPLICATION_PROTOCOL  TLS1_AD_NO_APPLICATION_PROTOCOL
1184# define SSL_ERROR_NONE                  0
1185# define SSL_ERROR_SSL                   1
1186# define SSL_ERROR_WANT_READ             2
1187# define SSL_ERROR_WANT_WRITE            3
1188# define SSL_ERROR_WANT_X509_LOOKUP      4
1189# define SSL_ERROR_SYSCALL               5/* look at error stack/return
1190                                           * value/errno */
1191# define SSL_ERROR_ZERO_RETURN           6
1192# define SSL_ERROR_WANT_CONNECT          7
1193# define SSL_ERROR_WANT_ACCEPT           8
1194# define SSL_ERROR_WANT_ASYNC            9
1195# define SSL_ERROR_WANT_ASYNC_JOB       10
1196# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1197# define SSL_ERROR_WANT_RETRY_VERIFY    12
1198
1199# ifndef OPENSSL_NO_DEPRECATED_3_0
1200#  define SSL_CTRL_SET_TMP_DH                    3
1201#  define SSL_CTRL_SET_TMP_ECDH                  4
1202#  define SSL_CTRL_SET_TMP_DH_CB                 6
1203# endif
1204
1205# define SSL_CTRL_GET_CLIENT_CERT_REQUEST        9
1206# define SSL_CTRL_GET_NUM_RENEGOTIATIONS         10
1207# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS       11
1208# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS       12
1209# define SSL_CTRL_GET_FLAGS                      13
1210# define SSL_CTRL_EXTRA_CHAIN_CERT               14
1211# define SSL_CTRL_SET_MSG_CALLBACK               15
1212# define SSL_CTRL_SET_MSG_CALLBACK_ARG           16
1213/* only applies to datagram connections */
1214# define SSL_CTRL_SET_MTU                17
1215/* Stats */
1216# define SSL_CTRL_SESS_NUMBER                    20
1217# define SSL_CTRL_SESS_CONNECT                   21
1218# define SSL_CTRL_SESS_CONNECT_GOOD              22
1219# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE       23
1220# define SSL_CTRL_SESS_ACCEPT                    24
1221# define SSL_CTRL_SESS_ACCEPT_GOOD               25
1222# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE        26
1223# define SSL_CTRL_SESS_HIT                       27
1224# define SSL_CTRL_SESS_CB_HIT                    28
1225# define SSL_CTRL_SESS_MISSES                    29
1226# define SSL_CTRL_SESS_TIMEOUTS                  30
1227# define SSL_CTRL_SESS_CACHE_FULL                31
1228# define SSL_CTRL_MODE                           33
1229# define SSL_CTRL_GET_READ_AHEAD                 40
1230# define SSL_CTRL_SET_READ_AHEAD                 41
1231# define SSL_CTRL_SET_SESS_CACHE_SIZE            42
1232# define SSL_CTRL_GET_SESS_CACHE_SIZE            43
1233# define SSL_CTRL_SET_SESS_CACHE_MODE            44
1234# define SSL_CTRL_GET_SESS_CACHE_MODE            45
1235# define SSL_CTRL_GET_MAX_CERT_LIST              50
1236# define SSL_CTRL_SET_MAX_CERT_LIST              51
1237# define SSL_CTRL_SET_MAX_SEND_FRAGMENT          52
1238/* see tls1.h for macros based on these */
1239# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB       53
1240# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG      54
1241# define SSL_CTRL_SET_TLSEXT_HOSTNAME            55
1242# define SSL_CTRL_SET_TLSEXT_DEBUG_CB            56
1243# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG           57
1244# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS         58
1245# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS         59
1246/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT    60 */
1247/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1248/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1249# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB       63
1250# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG   64
1251# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE     65
1252# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS     66
1253# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS     67
1254# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS      68
1255# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS      69
1256# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP        70
1257# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP        71
1258# ifndef OPENSSL_NO_DEPRECATED_3_0
1259#  define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB      72
1260# endif
1261# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB    75
1262# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB                76
1263# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB             77
1264# define SSL_CTRL_SET_SRP_ARG            78
1265# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME               79
1266# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH               80
1267# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD               81
1268# define DTLS_CTRL_GET_TIMEOUT           73
1269# define DTLS_CTRL_HANDLE_TIMEOUT        74
1270# define SSL_CTRL_GET_RI_SUPPORT                 76
1271# define SSL_CTRL_CLEAR_MODE                     78
1272# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB      79
1273# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS          82
1274# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS        83
1275# define SSL_CTRL_CHAIN                          88
1276# define SSL_CTRL_CHAIN_CERT                     89
1277# define SSL_CTRL_GET_GROUPS                     90
1278# define SSL_CTRL_SET_GROUPS                     91
1279# define SSL_CTRL_SET_GROUPS_LIST                92
1280# define SSL_CTRL_GET_SHARED_GROUP               93
1281# define SSL_CTRL_SET_SIGALGS                    97
1282# define SSL_CTRL_SET_SIGALGS_LIST               98
1283# define SSL_CTRL_CERT_FLAGS                     99
1284# define SSL_CTRL_CLEAR_CERT_FLAGS               100
1285# define SSL_CTRL_SET_CLIENT_SIGALGS             101
1286# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST        102
1287# define SSL_CTRL_GET_CLIENT_CERT_TYPES          103
1288# define SSL_CTRL_SET_CLIENT_CERT_TYPES          104
1289# define SSL_CTRL_BUILD_CERT_CHAIN               105
1290# define SSL_CTRL_SET_VERIFY_CERT_STORE          106
1291# define SSL_CTRL_SET_CHAIN_CERT_STORE           107
1292# define SSL_CTRL_GET_PEER_SIGNATURE_NID         108
1293# define SSL_CTRL_GET_PEER_TMP_KEY               109
1294# define SSL_CTRL_GET_RAW_CIPHERLIST             110
1295# define SSL_CTRL_GET_EC_POINT_FORMATS           111
1296# define SSL_CTRL_GET_CHAIN_CERTS                115
1297# define SSL_CTRL_SELECT_CURRENT_CERT            116
1298# define SSL_CTRL_SET_CURRENT_CERT               117
1299# define SSL_CTRL_SET_DH_AUTO                    118
1300# define DTLS_CTRL_SET_LINK_MTU                  120
1301# define DTLS_CTRL_GET_LINK_MIN_MTU              121
1302# define SSL_CTRL_GET_EXTMS_SUPPORT              122
1303# define SSL_CTRL_SET_MIN_PROTO_VERSION          123
1304# define SSL_CTRL_SET_MAX_PROTO_VERSION          124
1305# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT        125
1306# define SSL_CTRL_SET_MAX_PIPELINES              126
1307# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE     127
1308# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB       128
1309# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG   129
1310# define SSL_CTRL_GET_MIN_PROTO_VERSION          130
1311# define SSL_CTRL_GET_MAX_PROTO_VERSION          131
1312# define SSL_CTRL_GET_SIGNATURE_NID              132
1313# define SSL_CTRL_GET_TMP_KEY                    133
1314# define SSL_CTRL_GET_NEGOTIATED_GROUP           134
1315# define SSL_CTRL_GET_IANA_GROUPS                135
1316# define SSL_CTRL_SET_RETRY_VERIFY               136
1317# define SSL_CTRL_GET_VERIFY_CERT_STORE          137
1318# define SSL_CTRL_GET_CHAIN_CERT_STORE           138
1319# define SSL_CERT_SET_FIRST                      1
1320# define SSL_CERT_SET_NEXT                       2
1321# define SSL_CERT_SET_SERVER                     3
1322# define DTLSv1_get_timeout(ssl, arg) \
1323        SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1324# define DTLSv1_handle_timeout(ssl) \
1325        SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1326# define SSL_num_renegotiations(ssl) \
1327        SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1328# define SSL_clear_num_renegotiations(ssl) \
1329        SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1330# define SSL_total_renegotiations(ssl) \
1331        SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1332# ifndef OPENSSL_NO_DEPRECATED_3_0
1333#  define SSL_CTX_set_tmp_dh(ctx,dh) \
1334        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1335# endif
1336# define SSL_CTX_set_dh_auto(ctx, onoff) \
1337        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1338# define SSL_set_dh_auto(s, onoff) \
1339        SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1340# ifndef OPENSSL_NO_DEPRECATED_3_0
1341#  define SSL_set_tmp_dh(ssl,dh) \
1342        SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1343# endif
1344# ifndef OPENSSL_NO_DEPRECATED_3_0
1345#  define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1346        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1347#  define SSL_set_tmp_ecdh(ssl,ecdh) \
1348        SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1349# endif
1350# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1351        SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1352# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1353        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1354# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1355        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1356# define SSL_CTX_clear_extra_chain_certs(ctx) \
1357        SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1358# define SSL_CTX_set0_chain(ctx,sk) \
1359        SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1360# define SSL_CTX_set1_chain(ctx,sk) \
1361        SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1362# define SSL_CTX_add0_chain_cert(ctx,x509) \
1363        SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1364# define SSL_CTX_add1_chain_cert(ctx,x509) \
1365        SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1366# define SSL_CTX_get0_chain_certs(ctx,px509) \
1367        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1368# define SSL_CTX_clear_chain_certs(ctx) \
1369        SSL_CTX_set0_chain(ctx,NULL)
1370# define SSL_CTX_build_cert_chain(ctx, flags) \
1371        SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1372# define SSL_CTX_select_current_cert(ctx,x509) \
1373        SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1374# define SSL_CTX_set_current_cert(ctx, op) \
1375        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1376# define SSL_CTX_set0_verify_cert_store(ctx,st) \
1377        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1378# define SSL_CTX_set1_verify_cert_store(ctx,st) \
1379        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1380# define SSL_CTX_get0_verify_cert_store(ctx,st) \
1381        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
1382# define SSL_CTX_set0_chain_cert_store(ctx,st) \
1383        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1384# define SSL_CTX_set1_chain_cert_store(ctx,st) \
1385        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1386# define SSL_CTX_get0_chain_cert_store(ctx,st) \
1387        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1388# define SSL_set0_chain(s,sk) \
1389        SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1390# define SSL_set1_chain(s,sk) \
1391        SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1392# define SSL_add0_chain_cert(s,x509) \
1393        SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1394# define SSL_add1_chain_cert(s,x509) \
1395        SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1396# define SSL_get0_chain_certs(s,px509) \
1397        SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1398# define SSL_clear_chain_certs(s) \
1399        SSL_set0_chain(s,NULL)
1400# define SSL_build_cert_chain(s, flags) \
1401        SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1402# define SSL_select_current_cert(s,x509) \
1403        SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1404# define SSL_set_current_cert(s,op) \
1405        SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1406# define SSL_set0_verify_cert_store(s,st) \
1407        SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1408# define SSL_set1_verify_cert_store(s,st) \
1409        SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1410#define SSL_get0_verify_cert_store(s,st) \
1411        SSL_ctrl(s,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
1412# define SSL_set0_chain_cert_store(s,st) \
1413        SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1414# define SSL_set1_chain_cert_store(s,st) \
1415        SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1416#define SSL_get0_chain_cert_store(s,st) \
1417        SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1418
1419# define SSL_get1_groups(s, glist) \
1420        SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
1421# define SSL_get0_iana_groups(s, plst) \
1422        SSL_ctrl(s,SSL_CTRL_GET_IANA_GROUPS,0,(uint16_t **)(plst))
1423# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1424        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
1425# define SSL_CTX_set1_groups_list(ctx, s) \
1426        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1427# define SSL_set1_groups(s, glist, glistlen) \
1428        SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1429# define SSL_set1_groups_list(s, str) \
1430        SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
1431# define SSL_get_shared_group(s, n) \
1432        SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1433# define SSL_get_negotiated_group(s) \
1434        SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
1435# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1436        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1437# define SSL_CTX_set1_sigalgs_list(ctx, s) \
1438        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1439# define SSL_set1_sigalgs(s, slist, slistlen) \
1440        SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1441# define SSL_set1_sigalgs_list(s, str) \
1442        SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
1443# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1444        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1445# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1446        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1447# define SSL_set1_client_sigalgs(s, slist, slistlen) \
1448        SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1449# define SSL_set1_client_sigalgs_list(s, str) \
1450        SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
1451# define SSL_get0_certificate_types(s, clist) \
1452        SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1453# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1454        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1455                     (char *)(clist))
1456# define SSL_set1_client_certificate_types(s, clist, clistlen) \
1457        SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1458# define SSL_get_signature_nid(s, pn) \
1459        SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
1460# define SSL_get_peer_signature_nid(s, pn) \
1461        SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1462# define SSL_get_peer_tmp_key(s, pk) \
1463        SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1464# define SSL_get_tmp_key(s, pk) \
1465        SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
1466# define SSL_get0_raw_cipherlist(s, plst) \
1467        SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1468# define SSL_get0_ec_point_formats(s, plst) \
1469        SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1470# define SSL_CTX_set_min_proto_version(ctx, version) \
1471        SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1472# define SSL_CTX_set_max_proto_version(ctx, version) \
1473        SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1474# define SSL_CTX_get_min_proto_version(ctx) \
1475        SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1476# define SSL_CTX_get_max_proto_version(ctx) \
1477        SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1478# define SSL_set_min_proto_version(s, version) \
1479        SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1480# define SSL_set_max_proto_version(s, version) \
1481        SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1482# define SSL_get_min_proto_version(s) \
1483        SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1484# define SSL_get_max_proto_version(s) \
1485        SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1486
1487const char *SSL_group_to_name(SSL *s, int id);
1488
1489/* Backwards compatibility, original 1.1.0 names */
1490# define SSL_CTRL_GET_SERVER_TMP_KEY \
1491         SSL_CTRL_GET_PEER_TMP_KEY
1492# define SSL_get_server_tmp_key(s, pk) \
1493         SSL_get_peer_tmp_key(s, pk)
1494
1495int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey);
1496int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey);
1497
1498/*
1499 * The following symbol names are old and obsolete. They are kept
1500 * for compatibility reasons only and should not be used anymore.
1501 */
1502# define SSL_CTRL_GET_CURVES           SSL_CTRL_GET_GROUPS
1503# define SSL_CTRL_SET_CURVES           SSL_CTRL_SET_GROUPS
1504# define SSL_CTRL_SET_CURVES_LIST      SSL_CTRL_SET_GROUPS_LIST
1505# define SSL_CTRL_GET_SHARED_CURVE     SSL_CTRL_GET_SHARED_GROUP
1506
1507# define SSL_get1_curves               SSL_get1_groups
1508# define SSL_CTX_set1_curves           SSL_CTX_set1_groups
1509# define SSL_CTX_set1_curves_list      SSL_CTX_set1_groups_list
1510# define SSL_set1_curves               SSL_set1_groups
1511# define SSL_set1_curves_list          SSL_set1_groups_list
1512# define SSL_get_shared_curve          SSL_get_shared_group
1513
1514
1515# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1516/* Provide some compatibility macros for removed functionality. */
1517#  define SSL_CTX_need_tmp_RSA(ctx)                0
1518#  define SSL_CTX_set_tmp_rsa(ctx,rsa)             1
1519#  define SSL_need_tmp_RSA(ssl)                    0
1520#  define SSL_set_tmp_rsa(ssl,rsa)                 1
1521#  define SSL_CTX_set_ecdh_auto(dummy, onoff)      ((onoff) != 0)
1522#  define SSL_set_ecdh_auto(dummy, onoff)          ((onoff) != 0)
1523/*
1524 * We "pretend" to call the callback to avoid warnings about unused static
1525 * functions.
1526 */
1527#  define SSL_CTX_set_tmp_rsa_callback(ctx, cb)    while(0) (cb)(NULL, 0, 0)
1528#  define SSL_set_tmp_rsa_callback(ssl, cb)        while(0) (cb)(NULL, 0, 0)
1529# endif
1530__owur const BIO_METHOD *BIO_f_ssl(void);
1531__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1532__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1533__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1534__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1535void BIO_ssl_shutdown(BIO *ssl_bio);
1536
1537__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1538__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1539__owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
1540                               const SSL_METHOD *meth);
1541int SSL_CTX_up_ref(SSL_CTX *ctx);
1542void SSL_CTX_free(SSL_CTX *);
1543__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1544__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1545__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1546void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1547void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1548__owur int SSL_want(const SSL *s);
1549__owur int SSL_clear(SSL *s);
1550
1551void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1552
1553__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1554__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1555__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1556__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1557__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1558__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1559__owur const char *OPENSSL_cipher_name(const char *rfc_name);
1560__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1561__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1562__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1563__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1564__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1565__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1566
1567__owur int SSL_get_fd(const SSL *s);
1568__owur int SSL_get_rfd(const SSL *s);
1569__owur int SSL_get_wfd(const SSL *s);
1570__owur const char *SSL_get_cipher_list(const SSL *s, int n);
1571__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1572__owur int SSL_get_read_ahead(const SSL *s);
1573__owur int SSL_pending(const SSL *s);
1574__owur int SSL_has_pending(const SSL *s);
1575# ifndef OPENSSL_NO_SOCK
1576__owur int SSL_set_fd(SSL *s, int fd);
1577__owur int SSL_set_rfd(SSL *s, int fd);
1578__owur int SSL_set_wfd(SSL *s, int fd);
1579# endif
1580void SSL_set0_rbio(SSL *s, BIO *rbio);
1581void SSL_set0_wbio(SSL *s, BIO *wbio);
1582void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1583__owur BIO *SSL_get_rbio(const SSL *s);
1584__owur BIO *SSL_get_wbio(const SSL *s);
1585__owur int SSL_set_cipher_list(SSL *s, const char *str);
1586__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1587__owur int SSL_set_ciphersuites(SSL *s, const char *str);
1588void SSL_set_read_ahead(SSL *s, int yes);
1589__owur int SSL_get_verify_mode(const SSL *s);
1590__owur int SSL_get_verify_depth(const SSL *s);
1591__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1592void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1593void SSL_set_verify_depth(SSL *s, int depth);
1594void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1595# ifndef OPENSSL_NO_DEPRECATED_3_0
1596OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1597OSSL_DEPRECATEDIN_3_0
1598__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
1599                                      const unsigned char *d, long len);
1600# endif
1601__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1602__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1603                                   long len);
1604__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1605__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1606__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1607                                STACK_OF(X509) *chain, int override);
1608
1609
1610/* serverinfo file format versions */
1611# define SSL_SERVERINFOV1   1
1612# define SSL_SERVERINFOV2   2
1613
1614/* Set serverinfo data for the current active cert. */
1615__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1616                                  size_t serverinfo_length);
1617__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1618                                     const unsigned char *serverinfo,
1619                                     size_t serverinfo_length);
1620__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1621
1622#ifndef OPENSSL_NO_DEPRECATED_3_0
1623OSSL_DEPRECATEDIN_3_0
1624__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1625#endif
1626
1627__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1628__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1629
1630#ifndef OPENSSL_NO_DEPRECATED_3_0
1631OSSL_DEPRECATEDIN_3_0
1632__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1633                                          int type);
1634#endif
1635__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1636                                       int type);
1637__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1638                                        int type);
1639/* PEM type */
1640__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1641__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1642__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1643__owur STACK_OF(X509_NAME)
1644*SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
1645                            const char *propq);
1646__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1647                                               const char *file);
1648int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1649                                       const char *dir);
1650int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1651                                       const char *uri);
1652
1653# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1654#  define SSL_load_error_strings() \
1655    OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1656                     | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1657# endif
1658
1659__owur const char *SSL_state_string(const SSL *s);
1660__owur const char *SSL_rstate_string(const SSL *s);
1661__owur const char *SSL_state_string_long(const SSL *s);
1662__owur const char *SSL_rstate_string_long(const SSL *s);
1663__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1664__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1665__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1666__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1667__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1668__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1669
1670__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1671__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1672void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1673                                    const unsigned char **alpn,
1674                                    size_t *len);
1675__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1676                                          const unsigned char *alpn,
1677                                          size_t len);
1678__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1679__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1680__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1681__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1682void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1683                             size_t *len);
1684__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1685__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1686                                          uint32_t max_early_data);
1687__owur int SSL_copy_session_id(SSL *to, const SSL *from);
1688__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1689__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1690                                       const unsigned char *sid_ctx,
1691                                       unsigned int sid_ctx_len);
1692__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1693                               unsigned int sid_len);
1694__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1695
1696__owur SSL_SESSION *SSL_SESSION_new(void);
1697__owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
1698const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1699                                        unsigned int *len);
1700const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1701                                                 unsigned int *len);
1702__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1703# ifndef OPENSSL_NO_STDIO
1704int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1705# endif
1706int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1707int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1708int SSL_SESSION_up_ref(SSL_SESSION *ses);
1709void SSL_SESSION_free(SSL_SESSION *ses);
1710__owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
1711__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1712int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1713int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1714__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1715__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1716__owur int SSL_has_matching_session_id(const SSL *s,
1717                                       const unsigned char *id,
1718                                       unsigned int id_len);
1719SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1720                             long length);
1721
1722# ifdef OPENSSL_X509_H
1723__owur X509 *SSL_get0_peer_certificate(const SSL *s);
1724__owur X509 *SSL_get1_peer_certificate(const SSL *s);
1725/* Deprecated in 3.0.0 */
1726#  ifndef OPENSSL_NO_DEPRECATED_3_0
1727#   define SSL_get_peer_certificate SSL_get1_peer_certificate
1728#  endif
1729# endif
1730
1731__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1732
1733__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1734__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1735__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1736void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1737void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1738void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1739                                      int (*cb) (X509_STORE_CTX *, void *),
1740                                      void *arg);
1741void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1742                         void *arg);
1743# ifndef OPENSSL_NO_DEPRECATED_3_0
1744OSSL_DEPRECATEDIN_3_0
1745__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1746OSSL_DEPRECATEDIN_3_0
1747__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1748                                          long len);
1749# endif
1750__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1751__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1752                                       const unsigned char *d, long len);
1753__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1754__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1755                                        const unsigned char *d);
1756__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1757                                    STACK_OF(X509) *chain, int override);
1758
1759void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1760void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1761pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1762void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1763void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1764void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1765pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1766void *SSL_get_default_passwd_cb_userdata(SSL *s);
1767
1768__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1769__owur int SSL_check_private_key(const SSL *ctx);
1770
1771__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1772                                          const unsigned char *sid_ctx,
1773                                          unsigned int sid_ctx_len);
1774
1775SSL *SSL_new(SSL_CTX *ctx);
1776int SSL_up_ref(SSL *s);
1777int SSL_is_dtls(const SSL *s);
1778__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1779                                      unsigned int sid_ctx_len);
1780
1781__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1782__owur int SSL_set_purpose(SSL *ssl, int purpose);
1783__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1784__owur int SSL_set_trust(SSL *ssl, int trust);
1785
1786__owur int SSL_set1_host(SSL *s, const char *hostname);
1787__owur int SSL_add1_host(SSL *s, const char *hostname);
1788__owur const char *SSL_get0_peername(SSL *s);
1789void SSL_set_hostflags(SSL *s, unsigned int flags);
1790
1791__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1792__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1793                                  uint8_t mtype, uint8_t ord);
1794__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1795__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1796                             uint8_t mtype, const unsigned char *data, size_t dlen);
1797__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1798__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1799                              uint8_t *mtype, const unsigned char **data,
1800                              size_t *dlen);
1801/*
1802 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1803 * offline testing in test/danetest.c
1804 */
1805SSL_DANE *SSL_get0_dane(SSL *ssl);
1806/*
1807 * DANE flags
1808 */
1809unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1810unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1811unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1812unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1813
1814__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1815__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1816
1817__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1818__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1819
1820# ifndef OPENSSL_NO_SRP
1821#  ifndef OPENSSL_NO_DEPRECATED_3_0
1822OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1823OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1824OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1825OSSL_DEPRECATEDIN_3_0
1826int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1827                                        char *(*cb) (SSL *, void *));
1828OSSL_DEPRECATEDIN_3_0
1829int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1830                                          int (*cb) (SSL *, void *));
1831OSSL_DEPRECATEDIN_3_0
1832int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1833                                      int (*cb) (SSL *, int *, void *));
1834OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1835
1836OSSL_DEPRECATEDIN_3_0
1837int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1838                             BIGNUM *sa, BIGNUM *v, char *info);
1839OSSL_DEPRECATEDIN_3_0
1840int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1841                                const char *grp);
1842
1843OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1844OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1845
1846OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_username(SSL *s);
1847OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_userinfo(SSL *s);
1848#  endif
1849# endif
1850
1851/*
1852 * ClientHello callback and helpers.
1853 */
1854
1855# define SSL_CLIENT_HELLO_SUCCESS 1
1856# define SSL_CLIENT_HELLO_ERROR   0
1857# define SSL_CLIENT_HELLO_RETRY   (-1)
1858
1859typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1860void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1861                                 void *arg);
1862int SSL_client_hello_isv2(SSL *s);
1863unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1864size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1865size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1866size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1867size_t SSL_client_hello_get0_compression_methods(SSL *s,
1868                                                 const unsigned char **out);
1869int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1870int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts,
1871                                         size_t *num_exts);
1872int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1873                              const unsigned char **out, size_t *outlen);
1874
1875void SSL_certs_clear(SSL *s);
1876void SSL_free(SSL *ssl);
1877# ifdef OSSL_ASYNC_FD
1878/*
1879 * Windows application developer has to include windows.h to use these.
1880 */
1881__owur int SSL_waiting_for_async(SSL *s);
1882__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1883__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1884                                     size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1885                                     size_t *numdelfds);
1886__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1887__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1888__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1889__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1890__owur int SSL_get_async_status(SSL *s, int *status);
1891
1892# endif
1893__owur int SSL_accept(SSL *ssl);
1894__owur int SSL_stateless(SSL *s);
1895__owur int SSL_connect(SSL *ssl);
1896__owur int SSL_read(SSL *ssl, void *buf, int num);
1897__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1898
1899# define SSL_READ_EARLY_DATA_ERROR   0
1900# define SSL_READ_EARLY_DATA_SUCCESS 1
1901# define SSL_READ_EARLY_DATA_FINISH  2
1902
1903__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1904                               size_t *readbytes);
1905__owur int SSL_peek(SSL *ssl, void *buf, int num);
1906__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1907__owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1908                                 int flags);
1909__owur int SSL_write(SSL *ssl, const void *buf, int num);
1910__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1911__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1912                                size_t *written);
1913long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1914long SSL_callback_ctrl(SSL *, int, void (*)(void));
1915long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1916long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1917
1918# define SSL_EARLY_DATA_NOT_SENT    0
1919# define SSL_EARLY_DATA_REJECTED    1
1920# define SSL_EARLY_DATA_ACCEPTED    2
1921
1922__owur int SSL_get_early_data_status(const SSL *s);
1923
1924__owur int SSL_get_error(const SSL *s, int ret_code);
1925__owur const char *SSL_get_version(const SSL *s);
1926
1927/* This sets the 'default' SSL version that SSL_new() will create */
1928# ifndef OPENSSL_NO_DEPRECATED_3_0
1929OSSL_DEPRECATEDIN_3_0
1930__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1931# endif
1932
1933# ifndef OPENSSL_NO_SSL3_METHOD
1934#  ifndef OPENSSL_NO_DEPRECATED_1_1_0
1935OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1936OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_server_method(void);
1937OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_client_method(void);
1938#  endif
1939# endif
1940
1941#define SSLv23_method           TLS_method
1942#define SSLv23_server_method    TLS_server_method
1943#define SSLv23_client_method    TLS_client_method
1944
1945/* Negotiate highest available SSL/TLS version */
1946__owur const SSL_METHOD *TLS_method(void);
1947__owur const SSL_METHOD *TLS_server_method(void);
1948__owur const SSL_METHOD *TLS_client_method(void);
1949
1950# ifndef OPENSSL_NO_TLS1_METHOD
1951#  ifndef OPENSSL_NO_DEPRECATED_1_1_0
1952OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1953OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_server_method(void);
1954OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_client_method(void);
1955#  endif
1956# endif
1957
1958# ifndef OPENSSL_NO_TLS1_1_METHOD
1959#  ifndef OPENSSL_NO_DEPRECATED_1_1_0
1960OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1961OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_server_method(void);
1962OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_client_method(void);
1963#  endif
1964# endif
1965
1966# ifndef OPENSSL_NO_TLS1_2_METHOD
1967#  ifndef OPENSSL_NO_DEPRECATED_1_1_0
1968OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1969OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_server_method(void);
1970OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_client_method(void);
1971#  endif
1972# endif
1973
1974# ifndef OPENSSL_NO_DTLS1_METHOD
1975#  ifndef OPENSSL_NO_DEPRECATED_1_1_0
1976OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1977OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_server_method(void);
1978OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_client_method(void);
1979#  endif
1980# endif
1981
1982# ifndef OPENSSL_NO_DTLS1_2_METHOD
1983/* DTLSv1.2 */
1984#  ifndef OPENSSL_NO_DEPRECATED_1_1_0
1985OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_method(void);
1986OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_server_method(void);
1987OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_client_method(void);
1988#  endif
1989# endif
1990
1991__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1992__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1993__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1994
1995__owur size_t DTLS_get_data_mtu(const SSL *s);
1996
1997__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1998__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1999__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
2000__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
2001
2002__owur int SSL_do_handshake(SSL *s);
2003int SSL_key_update(SSL *s, int updatetype);
2004int SSL_get_key_update_type(const SSL *s);
2005int SSL_renegotiate(SSL *s);
2006int SSL_renegotiate_abbreviated(SSL *s);
2007__owur int SSL_renegotiate_pending(const SSL *s);
2008int SSL_new_session_ticket(SSL *s);
2009int SSL_shutdown(SSL *s);
2010__owur int SSL_verify_client_post_handshake(SSL *s);
2011void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
2012void SSL_set_post_handshake_auth(SSL *s, int val);
2013
2014__owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
2015__owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
2016__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2017__owur const char *SSL_alert_type_string_long(int value);
2018__owur const char *SSL_alert_type_string(int value);
2019__owur const char *SSL_alert_desc_string_long(int value);
2020__owur const char *SSL_alert_desc_string(int value);
2021
2022void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2023void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2024__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2025__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
2026__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2027__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
2028__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2029
2030void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2031void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2032__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2033__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2034__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2035__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
2036
2037void SSL_set_connect_state(SSL *s);
2038void SSL_set_accept_state(SSL *s);
2039
2040__owur long SSL_get_default_timeout(const SSL *s);
2041
2042# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2043#  define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2044# endif
2045
2046__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
2047__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
2048
2049__owur SSL *SSL_dup(SSL *ssl);
2050
2051__owur X509 *SSL_get_certificate(const SSL *ssl);
2052/*
2053 * EVP_PKEY
2054 */
2055struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
2056
2057__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2058__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
2059
2060void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
2061__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
2062void SSL_set_quiet_shutdown(SSL *ssl, int mode);
2063__owur int SSL_get_quiet_shutdown(const SSL *ssl);
2064void SSL_set_shutdown(SSL *ssl, int mode);
2065__owur int SSL_get_shutdown(const SSL *ssl);
2066__owur int SSL_version(const SSL *ssl);
2067__owur int SSL_client_version(const SSL *s);
2068__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2069__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2070__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
2071__owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2072__owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2073__owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2074__owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
2075__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
2076                                                        const char *CAfile,
2077                                                        const char *CApath);
2078# define SSL_get0_session SSL_get_session/* just peek at pointer */
2079__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2080__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2081__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2082SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2083void SSL_set_info_callback(SSL *ssl,
2084                           void (*cb) (const SSL *ssl, int type, int val));
2085void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2086                                               int val);
2087__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
2088
2089void SSL_set_verify_result(SSL *ssl, long v);
2090__owur long SSL_get_verify_result(const SSL *ssl);
2091__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
2092
2093__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2094                                    size_t outlen);
2095__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2096                                    size_t outlen);
2097__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
2098                                         unsigned char *out, size_t outlen);
2099__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2100                                       const unsigned char *in, size_t len);
2101uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
2102
2103#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
2104    CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
2105__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2106void *SSL_get_ex_data(const SSL *ssl, int idx);
2107#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
2108    CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
2109__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2110void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2111#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
2112    CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
2113__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2114void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2115
2116__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2117
2118# define SSL_CTX_sess_set_cache_size(ctx,t) \
2119        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2120# define SSL_CTX_sess_get_cache_size(ctx) \
2121        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2122# define SSL_CTX_set_session_cache_mode(ctx,m) \
2123        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2124# define SSL_CTX_get_session_cache_mode(ctx) \
2125        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2126
2127# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2128# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2129# define SSL_CTX_get_read_ahead(ctx) \
2130        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2131# define SSL_CTX_set_read_ahead(ctx,m) \
2132        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2133# define SSL_CTX_get_max_cert_list(ctx) \
2134        SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2135# define SSL_CTX_set_max_cert_list(ctx,m) \
2136        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2137# define SSL_get_max_cert_list(ssl) \
2138        SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2139# define SSL_set_max_cert_list(ssl,m) \
2140        SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2141
2142# define SSL_CTX_set_max_send_fragment(ctx,m) \
2143        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2144# define SSL_set_max_send_fragment(ssl,m) \
2145        SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2146# define SSL_CTX_set_split_send_fragment(ctx,m) \
2147        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2148# define SSL_set_split_send_fragment(ssl,m) \
2149        SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2150# define SSL_CTX_set_max_pipelines(ctx,m) \
2151        SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2152# define SSL_set_max_pipelines(ssl,m) \
2153        SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2154# define SSL_set_retry_verify(ssl) \
2155        (SSL_ctrl(ssl,SSL_CTRL_SET_RETRY_VERIFY,0,NULL) > 0)
2156
2157void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2158void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2159
2160# ifndef OPENSSL_NO_DH
2161#  ifndef OPENSSL_NO_DEPRECATED_3_0
2162/* NB: the |keylength| is only applicable when is_export is true */
2163OSSL_DEPRECATEDIN_3_0
2164void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2165                                 DH *(*dh) (SSL *ssl, int is_export,
2166                                            int keylength));
2167OSSL_DEPRECATEDIN_3_0
2168void SSL_set_tmp_dh_callback(SSL *ssl,
2169                             DH *(*dh) (SSL *ssl, int is_export,
2170                                        int keylength));
2171#  endif
2172# endif
2173
2174__owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2175__owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
2176__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2177__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2178__owur int SSL_COMP_get_id(const SSL_COMP *comp);
2179STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2180__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2181                                                             *meths);
2182# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2183#  define SSL_COMP_free_compression_methods() while(0) continue
2184# endif
2185__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2186
2187const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2188int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2189int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2190int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2191                             int isv2format, STACK_OF(SSL_CIPHER) **sk,
2192                             STACK_OF(SSL_CIPHER) **scsvs);
2193
2194/* TLS extensions functions */
2195__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2196
2197__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2198                                         tls_session_ticket_ext_cb_fn cb,
2199                                         void *arg);
2200
2201/* Pre-shared secret session resumption functions */
2202__owur int SSL_set_session_secret_cb(SSL *s,
2203                                     tls_session_secret_cb_fn session_secret_cb,
2204                                     void *arg);
2205
2206void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2207                                                int (*cb) (SSL *ssl,
2208                                                           int
2209                                                           is_forward_secure));
2210
2211void SSL_set_not_resumable_session_callback(SSL *ssl,
2212                                            int (*cb) (SSL *ssl,
2213                                                       int is_forward_secure));
2214
2215void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2216                                         size_t (*cb) (SSL *ssl, int type,
2217                                                       size_t len, void *arg));
2218void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2219void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
2220int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2221
2222int SSL_set_record_padding_callback(SSL *ssl,
2223                                    size_t (*cb) (SSL *ssl, int type,
2224                                                  size_t len, void *arg));
2225void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2226void *SSL_get_record_padding_callback_arg(const SSL *ssl);
2227int SSL_set_block_padding(SSL *ssl, size_t block_size);
2228
2229int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2230size_t SSL_get_num_tickets(const SSL *s);
2231int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2232size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
2233
2234# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2235#  define SSL_cache_hit(s) SSL_session_reused(s)
2236# endif
2237
2238__owur int SSL_session_reused(const SSL *s);
2239__owur int SSL_is_server(const SSL *s);
2240
2241__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2242int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2243void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2244unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2245__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2246                                             unsigned int flags);
2247__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2248
2249void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2250void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2251
2252__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2253__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2254__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2255
2256void SSL_add_ssl_module(void);
2257int SSL_config(SSL *s, const char *name);
2258int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2259
2260# ifndef OPENSSL_NO_SSL_TRACE
2261void SSL_trace(int write_p, int version, int content_type,
2262               const void *buf, size_t len, SSL *ssl, void *arg);
2263# endif
2264
2265# ifndef OPENSSL_NO_SOCK
2266int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2267# endif
2268
2269# ifndef OPENSSL_NO_CT
2270
2271/*
2272 * A callback for verifying that the received SCTs are sufficient.
2273 * Expected to return 1 if they are sufficient, otherwise 0.
2274 * May return a negative integer if an error occurs.
2275 * A connection should be aborted if the SCTs are deemed insufficient.
2276 */
2277typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2278                                    const STACK_OF(SCT) *scts, void *arg);
2279
2280/*
2281 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2282 * the received SCTs.
2283 * If the callback returns a non-positive result, the connection is terminated.
2284 * Call this function before beginning a handshake.
2285 * If a NULL |callback| is provided, SCT validation is disabled.
2286 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2287 * is invoked. Ownership of |arg| remains with the caller.
2288 *
2289 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2290 *       will be requested.
2291 */
2292int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2293                                   void *arg);
2294int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2295                                       ssl_ct_validation_cb callback,
2296                                       void *arg);
2297#define SSL_disable_ct(s) \
2298        ((void) SSL_set_validation_callback((s), NULL, NULL))
2299#define SSL_CTX_disable_ct(ctx) \
2300        ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2301
2302/*
2303 * The validation type enumerates the available behaviours of the built-in SSL
2304 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2305 * The underlying callback is a static function in libssl.
2306 */
2307enum {
2308    SSL_CT_VALIDATION_PERMISSIVE = 0,
2309    SSL_CT_VALIDATION_STRICT
2310};
2311
2312/*
2313 * Enable CT by setting up a callback that implements one of the built-in
2314 * validation variants.  The SSL_CT_VALIDATION_PERMISSIVE variant always
2315 * continues the handshake, the application can make appropriate decisions at
2316 * handshake completion.  The SSL_CT_VALIDATION_STRICT variant requires at
2317 * least one valid SCT, or else handshake termination will be requested.  The
2318 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2319 */
2320int SSL_enable_ct(SSL *s, int validation_mode);
2321int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2322
2323/*
2324 * Report whether a non-NULL callback is enabled.
2325 */
2326int SSL_ct_is_enabled(const SSL *s);
2327int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2328
2329/* Gets the SCTs received from a connection */
2330const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2331
2332/*
2333 * Loads the CT log list from the default location.
2334 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2335 * the log information loaded from this file will be appended to the
2336 * CTLOG_STORE.
2337 * Returns 1 on success, 0 otherwise.
2338 */
2339int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2340
2341/*
2342 * Loads the CT log list from the specified file path.
2343 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2344 * the log information loaded from this file will be appended to the
2345 * CTLOG_STORE.
2346 * Returns 1 on success, 0 otherwise.
2347 */
2348int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2349
2350/*
2351 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2352 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2353 */
2354void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2355
2356/*
2357 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2358 * This will be NULL unless one of the following functions has been called:
2359 * - SSL_CTX_set_default_ctlog_list_file
2360 * - SSL_CTX_set_ctlog_list_file
2361 * - SSL_CTX_set_ctlog_store
2362 */
2363const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2364
2365# endif /* OPENSSL_NO_CT */
2366
2367/* What the "other" parameter contains in security callback */
2368/* Mask for type */
2369# define SSL_SECOP_OTHER_TYPE    0xffff0000
2370# define SSL_SECOP_OTHER_NONE    0
2371# define SSL_SECOP_OTHER_CIPHER  (1 << 16)
2372# define SSL_SECOP_OTHER_CURVE   (2 << 16)
2373# define SSL_SECOP_OTHER_DH      (3 << 16)
2374# define SSL_SECOP_OTHER_PKEY    (4 << 16)
2375# define SSL_SECOP_OTHER_SIGALG  (5 << 16)
2376# define SSL_SECOP_OTHER_CERT    (6 << 16)
2377
2378/* Indicated operation refers to peer key or certificate */
2379# define SSL_SECOP_PEER          0x1000
2380
2381/* Values for "op" parameter in security callback */
2382
2383/* Called to filter ciphers */
2384/* Ciphers client supports */
2385# define SSL_SECOP_CIPHER_SUPPORTED      (1 | SSL_SECOP_OTHER_CIPHER)
2386/* Cipher shared by client/server */
2387# define SSL_SECOP_CIPHER_SHARED         (2 | SSL_SECOP_OTHER_CIPHER)
2388/* Sanity check of cipher server selects */
2389# define SSL_SECOP_CIPHER_CHECK          (3 | SSL_SECOP_OTHER_CIPHER)
2390/* Curves supported by client */
2391# define SSL_SECOP_CURVE_SUPPORTED       (4 | SSL_SECOP_OTHER_CURVE)
2392/* Curves shared by client/server */
2393# define SSL_SECOP_CURVE_SHARED          (5 | SSL_SECOP_OTHER_CURVE)
2394/* Sanity check of curve server selects */
2395# define SSL_SECOP_CURVE_CHECK           (6 | SSL_SECOP_OTHER_CURVE)
2396/* Temporary DH key */
2397# define SSL_SECOP_TMP_DH                (7 | SSL_SECOP_OTHER_PKEY)
2398/* SSL/TLS version */
2399# define SSL_SECOP_VERSION               (9 | SSL_SECOP_OTHER_NONE)
2400/* Session tickets */
2401# define SSL_SECOP_TICKET                (10 | SSL_SECOP_OTHER_NONE)
2402/* Supported signature algorithms sent to peer */
2403# define SSL_SECOP_SIGALG_SUPPORTED      (11 | SSL_SECOP_OTHER_SIGALG)
2404/* Shared signature algorithm */
2405# define SSL_SECOP_SIGALG_SHARED         (12 | SSL_SECOP_OTHER_SIGALG)
2406/* Sanity check signature algorithm allowed */
2407# define SSL_SECOP_SIGALG_CHECK          (13 | SSL_SECOP_OTHER_SIGALG)
2408/* Used to get mask of supported public key signature algorithms */
2409# define SSL_SECOP_SIGALG_MASK           (14 | SSL_SECOP_OTHER_SIGALG)
2410/* Use to see if compression is allowed */
2411# define SSL_SECOP_COMPRESSION           (15 | SSL_SECOP_OTHER_NONE)
2412/* EE key in certificate */
2413# define SSL_SECOP_EE_KEY                (16 | SSL_SECOP_OTHER_CERT)
2414/* CA key in certificate */
2415# define SSL_SECOP_CA_KEY                (17 | SSL_SECOP_OTHER_CERT)
2416/* CA digest algorithm in certificate */
2417# define SSL_SECOP_CA_MD                 (18 | SSL_SECOP_OTHER_CERT)
2418/* Peer EE key in certificate */
2419# define SSL_SECOP_PEER_EE_KEY           (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2420/* Peer CA key in certificate */
2421# define SSL_SECOP_PEER_CA_KEY           (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2422/* Peer CA digest algorithm in certificate */
2423# define SSL_SECOP_PEER_CA_MD            (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2424
2425void SSL_set_security_level(SSL *s, int level);
2426__owur int SSL_get_security_level(const SSL *s);
2427void SSL_set_security_callback(SSL *s,
2428                               int (*cb) (const SSL *s, const SSL_CTX *ctx,
2429                                          int op, int bits, int nid,
2430                                          void *other, void *ex));
2431int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2432                                                const SSL_CTX *ctx, int op,
2433                                                int bits, int nid, void *other,
2434                                                void *ex);
2435void SSL_set0_security_ex_data(SSL *s, void *ex);
2436__owur void *SSL_get0_security_ex_data(const SSL *s);
2437
2438void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2439__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2440void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2441                                   int (*cb) (const SSL *s, const SSL_CTX *ctx,
2442                                              int op, int bits, int nid,
2443                                              void *other, void *ex));
2444int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2445                                                          const SSL_CTX *ctx,
2446                                                          int op, int bits,
2447                                                          int nid,
2448                                                          void *other,
2449                                                          void *ex);
2450void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2451__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2452
2453/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2454# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS    0x00100000L
2455# define OPENSSL_INIT_LOAD_SSL_STRINGS       0x00200000L
2456
2457# define OPENSSL_INIT_SSL_DEFAULT \
2458        (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2459
2460int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2461
2462# ifndef OPENSSL_NO_UNIT_TEST
2463__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2464# endif
2465
2466__owur int SSL_free_buffers(SSL *ssl);
2467__owur int SSL_alloc_buffers(SSL *ssl);
2468
2469/* Status codes passed to the decrypt session ticket callback. Some of these
2470 * are for internal use only and are never passed to the callback. */
2471typedef int SSL_TICKET_STATUS;
2472
2473/* Support for ticket appdata */
2474/* fatal error, malloc failure */
2475# define SSL_TICKET_FATAL_ERR_MALLOC 0
2476/* fatal error, either from parsing or decrypting the ticket */
2477# define SSL_TICKET_FATAL_ERR_OTHER  1
2478/* No ticket present */
2479# define SSL_TICKET_NONE             2
2480/* Empty ticket present */
2481# define SSL_TICKET_EMPTY            3
2482/* the ticket couldn't be decrypted */
2483# define SSL_TICKET_NO_DECRYPT       4
2484/* a ticket was successfully decrypted */
2485# define SSL_TICKET_SUCCESS          5
2486/* same as above but the ticket needs to be renewed */
2487# define SSL_TICKET_SUCCESS_RENEW    6
2488
2489/* Return codes for the decrypt session ticket callback */
2490typedef int SSL_TICKET_RETURN;
2491
2492/* An error occurred */
2493#define SSL_TICKET_RETURN_ABORT             0
2494/* Do not use the ticket, do not send a renewed ticket to the client */
2495#define SSL_TICKET_RETURN_IGNORE            1
2496/* Do not use the ticket, send a renewed ticket to the client */
2497#define SSL_TICKET_RETURN_IGNORE_RENEW      2
2498/* Use the ticket, do not send a renewed ticket to the client */
2499#define SSL_TICKET_RETURN_USE               3
2500/* Use the ticket, send a renewed ticket to the client */
2501#define SSL_TICKET_RETURN_USE_RENEW         4
2502
2503typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2504typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2505                                                               const unsigned char *keyname,
2506                                                               size_t keyname_length,
2507                                                               SSL_TICKET_STATUS status,
2508                                                               void *arg);
2509int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2510                                  SSL_CTX_generate_session_ticket_fn gen_cb,
2511                                  SSL_CTX_decrypt_session_ticket_fn dec_cb,
2512                                  void *arg);
2513int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2514int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2515
2516typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2517
2518void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2519
2520
2521typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2522void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2523                                     SSL_allow_early_data_cb_fn cb,
2524                                     void *arg);
2525void SSL_set_allow_early_data_cb(SSL *s,
2526                                 SSL_allow_early_data_cb_fn cb,
2527                                 void *arg);
2528
2529/* store the default cipher strings inside the library */
2530const char *OSSL_default_cipher_list(void);
2531const char *OSSL_default_ciphersuites(void);
2532
2533# ifdef  __cplusplus
2534}
2535# endif
2536#endif
2537