ssl.h 110 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470
  1. /*
  2. * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. * Copyright 2005 Nokia. All rights reserved.
  5. *
  6. * Licensed under the Apache License 2.0 (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #ifndef OPENSSL_SSL_H
  12. # define OPENSSL_SSL_H
  13. # pragma once
  14. # include <openssl/macros.h>
  15. # if !OPENSSL_API_3
  16. # define HEADER_SSL_H
  17. # endif
  18. # include <openssl/e_os2.h>
  19. # include <openssl/opensslconf.h>
  20. # include <openssl/comp.h>
  21. # include <openssl/bio.h>
  22. # if !OPENSSL_API_1_1_0
  23. # include <openssl/x509.h>
  24. # include <openssl/crypto.h>
  25. # include <openssl/buffer.h>
  26. # endif
  27. # include <openssl/lhash.h>
  28. # include <openssl/pem.h>
  29. # include <openssl/hmac.h>
  30. # include <openssl/async.h>
  31. # include <openssl/safestack.h>
  32. # include <openssl/symhacks.h>
  33. # include <openssl/ct.h>
  34. # include <openssl/sslerr.h>
  35. #ifdef __cplusplus
  36. extern "C" {
  37. #endif
  38. /* OpenSSL version number for ASN.1 encoding of the session information */
  39. /*-
  40. * Version 0 - initial version
  41. * Version 1 - added the optional peer certificate
  42. */
  43. # define SSL_SESSION_ASN1_VERSION 0x0001
  44. # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
  45. # define SSL_MAX_SID_CTX_LENGTH 32
  46. # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
  47. # define SSL_MAX_KEY_ARG_LENGTH 8
  48. # define SSL_MAX_MASTER_KEY_LENGTH 48
  49. /* The maximum number of encrypt/decrypt pipelines we can support */
  50. # define SSL_MAX_PIPELINES 32
  51. /* text strings for the ciphers */
  52. /* These are used to specify which ciphers to use and not to use */
  53. # define SSL_TXT_LOW "LOW"
  54. # define SSL_TXT_MEDIUM "MEDIUM"
  55. # define SSL_TXT_HIGH "HIGH"
  56. # define SSL_TXT_FIPS "FIPS"
  57. # define SSL_TXT_aNULL "aNULL"
  58. # define SSL_TXT_eNULL "eNULL"
  59. # define SSL_TXT_NULL "NULL"
  60. # define SSL_TXT_kRSA "kRSA"
  61. # define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
  62. # define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
  63. # define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
  64. # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
  65. # define SSL_TXT_kDHE "kDHE"
  66. # define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
  67. # define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
  68. # define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
  69. # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
  70. # define SSL_TXT_kECDHE "kECDHE"
  71. # define SSL_TXT_kPSK "kPSK"
  72. # define SSL_TXT_kRSAPSK "kRSAPSK"
  73. # define SSL_TXT_kECDHEPSK "kECDHEPSK"
  74. # define SSL_TXT_kDHEPSK "kDHEPSK"
  75. # define SSL_TXT_kGOST "kGOST"
  76. # define SSL_TXT_kSRP "kSRP"
  77. # define SSL_TXT_aRSA "aRSA"
  78. # define SSL_TXT_aDSS "aDSS"
  79. # define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
  80. # define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
  81. # define SSL_TXT_aECDSA "aECDSA"
  82. # define SSL_TXT_aPSK "aPSK"
  83. # define SSL_TXT_aGOST94 "aGOST94"
  84. # define SSL_TXT_aGOST01 "aGOST01"
  85. # define SSL_TXT_aGOST12 "aGOST12"
  86. # define SSL_TXT_aGOST "aGOST"
  87. # define SSL_TXT_aSRP "aSRP"
  88. # define SSL_TXT_DSS "DSS"
  89. # define SSL_TXT_DH "DH"
  90. # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
  91. # define SSL_TXT_EDH "EDH"/* alias for DHE */
  92. # define SSL_TXT_ADH "ADH"
  93. # define SSL_TXT_RSA "RSA"
  94. # define SSL_TXT_ECDH "ECDH"
  95. # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
  96. # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
  97. # define SSL_TXT_AECDH "AECDH"
  98. # define SSL_TXT_ECDSA "ECDSA"
  99. # define SSL_TXT_PSK "PSK"
  100. # define SSL_TXT_SRP "SRP"
  101. # define SSL_TXT_DES "DES"
  102. # define SSL_TXT_3DES "3DES"
  103. # define SSL_TXT_RC4 "RC4"
  104. # define SSL_TXT_RC2 "RC2"
  105. # define SSL_TXT_IDEA "IDEA"
  106. # define SSL_TXT_SEED "SEED"
  107. # define SSL_TXT_AES128 "AES128"
  108. # define SSL_TXT_AES256 "AES256"
  109. # define SSL_TXT_AES "AES"
  110. # define SSL_TXT_AES_GCM "AESGCM"
  111. # define SSL_TXT_AES_CCM "AESCCM"
  112. # define SSL_TXT_AES_CCM_8 "AESCCM8"
  113. # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
  114. # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
  115. # define SSL_TXT_CAMELLIA "CAMELLIA"
  116. # define SSL_TXT_CHACHA20 "CHACHA20"
  117. # define SSL_TXT_GOST "GOST89"
  118. # define SSL_TXT_ARIA "ARIA"
  119. # define SSL_TXT_ARIA_GCM "ARIAGCM"
  120. # define SSL_TXT_ARIA128 "ARIA128"
  121. # define SSL_TXT_ARIA256 "ARIA256"
  122. # define SSL_TXT_MD5 "MD5"
  123. # define SSL_TXT_SHA1 "SHA1"
  124. # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
  125. # define SSL_TXT_GOST94 "GOST94"
  126. # define SSL_TXT_GOST89MAC "GOST89MAC"
  127. # define SSL_TXT_GOST12 "GOST12"
  128. # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
  129. # define SSL_TXT_SHA256 "SHA256"
  130. # define SSL_TXT_SHA384 "SHA384"
  131. # define SSL_TXT_SSLV3 "SSLv3"
  132. # define SSL_TXT_TLSV1 "TLSv1"
  133. # define SSL_TXT_TLSV1_1 "TLSv1.1"
  134. # define SSL_TXT_TLSV1_2 "TLSv1.2"
  135. # define SSL_TXT_ALL "ALL"
  136. /*-
  137. * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
  138. * ciphers normally not being used.
  139. * Example: "RC4" will activate all ciphers using RC4 including ciphers
  140. * without authentication, which would normally disabled by DEFAULT (due
  141. * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
  142. * will make sure that it is also disabled in the specific selection.
  143. * COMPLEMENTOF* identifiers are portable between version, as adjustments
  144. * to the default cipher setup will also be included here.
  145. *
  146. * COMPLEMENTOFDEFAULT does not experience the same special treatment that
  147. * DEFAULT gets, as only selection is being done and no sorting as needed
  148. * for DEFAULT.
  149. */
  150. # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
  151. # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
  152. /*
  153. * The following cipher list is used by default. It also is substituted when
  154. * an application-defined cipher list string starts with 'DEFAULT'.
  155. * This applies to ciphersuites for TLSv1.2 and below.
  156. * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
  157. * Update both macro and function simultaneously
  158. */
  159. # if !OPENSSL_API_3
  160. # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
  161. /*
  162. * This is the default set of TLSv1.3 ciphersuites
  163. * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
  164. * Update both macro and function simultaneously
  165. */
  166. # if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
  167. # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
  168. "TLS_CHACHA20_POLY1305_SHA256:" \
  169. "TLS_AES_128_GCM_SHA256"
  170. # else
  171. # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
  172. "TLS_AES_128_GCM_SHA256"
  173. # endif
  174. # endif
  175. /*
  176. * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
  177. * starts with a reasonable order, and all we have to do for DEFAULT is
  178. * throwing out anonymous and unencrypted ciphersuites! (The latter are not
  179. * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
  180. */
  181. /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
  182. # define SSL_SENT_SHUTDOWN 1
  183. # define SSL_RECEIVED_SHUTDOWN 2
  184. #ifdef __cplusplus
  185. }
  186. #endif
  187. #ifdef __cplusplus
  188. extern "C" {
  189. #endif
  190. # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
  191. # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
  192. /*
  193. * This is needed to stop compilers complaining about the 'struct ssl_st *'
  194. * function parameters used to prototype callbacks in SSL_CTX.
  195. */
  196. typedef struct ssl_st *ssl_crock_st;
  197. typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
  198. typedef struct ssl_method_st SSL_METHOD;
  199. typedef struct ssl_cipher_st SSL_CIPHER;
  200. typedef struct ssl_session_st SSL_SESSION;
  201. typedef struct tls_sigalgs_st TLS_SIGALGS;
  202. typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
  203. typedef struct ssl_comp_st SSL_COMP;
  204. STACK_OF(SSL_CIPHER);
  205. STACK_OF(SSL_COMP);
  206. /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
  207. typedef struct srtp_protection_profile_st {
  208. const char *name;
  209. unsigned long id;
  210. } SRTP_PROTECTION_PROFILE;
  211. DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
  212. typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
  213. int len, void *arg);
  214. typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
  215. STACK_OF(SSL_CIPHER) *peer_ciphers,
  216. const SSL_CIPHER **cipher, void *arg);
  217. /* Extension context codes */
  218. /* This extension is only allowed in TLS */
  219. #define SSL_EXT_TLS_ONLY 0x0001
  220. /* This extension is only allowed in DTLS */
  221. #define SSL_EXT_DTLS_ONLY 0x0002
  222. /* Some extensions may be allowed in DTLS but we don't implement them for it */
  223. #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
  224. /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
  225. #define SSL_EXT_SSL3_ALLOWED 0x0008
  226. /* Extension is only defined for TLS1.2 and below */
  227. #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
  228. /* Extension is only defined for TLS1.3 and above */
  229. #define SSL_EXT_TLS1_3_ONLY 0x0020
  230. /* Ignore this extension during parsing if we are resuming */
  231. #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
  232. #define SSL_EXT_CLIENT_HELLO 0x0080
  233. /* Really means TLS1.2 or below */
  234. #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
  235. #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
  236. #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
  237. #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
  238. #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
  239. #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
  240. #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
  241. /* Typedefs for handling custom extensions */
  242. typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
  243. const unsigned char **out, size_t *outlen,
  244. int *al, void *add_arg);
  245. typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
  246. const unsigned char *out, void *add_arg);
  247. typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
  248. const unsigned char *in, size_t inlen,
  249. int *al, void *parse_arg);
  250. typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
  251. unsigned int context,
  252. const unsigned char **out,
  253. size_t *outlen, X509 *x,
  254. size_t chainidx,
  255. int *al, void *add_arg);
  256. typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
  257. unsigned int context,
  258. const unsigned char *out,
  259. void *add_arg);
  260. typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
  261. unsigned int context,
  262. const unsigned char *in,
  263. size_t inlen, X509 *x,
  264. size_t chainidx,
  265. int *al, void *parse_arg);
  266. /* Typedef for verification callback */
  267. typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
  268. /* Typedef for SSL async callback */
  269. typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
  270. /*
  271. * Some values are reserved until OpenSSL 3.0.0 because they were previously
  272. * included in SSL_OP_ALL in a 1.1.x release.
  273. */
  274. /* Disable Extended master secret */
  275. # define SSL_OP_NO_EXTENDED_MASTER_SECRET 0x00000001U
  276. /* Reserved value (until OpenSSL 3.0.0) 0x00000002U */
  277. /* Allow initial connection to servers that don't support RI */
  278. # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
  279. /* Reserved value (until OpenSSL 3.0.0) 0x00000008U */
  280. # define SSL_OP_TLSEXT_PADDING 0x00000010U
  281. /* Reserved value (until OpenSSL 3.0.0) 0x00000020U */
  282. # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
  283. /*
  284. * Reserved value (until OpenSSL 3.0.0) 0x00000080U
  285. * Reserved value (until OpenSSL 3.0.0) 0x00000100U
  286. * Reserved value (until OpenSSL 3.0.0) 0x00000200U
  287. */
  288. /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
  289. # define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
  290. /*
  291. * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
  292. * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
  293. * workaround is not needed. Unfortunately some broken SSL/TLS
  294. * implementations cannot handle it at all, which is why we include it in
  295. * SSL_OP_ALL. Added in 0.9.6e
  296. */
  297. # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
  298. /* DTLS options */
  299. # define SSL_OP_NO_QUERY_MTU 0x00001000U
  300. /* Turn on Cookie Exchange (on relevant for servers) */
  301. # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
  302. /* Don't use RFC4507 ticket extension */
  303. # define SSL_OP_NO_TICKET 0x00004000U
  304. # ifndef OPENSSL_NO_DTLS1_METHOD
  305. /* Use Cisco's "speshul" version of DTLS_BAD_VER
  306. * (only with deprecated DTLSv1_client_method()) */
  307. # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
  308. # endif
  309. /* As server, disallow session resumption on renegotiation */
  310. # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
  311. /* Don't use compression even if supported */
  312. # define SSL_OP_NO_COMPRESSION 0x00020000U
  313. /* Permit unsafe legacy renegotiation */
  314. # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
  315. /* Disable encrypt-then-mac */
  316. # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
  317. /*
  318. * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
  319. * of OpenSSL may have this disabled by default.
  320. */
  321. # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
  322. /* Prioritize Chacha20Poly1305 when client does.
  323. * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
  324. # define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
  325. /*
  326. * Set on servers to choose the cipher according to the server's preferences
  327. */
  328. # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
  329. /*
  330. * If set, a server will allow a client to issue a SSLv3.0 version number as
  331. * latest version supported in the premaster secret, even when TLSv1.0
  332. * (version 3.1) was announced in the client hello. Normally this is
  333. * forbidden to prevent version rollback attacks.
  334. */
  335. # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
  336. /*
  337. * Switches off automatic TLSv1.3 anti-replay protection for early data. This
  338. * is a server-side option only (no effect on the client).
  339. */
  340. # define SSL_OP_NO_ANTI_REPLAY 0x01000000U
  341. # define SSL_OP_NO_SSLv3 0x02000000U
  342. # define SSL_OP_NO_TLSv1 0x04000000U
  343. # define SSL_OP_NO_TLSv1_2 0x08000000U
  344. # define SSL_OP_NO_TLSv1_1 0x10000000U
  345. # define SSL_OP_NO_TLSv1_3 0x20000000U
  346. # define SSL_OP_NO_DTLSv1 0x04000000U
  347. # define SSL_OP_NO_DTLSv1_2 0x08000000U
  348. # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
  349. SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
  350. # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
  351. /* Disallow all renegotiation */
  352. # define SSL_OP_NO_RENEGOTIATION 0x40000000U
  353. /*
  354. * Make server add server-hello extension from early version of cryptopro
  355. * draft, when GOST ciphersuite is negotiated. Required for interoperability
  356. * with CryptoPro CSP 3.x
  357. */
  358. # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
  359. /*
  360. * SSL_OP_ALL: various bug workarounds that should be rather harmless.
  361. * This used to be 0x000FFFFFL before 0.9.7.
  362. * This used to be 0x80000BFFU before 1.1.1.
  363. */
  364. # define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
  365. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
  366. SSL_OP_LEGACY_SERVER_CONNECT|\
  367. SSL_OP_TLSEXT_PADDING|\
  368. SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
  369. /* OBSOLETE OPTIONS: retained for compatibility */
  370. /* Removed from OpenSSL 1.1.0. Was 0x00000001L */
  371. /* Related to removed SSLv2. */
  372. # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
  373. /* Removed from OpenSSL 1.1.0. Was 0x00000002L */
  374. /* Related to removed SSLv2. */
  375. # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
  376. /* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
  377. /* Dead forever, see CVE-2010-4180 */
  378. # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
  379. /* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
  380. /* Refers to ancient SSLREF and SSLv2. */
  381. # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
  382. /* Removed from OpenSSL 1.1.0. Was 0x00000020 */
  383. # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
  384. /* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
  385. # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
  386. /* Removed from OpenSSL 1.1.0. Was 0x00000080 */
  387. /* Ancient SSLeay version. */
  388. # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
  389. /* Removed from OpenSSL 1.1.0. Was 0x00000100L */
  390. # define SSL_OP_TLS_D5_BUG 0x0
  391. /* Removed from OpenSSL 1.1.0. Was 0x00000200L */
  392. # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
  393. /* Removed from OpenSSL 1.1.0. Was 0x00080000L */
  394. # define SSL_OP_SINGLE_ECDH_USE 0x0
  395. /* Removed from OpenSSL 1.1.0. Was 0x00100000L */
  396. # define SSL_OP_SINGLE_DH_USE 0x0
  397. /* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
  398. # define SSL_OP_EPHEMERAL_RSA 0x0
  399. /* Removed from OpenSSL 1.1.0. Was 0x01000000L */
  400. # define SSL_OP_NO_SSLv2 0x0
  401. /* Removed from OpenSSL 1.0.1. Was 0x08000000L */
  402. # define SSL_OP_PKCS1_CHECK_1 0x0
  403. /* Removed from OpenSSL 1.0.1. Was 0x10000000L */
  404. # define SSL_OP_PKCS1_CHECK_2 0x0
  405. /* Removed from OpenSSL 1.1.0. Was 0x20000000L */
  406. # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
  407. /* Removed from OpenSSL 1.1.0. Was 0x40000000L */
  408. # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
  409. /*
  410. * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
  411. * when just a single record has been written):
  412. */
  413. # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
  414. /*
  415. * Make it possible to retry SSL_write() with changed buffer location (buffer
  416. * contents must stay the same!); this is not the default to avoid the
  417. * misconception that non-blocking SSL_write() behaves like non-blocking
  418. * write():
  419. */
  420. # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
  421. /*
  422. * Never bother the application with retries if the transport is blocking:
  423. */
  424. # define SSL_MODE_AUTO_RETRY 0x00000004U
  425. /* Don't attempt to automatically build certificate chain */
  426. # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
  427. /*
  428. * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
  429. * TLS only.) Released buffers are freed.
  430. */
  431. # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
  432. /*
  433. * Send the current time in the Random fields of the ClientHello and
  434. * ServerHello records for compatibility with hypothetical implementations
  435. * that require it.
  436. */
  437. # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
  438. # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
  439. /*
  440. * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
  441. * that reconnect with a downgraded protocol version; see
  442. * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
  443. * application attempts a normal handshake. Only use this in explicit
  444. * fallback retries, following the guidance in
  445. * draft-ietf-tls-downgrade-scsv-00.
  446. */
  447. # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
  448. /*
  449. * Support Asynchronous operation
  450. */
  451. # define SSL_MODE_ASYNC 0x00000100U
  452. /*
  453. * Don't use the kernel TLS data-path for sending.
  454. */
  455. # define SSL_MODE_NO_KTLS_TX 0x00000200U
  456. /*
  457. * When using DTLS/SCTP, include the terminating zero in the label
  458. * used for computing the endpoint-pair shared secret. Required for
  459. * interoperability with implementations having this bug like these
  460. * older version of OpenSSL:
  461. * - OpenSSL 1.0.0 series
  462. * - OpenSSL 1.0.1 series
  463. * - OpenSSL 1.0.2 series
  464. * - OpenSSL 1.1.0 series
  465. * - OpenSSL 1.1.1 and 1.1.1a
  466. */
  467. # define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
  468. /*
  469. * Don't use the kernel TLS data-path for receiving.
  470. */
  471. # define SSL_MODE_NO_KTLS_RX 0x00000800U
  472. /* Cert related flags */
  473. /*
  474. * Many implementations ignore some aspects of the TLS standards such as
  475. * enforcing certificate chain algorithms. When this is set we enforce them.
  476. */
  477. # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
  478. /* Suite B modes, takes same values as certificate verify flags */
  479. # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
  480. /* Suite B 192 bit only mode */
  481. # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
  482. /* Suite B 128 bit mode allowing 192 bit algorithms */
  483. # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
  484. /* Perform all sorts of protocol violations for testing purposes */
  485. # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
  486. /* Flags for building certificate chains */
  487. /* Treat any existing certificates as untrusted CAs */
  488. # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
  489. /* Don't include root CA in chain */
  490. # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
  491. /* Just check certificates already there */
  492. # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
  493. /* Ignore verification errors */
  494. # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
  495. /* Clear verification errors from queue */
  496. # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
  497. /* Flags returned by SSL_check_chain */
  498. /* Certificate can be used with this session */
  499. # define CERT_PKEY_VALID 0x1
  500. /* Certificate can also be used for signing */
  501. # define CERT_PKEY_SIGN 0x2
  502. /* EE certificate signing algorithm OK */
  503. # define CERT_PKEY_EE_SIGNATURE 0x10
  504. /* CA signature algorithms OK */
  505. # define CERT_PKEY_CA_SIGNATURE 0x20
  506. /* EE certificate parameters OK */
  507. # define CERT_PKEY_EE_PARAM 0x40
  508. /* CA certificate parameters OK */
  509. # define CERT_PKEY_CA_PARAM 0x80
  510. /* Signing explicitly allowed as opposed to SHA1 fallback */
  511. # define CERT_PKEY_EXPLICIT_SIGN 0x100
  512. /* Client CA issuer names match (always set for server cert) */
  513. # define CERT_PKEY_ISSUER_NAME 0x200
  514. /* Cert type matches client types (always set for server cert) */
  515. # define CERT_PKEY_CERT_TYPE 0x400
  516. /* Cert chain suitable to Suite B */
  517. # define CERT_PKEY_SUITEB 0x800
  518. # define SSL_CONF_FLAG_CMDLINE 0x1
  519. # define SSL_CONF_FLAG_FILE 0x2
  520. # define SSL_CONF_FLAG_CLIENT 0x4
  521. # define SSL_CONF_FLAG_SERVER 0x8
  522. # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
  523. # define SSL_CONF_FLAG_CERTIFICATE 0x20
  524. # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
  525. /* Configuration value types */
  526. # define SSL_CONF_TYPE_UNKNOWN 0x0
  527. # define SSL_CONF_TYPE_STRING 0x1
  528. # define SSL_CONF_TYPE_FILE 0x2
  529. # define SSL_CONF_TYPE_DIR 0x3
  530. # define SSL_CONF_TYPE_NONE 0x4
  531. /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
  532. # define SSL_COOKIE_LENGTH 4096
  533. /*
  534. * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
  535. * cannot be used to clear bits.
  536. */
  537. unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
  538. unsigned long SSL_get_options(const SSL *s);
  539. unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
  540. unsigned long SSL_clear_options(SSL *s, unsigned long op);
  541. unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
  542. unsigned long SSL_set_options(SSL *s, unsigned long op);
  543. # define SSL_CTX_set_mode(ctx,op) \
  544. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
  545. # define SSL_CTX_clear_mode(ctx,op) \
  546. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
  547. # define SSL_CTX_get_mode(ctx) \
  548. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
  549. # define SSL_clear_mode(ssl,op) \
  550. SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
  551. # define SSL_set_mode(ssl,op) \
  552. SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
  553. # define SSL_get_mode(ssl) \
  554. SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
  555. # define SSL_set_mtu(ssl, mtu) \
  556. SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
  557. # define DTLS_set_link_mtu(ssl, mtu) \
  558. SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
  559. # define DTLS_get_link_min_mtu(ssl) \
  560. SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
  561. # define SSL_get_secure_renegotiation_support(ssl) \
  562. SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
  563. # define SSL_CTX_set_cert_flags(ctx,op) \
  564. SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
  565. # define SSL_set_cert_flags(s,op) \
  566. SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
  567. # define SSL_CTX_clear_cert_flags(ctx,op) \
  568. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
  569. # define SSL_clear_cert_flags(s,op) \
  570. SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
  571. void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
  572. void (*cb) (int write_p, int version,
  573. int content_type, const void *buf,
  574. size_t len, SSL *ssl, void *arg));
  575. void SSL_set_msg_callback(SSL *ssl,
  576. void (*cb) (int write_p, int version,
  577. int content_type, const void *buf,
  578. size_t len, SSL *ssl, void *arg));
  579. # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  580. # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  581. # define SSL_get_extms_support(s) \
  582. SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
  583. # ifndef OPENSSL_NO_SRP
  584. /* see tls_srp.c */
  585. __owur int SSL_SRP_CTX_init(SSL *s);
  586. __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
  587. int SSL_SRP_CTX_free(SSL *ctx);
  588. int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
  589. __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
  590. __owur int SRP_Calc_A_param(SSL *s);
  591. # endif
  592. /* 100k max cert list */
  593. # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
  594. # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
  595. /*
  596. * This callback type is used inside SSL_CTX, SSL, and in the functions that
  597. * set them. It is used to override the generation of SSL/TLS session IDs in
  598. * a server. Return value should be zero on an error, non-zero to proceed.
  599. * Also, callbacks should themselves check if the id they generate is unique
  600. * otherwise the SSL handshake will fail with an error - callbacks can do
  601. * this using the 'ssl' value they're passed by;
  602. * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
  603. * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
  604. * bytes. The callback can alter this length to be less if desired. It is
  605. * also an error for the callback to set the size to zero.
  606. */
  607. typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
  608. unsigned int *id_len);
  609. # define SSL_SESS_CACHE_OFF 0x0000
  610. # define SSL_SESS_CACHE_CLIENT 0x0001
  611. # define SSL_SESS_CACHE_SERVER 0x0002
  612. # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
  613. # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
  614. /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
  615. # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
  616. # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
  617. # define SSL_SESS_CACHE_NO_INTERNAL \
  618. (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
  619. LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
  620. # define SSL_CTX_sess_number(ctx) \
  621. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
  622. # define SSL_CTX_sess_connect(ctx) \
  623. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
  624. # define SSL_CTX_sess_connect_good(ctx) \
  625. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
  626. # define SSL_CTX_sess_connect_renegotiate(ctx) \
  627. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
  628. # define SSL_CTX_sess_accept(ctx) \
  629. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
  630. # define SSL_CTX_sess_accept_renegotiate(ctx) \
  631. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
  632. # define SSL_CTX_sess_accept_good(ctx) \
  633. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
  634. # define SSL_CTX_sess_hits(ctx) \
  635. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
  636. # define SSL_CTX_sess_cb_hits(ctx) \
  637. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
  638. # define SSL_CTX_sess_misses(ctx) \
  639. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
  640. # define SSL_CTX_sess_timeouts(ctx) \
  641. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
  642. # define SSL_CTX_sess_cache_full(ctx) \
  643. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
  644. void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
  645. int (*new_session_cb) (struct ssl_st *ssl,
  646. SSL_SESSION *sess));
  647. int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
  648. SSL_SESSION *sess);
  649. void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
  650. void (*remove_session_cb) (struct ssl_ctx_st
  651. *ctx,
  652. SSL_SESSION *sess));
  653. void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
  654. SSL_SESSION *sess);
  655. void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
  656. SSL_SESSION *(*get_session_cb) (struct ssl_st
  657. *ssl,
  658. const unsigned char
  659. *data, int len,
  660. int *copy));
  661. SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
  662. const unsigned char *data,
  663. int len, int *copy);
  664. void SSL_CTX_set_info_callback(SSL_CTX *ctx,
  665. void (*cb) (const SSL *ssl, int type, int val));
  666. void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
  667. int val);
  668. void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
  669. int (*client_cert_cb) (SSL *ssl, X509 **x509,
  670. EVP_PKEY **pkey));
  671. int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
  672. EVP_PKEY **pkey);
  673. # ifndef OPENSSL_NO_ENGINE
  674. __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
  675. # endif
  676. void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
  677. int (*app_gen_cookie_cb) (SSL *ssl,
  678. unsigned char
  679. *cookie,
  680. unsigned int
  681. *cookie_len));
  682. void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
  683. int (*app_verify_cookie_cb) (SSL *ssl,
  684. const unsigned
  685. char *cookie,
  686. unsigned int
  687. cookie_len));
  688. void SSL_CTX_set_stateless_cookie_generate_cb(
  689. SSL_CTX *ctx,
  690. int (*gen_stateless_cookie_cb) (SSL *ssl,
  691. unsigned char *cookie,
  692. size_t *cookie_len));
  693. void SSL_CTX_set_stateless_cookie_verify_cb(
  694. SSL_CTX *ctx,
  695. int (*verify_stateless_cookie_cb) (SSL *ssl,
  696. const unsigned char *cookie,
  697. size_t cookie_len));
  698. # ifndef OPENSSL_NO_NEXTPROTONEG
  699. typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
  700. const unsigned char **out,
  701. unsigned int *outlen,
  702. void *arg);
  703. void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
  704. SSL_CTX_npn_advertised_cb_func cb,
  705. void *arg);
  706. # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
  707. typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
  708. unsigned char **out,
  709. unsigned char *outlen,
  710. const unsigned char *in,
  711. unsigned int inlen,
  712. void *arg);
  713. void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
  714. SSL_CTX_npn_select_cb_func cb,
  715. void *arg);
  716. # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
  717. void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
  718. unsigned *len);
  719. # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
  720. # endif
  721. __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
  722. const unsigned char *in, unsigned int inlen,
  723. const unsigned char *client,
  724. unsigned int client_len);
  725. # define OPENSSL_NPN_UNSUPPORTED 0
  726. # define OPENSSL_NPN_NEGOTIATED 1
  727. # define OPENSSL_NPN_NO_OVERLAP 2
  728. __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
  729. unsigned int protos_len);
  730. __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
  731. unsigned int protos_len);
  732. typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
  733. const unsigned char **out,
  734. unsigned char *outlen,
  735. const unsigned char *in,
  736. unsigned int inlen,
  737. void *arg);
  738. void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
  739. SSL_CTX_alpn_select_cb_func cb,
  740. void *arg);
  741. void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
  742. unsigned int *len);
  743. # ifndef OPENSSL_NO_PSK
  744. /*
  745. * the maximum length of the buffer given to callbacks containing the
  746. * resulting identity/psk
  747. */
  748. # define PSK_MAX_IDENTITY_LEN 128
  749. # define PSK_MAX_PSK_LEN 256
  750. typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
  751. const char *hint,
  752. char *identity,
  753. unsigned int max_identity_len,
  754. unsigned char *psk,
  755. unsigned int max_psk_len);
  756. void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
  757. void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
  758. typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
  759. const char *identity,
  760. unsigned char *psk,
  761. unsigned int max_psk_len);
  762. void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
  763. void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
  764. __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
  765. __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
  766. const char *SSL_get_psk_identity_hint(const SSL *s);
  767. const char *SSL_get_psk_identity(const SSL *s);
  768. # endif
  769. typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
  770. const unsigned char *identity,
  771. size_t identity_len,
  772. SSL_SESSION **sess);
  773. typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
  774. const unsigned char **id,
  775. size_t *idlen,
  776. SSL_SESSION **sess);
  777. void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
  778. void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
  779. SSL_psk_find_session_cb_func cb);
  780. void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
  781. void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
  782. SSL_psk_use_session_cb_func cb);
  783. /* Register callbacks to handle custom TLS Extensions for client or server. */
  784. __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
  785. unsigned int ext_type);
  786. __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
  787. unsigned int ext_type,
  788. custom_ext_add_cb add_cb,
  789. custom_ext_free_cb free_cb,
  790. void *add_arg,
  791. custom_ext_parse_cb parse_cb,
  792. void *parse_arg);
  793. __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
  794. unsigned int ext_type,
  795. custom_ext_add_cb add_cb,
  796. custom_ext_free_cb free_cb,
  797. void *add_arg,
  798. custom_ext_parse_cb parse_cb,
  799. void *parse_arg);
  800. __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
  801. unsigned int context,
  802. SSL_custom_ext_add_cb_ex add_cb,
  803. SSL_custom_ext_free_cb_ex free_cb,
  804. void *add_arg,
  805. SSL_custom_ext_parse_cb_ex parse_cb,
  806. void *parse_arg);
  807. __owur int SSL_extension_supported(unsigned int ext_type);
  808. # define SSL_NOTHING 1
  809. # define SSL_WRITING 2
  810. # define SSL_READING 3
  811. # define SSL_X509_LOOKUP 4
  812. # define SSL_ASYNC_PAUSED 5
  813. # define SSL_ASYNC_NO_JOBS 6
  814. # define SSL_CLIENT_HELLO_CB 7
  815. /* These will only be used when doing non-blocking IO */
  816. # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
  817. # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
  818. # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
  819. # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
  820. # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
  821. # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
  822. # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
  823. # define SSL_MAC_FLAG_READ_MAC_STREAM 1
  824. # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
  825. /*
  826. * A callback for logging out TLS key material. This callback should log out
  827. * |line| followed by a newline.
  828. */
  829. typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
  830. /*
  831. * SSL_CTX_set_keylog_callback configures a callback to log key material. This
  832. * is intended for debugging use with tools like Wireshark. The cb function
  833. * should log line followed by a newline.
  834. */
  835. void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
  836. /*
  837. * SSL_CTX_get_keylog_callback returns the callback configured by
  838. * SSL_CTX_set_keylog_callback.
  839. */
  840. SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
  841. int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
  842. uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
  843. int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
  844. uint32_t SSL_get_max_early_data(const SSL *s);
  845. int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
  846. uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
  847. int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
  848. uint32_t SSL_get_recv_max_early_data(const SSL *s);
  849. #ifdef __cplusplus
  850. }
  851. #endif
  852. # include <openssl/ssl2.h>
  853. # include <openssl/ssl3.h>
  854. # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
  855. # include <openssl/dtls1.h> /* Datagram TLS */
  856. # include <openssl/srtp.h> /* Support for the use_srtp extension */
  857. #ifdef __cplusplus
  858. extern "C" {
  859. #endif
  860. /*
  861. * These need to be after the above set of includes due to a compiler bug
  862. * in VisualStudio 2015
  863. */
  864. DEFINE_STACK_OF_CONST(SSL_CIPHER)
  865. DEFINE_STACK_OF(SSL_COMP)
  866. /* compatibility */
  867. # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
  868. # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
  869. # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
  870. (char *)(a)))
  871. # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
  872. # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
  873. # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
  874. (char *)(arg)))
  875. DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
  876. /* TLSv1.3 KeyUpdate message types */
  877. /* -1 used so that this is an invalid value for the on-the-wire protocol */
  878. #define SSL_KEY_UPDATE_NONE -1
  879. /* Values as defined for the on-the-wire protocol */
  880. #define SSL_KEY_UPDATE_NOT_REQUESTED 0
  881. #define SSL_KEY_UPDATE_REQUESTED 1
  882. /*
  883. * The valid handshake states (one for each type message sent and one for each
  884. * type of message received). There are also two "special" states:
  885. * TLS = TLS or DTLS state
  886. * DTLS = DTLS specific state
  887. * CR/SR = Client Read/Server Read
  888. * CW/SW = Client Write/Server Write
  889. *
  890. * The "special" states are:
  891. * TLS_ST_BEFORE = No handshake has been initiated yet
  892. * TLS_ST_OK = A handshake has been successfully completed
  893. */
  894. typedef enum {
  895. TLS_ST_BEFORE,
  896. TLS_ST_OK,
  897. DTLS_ST_CR_HELLO_VERIFY_REQUEST,
  898. TLS_ST_CR_SRVR_HELLO,
  899. TLS_ST_CR_CERT,
  900. TLS_ST_CR_CERT_STATUS,
  901. TLS_ST_CR_KEY_EXCH,
  902. TLS_ST_CR_CERT_REQ,
  903. TLS_ST_CR_SRVR_DONE,
  904. TLS_ST_CR_SESSION_TICKET,
  905. TLS_ST_CR_CHANGE,
  906. TLS_ST_CR_FINISHED,
  907. TLS_ST_CW_CLNT_HELLO,
  908. TLS_ST_CW_CERT,
  909. TLS_ST_CW_KEY_EXCH,
  910. TLS_ST_CW_CERT_VRFY,
  911. TLS_ST_CW_CHANGE,
  912. TLS_ST_CW_NEXT_PROTO,
  913. TLS_ST_CW_FINISHED,
  914. TLS_ST_SW_HELLO_REQ,
  915. TLS_ST_SR_CLNT_HELLO,
  916. DTLS_ST_SW_HELLO_VERIFY_REQUEST,
  917. TLS_ST_SW_SRVR_HELLO,
  918. TLS_ST_SW_CERT,
  919. TLS_ST_SW_KEY_EXCH,
  920. TLS_ST_SW_CERT_REQ,
  921. TLS_ST_SW_SRVR_DONE,
  922. TLS_ST_SR_CERT,
  923. TLS_ST_SR_KEY_EXCH,
  924. TLS_ST_SR_CERT_VRFY,
  925. TLS_ST_SR_NEXT_PROTO,
  926. TLS_ST_SR_CHANGE,
  927. TLS_ST_SR_FINISHED,
  928. TLS_ST_SW_SESSION_TICKET,
  929. TLS_ST_SW_CERT_STATUS,
  930. TLS_ST_SW_CHANGE,
  931. TLS_ST_SW_FINISHED,
  932. TLS_ST_SW_ENCRYPTED_EXTENSIONS,
  933. TLS_ST_CR_ENCRYPTED_EXTENSIONS,
  934. TLS_ST_CR_CERT_VRFY,
  935. TLS_ST_SW_CERT_VRFY,
  936. TLS_ST_CR_HELLO_REQ,
  937. TLS_ST_SW_KEY_UPDATE,
  938. TLS_ST_CW_KEY_UPDATE,
  939. TLS_ST_SR_KEY_UPDATE,
  940. TLS_ST_CR_KEY_UPDATE,
  941. TLS_ST_EARLY_DATA,
  942. TLS_ST_PENDING_EARLY_DATA_END,
  943. TLS_ST_CW_END_OF_EARLY_DATA,
  944. TLS_ST_SR_END_OF_EARLY_DATA
  945. } OSSL_HANDSHAKE_STATE;
  946. /*
  947. * Most of the following state values are no longer used and are defined to be
  948. * the closest equivalent value in the current state machine code. Not all
  949. * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
  950. * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
  951. * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
  952. */
  953. # define SSL_ST_CONNECT 0x1000
  954. # define SSL_ST_ACCEPT 0x2000
  955. # define SSL_ST_MASK 0x0FFF
  956. # define SSL_CB_LOOP 0x01
  957. # define SSL_CB_EXIT 0x02
  958. # define SSL_CB_READ 0x04
  959. # define SSL_CB_WRITE 0x08
  960. # define SSL_CB_ALERT 0x4000/* used in callback */
  961. # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
  962. # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
  963. # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
  964. # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
  965. # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
  966. # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
  967. # define SSL_CB_HANDSHAKE_START 0x10
  968. # define SSL_CB_HANDSHAKE_DONE 0x20
  969. /* Is the SSL_connection established? */
  970. # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
  971. # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
  972. int SSL_in_init(const SSL *s);
  973. int SSL_in_before(const SSL *s);
  974. int SSL_is_init_finished(const SSL *s);
  975. /*
  976. * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
  977. * should not need these
  978. */
  979. # define SSL_ST_READ_HEADER 0xF0
  980. # define SSL_ST_READ_BODY 0xF1
  981. # define SSL_ST_READ_DONE 0xF2
  982. /*-
  983. * Obtain latest Finished message
  984. * -- that we sent (SSL_get_finished)
  985. * -- that we expected from peer (SSL_get_peer_finished).
  986. * Returns length (0 == no Finished so far), copies up to 'count' bytes.
  987. */
  988. size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
  989. size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
  990. /*
  991. * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
  992. * 'ored' with SSL_VERIFY_PEER if they are desired
  993. */
  994. # define SSL_VERIFY_NONE 0x00
  995. # define SSL_VERIFY_PEER 0x01
  996. # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
  997. # define SSL_VERIFY_CLIENT_ONCE 0x04
  998. # define SSL_VERIFY_POST_HANDSHAKE 0x08
  999. # if !OPENSSL_API_1_1_0
  1000. # define OpenSSL_add_ssl_algorithms() SSL_library_init()
  1001. # define SSLeay_add_ssl_algorithms() SSL_library_init()
  1002. # endif
  1003. /* More backward compatibility */
  1004. # define SSL_get_cipher(s) \
  1005. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1006. # define SSL_get_cipher_bits(s,np) \
  1007. SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
  1008. # define SSL_get_cipher_version(s) \
  1009. SSL_CIPHER_get_version(SSL_get_current_cipher(s))
  1010. # define SSL_get_cipher_name(s) \
  1011. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1012. # define SSL_get_time(a) SSL_SESSION_get_time(a)
  1013. # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
  1014. # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
  1015. # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
  1016. # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
  1017. # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
  1018. DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
  1019. # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
  1020. * from SSL_AD_... */
  1021. /* These alert types are for SSLv3 and TLSv1 */
  1022. # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
  1023. /* fatal */
  1024. # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
  1025. /* fatal */
  1026. # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
  1027. # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
  1028. # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
  1029. /* fatal */
  1030. # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
  1031. /* fatal */
  1032. # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
  1033. /* Not for TLS */
  1034. # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
  1035. # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
  1036. # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
  1037. # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
  1038. # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
  1039. # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
  1040. /* fatal */
  1041. # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
  1042. /* fatal */
  1043. # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
  1044. /* fatal */
  1045. # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
  1046. /* fatal */
  1047. # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
  1048. # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
  1049. /* fatal */
  1050. # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
  1051. /* fatal */
  1052. # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
  1053. /* fatal */
  1054. # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
  1055. /* fatal */
  1056. # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
  1057. # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
  1058. # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
  1059. # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
  1060. # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
  1061. # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
  1062. # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
  1063. # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
  1064. # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
  1065. # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
  1066. /* fatal */
  1067. # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
  1068. /* fatal */
  1069. # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
  1070. # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
  1071. # define SSL_ERROR_NONE 0
  1072. # define SSL_ERROR_SSL 1
  1073. # define SSL_ERROR_WANT_READ 2
  1074. # define SSL_ERROR_WANT_WRITE 3
  1075. # define SSL_ERROR_WANT_X509_LOOKUP 4
  1076. # define SSL_ERROR_SYSCALL 5/* look at error stack/return
  1077. * value/errno */
  1078. # define SSL_ERROR_ZERO_RETURN 6
  1079. # define SSL_ERROR_WANT_CONNECT 7
  1080. # define SSL_ERROR_WANT_ACCEPT 8
  1081. # define SSL_ERROR_WANT_ASYNC 9
  1082. # define SSL_ERROR_WANT_ASYNC_JOB 10
  1083. # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
  1084. # define SSL_CTRL_SET_TMP_DH 3
  1085. # define SSL_CTRL_SET_TMP_ECDH 4
  1086. # define SSL_CTRL_SET_TMP_DH_CB 6
  1087. # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
  1088. # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
  1089. # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
  1090. # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
  1091. # define SSL_CTRL_GET_FLAGS 13
  1092. # define SSL_CTRL_EXTRA_CHAIN_CERT 14
  1093. # define SSL_CTRL_SET_MSG_CALLBACK 15
  1094. # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
  1095. /* only applies to datagram connections */
  1096. # define SSL_CTRL_SET_MTU 17
  1097. /* Stats */
  1098. # define SSL_CTRL_SESS_NUMBER 20
  1099. # define SSL_CTRL_SESS_CONNECT 21
  1100. # define SSL_CTRL_SESS_CONNECT_GOOD 22
  1101. # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
  1102. # define SSL_CTRL_SESS_ACCEPT 24
  1103. # define SSL_CTRL_SESS_ACCEPT_GOOD 25
  1104. # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
  1105. # define SSL_CTRL_SESS_HIT 27
  1106. # define SSL_CTRL_SESS_CB_HIT 28
  1107. # define SSL_CTRL_SESS_MISSES 29
  1108. # define SSL_CTRL_SESS_TIMEOUTS 30
  1109. # define SSL_CTRL_SESS_CACHE_FULL 31
  1110. # define SSL_CTRL_MODE 33
  1111. # define SSL_CTRL_GET_READ_AHEAD 40
  1112. # define SSL_CTRL_SET_READ_AHEAD 41
  1113. # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
  1114. # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
  1115. # define SSL_CTRL_SET_SESS_CACHE_MODE 44
  1116. # define SSL_CTRL_GET_SESS_CACHE_MODE 45
  1117. # define SSL_CTRL_GET_MAX_CERT_LIST 50
  1118. # define SSL_CTRL_SET_MAX_CERT_LIST 51
  1119. # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
  1120. /* see tls1.h for macros based on these */
  1121. # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
  1122. # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
  1123. # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
  1124. # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
  1125. # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
  1126. # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
  1127. # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
  1128. /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
  1129. /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
  1130. /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
  1131. # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
  1132. # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
  1133. # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
  1134. # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
  1135. # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
  1136. # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
  1137. # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
  1138. # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
  1139. # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
  1140. # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
  1141. # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
  1142. # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
  1143. # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
  1144. # define SSL_CTRL_SET_SRP_ARG 78
  1145. # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
  1146. # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
  1147. # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
  1148. # define DTLS_CTRL_GET_TIMEOUT 73
  1149. # define DTLS_CTRL_HANDLE_TIMEOUT 74
  1150. # define SSL_CTRL_GET_RI_SUPPORT 76
  1151. # define SSL_CTRL_CLEAR_MODE 78
  1152. # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
  1153. # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
  1154. # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
  1155. # define SSL_CTRL_CHAIN 88
  1156. # define SSL_CTRL_CHAIN_CERT 89
  1157. # define SSL_CTRL_GET_GROUPS 90
  1158. # define SSL_CTRL_SET_GROUPS 91
  1159. # define SSL_CTRL_SET_GROUPS_LIST 92
  1160. # define SSL_CTRL_GET_SHARED_GROUP 93
  1161. # define SSL_CTRL_SET_SIGALGS 97
  1162. # define SSL_CTRL_SET_SIGALGS_LIST 98
  1163. # define SSL_CTRL_CERT_FLAGS 99
  1164. # define SSL_CTRL_CLEAR_CERT_FLAGS 100
  1165. # define SSL_CTRL_SET_CLIENT_SIGALGS 101
  1166. # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
  1167. # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
  1168. # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
  1169. # define SSL_CTRL_BUILD_CERT_CHAIN 105
  1170. # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
  1171. # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
  1172. # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
  1173. # define SSL_CTRL_GET_PEER_TMP_KEY 109
  1174. # define SSL_CTRL_GET_RAW_CIPHERLIST 110
  1175. # define SSL_CTRL_GET_EC_POINT_FORMATS 111
  1176. # define SSL_CTRL_GET_CHAIN_CERTS 115
  1177. # define SSL_CTRL_SELECT_CURRENT_CERT 116
  1178. # define SSL_CTRL_SET_CURRENT_CERT 117
  1179. # define SSL_CTRL_SET_DH_AUTO 118
  1180. # define DTLS_CTRL_SET_LINK_MTU 120
  1181. # define DTLS_CTRL_GET_LINK_MIN_MTU 121
  1182. # define SSL_CTRL_GET_EXTMS_SUPPORT 122
  1183. # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
  1184. # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
  1185. # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
  1186. # define SSL_CTRL_SET_MAX_PIPELINES 126
  1187. # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
  1188. # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
  1189. # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
  1190. # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
  1191. # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
  1192. # define SSL_CTRL_GET_SIGNATURE_NID 132
  1193. # define SSL_CTRL_GET_TMP_KEY 133
  1194. # define SSL_CTRL_GET_NEGOTIATED_GROUP 134
  1195. # define SSL_CERT_SET_FIRST 1
  1196. # define SSL_CERT_SET_NEXT 2
  1197. # define SSL_CERT_SET_SERVER 3
  1198. # define DTLSv1_get_timeout(ssl, arg) \
  1199. SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
  1200. # define DTLSv1_handle_timeout(ssl) \
  1201. SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
  1202. # define SSL_num_renegotiations(ssl) \
  1203. SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
  1204. # define SSL_clear_num_renegotiations(ssl) \
  1205. SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
  1206. # define SSL_total_renegotiations(ssl) \
  1207. SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
  1208. # define SSL_CTX_set_tmp_dh(ctx,dh) \
  1209. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
  1210. # define SSL_CTX_set_dh_auto(ctx, onoff) \
  1211. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
  1212. # define SSL_set_dh_auto(s, onoff) \
  1213. SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
  1214. # define SSL_set_tmp_dh(ssl,dh) \
  1215. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
  1216. # if !OPENSSL_API_3
  1217. # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
  1218. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
  1219. # define SSL_set_tmp_ecdh(ssl,ecdh) \
  1220. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
  1221. # endif
  1222. # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
  1223. SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
  1224. # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
  1225. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
  1226. # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
  1227. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
  1228. # define SSL_CTX_clear_extra_chain_certs(ctx) \
  1229. SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
  1230. # define SSL_CTX_set0_chain(ctx,sk) \
  1231. SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
  1232. # define SSL_CTX_set1_chain(ctx,sk) \
  1233. SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
  1234. # define SSL_CTX_add0_chain_cert(ctx,x509) \
  1235. SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
  1236. # define SSL_CTX_add1_chain_cert(ctx,x509) \
  1237. SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
  1238. # define SSL_CTX_get0_chain_certs(ctx,px509) \
  1239. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
  1240. # define SSL_CTX_clear_chain_certs(ctx) \
  1241. SSL_CTX_set0_chain(ctx,NULL)
  1242. # define SSL_CTX_build_cert_chain(ctx, flags) \
  1243. SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
  1244. # define SSL_CTX_select_current_cert(ctx,x509) \
  1245. SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
  1246. # define SSL_CTX_set_current_cert(ctx, op) \
  1247. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
  1248. # define SSL_CTX_set0_verify_cert_store(ctx,st) \
  1249. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
  1250. # define SSL_CTX_set1_verify_cert_store(ctx,st) \
  1251. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
  1252. # define SSL_CTX_set0_chain_cert_store(ctx,st) \
  1253. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
  1254. # define SSL_CTX_set1_chain_cert_store(ctx,st) \
  1255. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
  1256. # define SSL_set0_chain(s,sk) \
  1257. SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
  1258. # define SSL_set1_chain(s,sk) \
  1259. SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
  1260. # define SSL_add0_chain_cert(s,x509) \
  1261. SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
  1262. # define SSL_add1_chain_cert(s,x509) \
  1263. SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
  1264. # define SSL_get0_chain_certs(s,px509) \
  1265. SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
  1266. # define SSL_clear_chain_certs(s) \
  1267. SSL_set0_chain(s,NULL)
  1268. # define SSL_build_cert_chain(s, flags) \
  1269. SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
  1270. # define SSL_select_current_cert(s,x509) \
  1271. SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
  1272. # define SSL_set_current_cert(s,op) \
  1273. SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
  1274. # define SSL_set0_verify_cert_store(s,st) \
  1275. SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
  1276. # define SSL_set1_verify_cert_store(s,st) \
  1277. SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
  1278. # define SSL_set0_chain_cert_store(s,st) \
  1279. SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
  1280. # define SSL_set1_chain_cert_store(s,st) \
  1281. SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
  1282. # define SSL_get1_groups(s, glist) \
  1283. SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
  1284. # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
  1285. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
  1286. # define SSL_CTX_set1_groups_list(ctx, s) \
  1287. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
  1288. # define SSL_set1_groups(s, glist, glistlen) \
  1289. SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
  1290. # define SSL_set1_groups_list(s, str) \
  1291. SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
  1292. # define SSL_get_shared_group(s, n) \
  1293. SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
  1294. # define SSL_get_negotiated_group(s) \
  1295. SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
  1296. # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
  1297. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
  1298. # define SSL_CTX_set1_sigalgs_list(ctx, s) \
  1299. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
  1300. # define SSL_set1_sigalgs(s, slist, slistlen) \
  1301. SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
  1302. # define SSL_set1_sigalgs_list(s, str) \
  1303. SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
  1304. # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
  1305. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
  1306. # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
  1307. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
  1308. # define SSL_set1_client_sigalgs(s, slist, slistlen) \
  1309. SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
  1310. # define SSL_set1_client_sigalgs_list(s, str) \
  1311. SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
  1312. # define SSL_get0_certificate_types(s, clist) \
  1313. SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
  1314. # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
  1315. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
  1316. (char *)(clist))
  1317. # define SSL_set1_client_certificate_types(s, clist, clistlen) \
  1318. SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
  1319. # define SSL_get_signature_nid(s, pn) \
  1320. SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
  1321. # define SSL_get_peer_signature_nid(s, pn) \
  1322. SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
  1323. # define SSL_get_peer_tmp_key(s, pk) \
  1324. SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
  1325. # define SSL_get_tmp_key(s, pk) \
  1326. SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
  1327. # define SSL_get0_raw_cipherlist(s, plst) \
  1328. SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
  1329. # define SSL_get0_ec_point_formats(s, plst) \
  1330. SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
  1331. # define SSL_CTX_set_min_proto_version(ctx, version) \
  1332. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
  1333. # define SSL_CTX_set_max_proto_version(ctx, version) \
  1334. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
  1335. # define SSL_CTX_get_min_proto_version(ctx) \
  1336. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
  1337. # define SSL_CTX_get_max_proto_version(ctx) \
  1338. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
  1339. # define SSL_set_min_proto_version(s, version) \
  1340. SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
  1341. # define SSL_set_max_proto_version(s, version) \
  1342. SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
  1343. # define SSL_get_min_proto_version(s) \
  1344. SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
  1345. # define SSL_get_max_proto_version(s) \
  1346. SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
  1347. /* Backwards compatibility, original 1.1.0 names */
  1348. # define SSL_CTRL_GET_SERVER_TMP_KEY \
  1349. SSL_CTRL_GET_PEER_TMP_KEY
  1350. # define SSL_get_server_tmp_key(s, pk) \
  1351. SSL_get_peer_tmp_key(s, pk)
  1352. /*
  1353. * The following symbol names are old and obsolete. They are kept
  1354. * for compatibility reasons only and should not be used anymore.
  1355. */
  1356. # define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
  1357. # define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
  1358. # define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
  1359. # define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
  1360. # define SSL_get1_curves SSL_get1_groups
  1361. # define SSL_CTX_set1_curves SSL_CTX_set1_groups
  1362. # define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
  1363. # define SSL_set1_curves SSL_set1_groups
  1364. # define SSL_set1_curves_list SSL_set1_groups_list
  1365. # define SSL_get_shared_curve SSL_get_shared_group
  1366. # if !OPENSSL_API_1_1_0
  1367. /* Provide some compatibility macros for removed functionality. */
  1368. # define SSL_CTX_need_tmp_RSA(ctx) 0
  1369. # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
  1370. # define SSL_need_tmp_RSA(ssl) 0
  1371. # define SSL_set_tmp_rsa(ssl,rsa) 1
  1372. # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
  1373. # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
  1374. /*
  1375. * We "pretend" to call the callback to avoid warnings about unused static
  1376. * functions.
  1377. */
  1378. # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
  1379. # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
  1380. # endif
  1381. __owur const BIO_METHOD *BIO_f_ssl(void);
  1382. __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
  1383. __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
  1384. __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
  1385. __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
  1386. void BIO_ssl_shutdown(BIO *ssl_bio);
  1387. __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
  1388. __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
  1389. int SSL_CTX_up_ref(SSL_CTX *ctx);
  1390. void SSL_CTX_free(SSL_CTX *);
  1391. __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
  1392. __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
  1393. __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
  1394. void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
  1395. void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
  1396. __owur int SSL_want(const SSL *s);
  1397. __owur int SSL_clear(SSL *s);
  1398. void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
  1399. __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
  1400. __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
  1401. __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
  1402. __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
  1403. __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
  1404. __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
  1405. __owur const char *OPENSSL_cipher_name(const char *rfc_name);
  1406. __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
  1407. __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
  1408. __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
  1409. __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
  1410. __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
  1411. __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
  1412. __owur int SSL_get_fd(const SSL *s);
  1413. __owur int SSL_get_rfd(const SSL *s);
  1414. __owur int SSL_get_wfd(const SSL *s);
  1415. __owur const char *SSL_get_cipher_list(const SSL *s, int n);
  1416. __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
  1417. __owur int SSL_get_read_ahead(const SSL *s);
  1418. __owur int SSL_pending(const SSL *s);
  1419. __owur int SSL_has_pending(const SSL *s);
  1420. # ifndef OPENSSL_NO_SOCK
  1421. __owur int SSL_set_fd(SSL *s, int fd);
  1422. __owur int SSL_set_rfd(SSL *s, int fd);
  1423. __owur int SSL_set_wfd(SSL *s, int fd);
  1424. # endif
  1425. void SSL_set0_rbio(SSL *s, BIO *rbio);
  1426. void SSL_set0_wbio(SSL *s, BIO *wbio);
  1427. void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
  1428. __owur BIO *SSL_get_rbio(const SSL *s);
  1429. __owur BIO *SSL_get_wbio(const SSL *s);
  1430. __owur int SSL_set_cipher_list(SSL *s, const char *str);
  1431. __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
  1432. __owur int SSL_set_ciphersuites(SSL *s, const char *str);
  1433. void SSL_set_read_ahead(SSL *s, int yes);
  1434. __owur int SSL_get_verify_mode(const SSL *s);
  1435. __owur int SSL_get_verify_depth(const SSL *s);
  1436. __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
  1437. void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
  1438. void SSL_set_verify_depth(SSL *s, int depth);
  1439. void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
  1440. # ifndef OPENSSL_NO_RSA
  1441. __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
  1442. __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
  1443. long len);
  1444. # endif
  1445. __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
  1446. __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
  1447. long len);
  1448. __owur int SSL_use_certificate(SSL *ssl, X509 *x);
  1449. __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
  1450. __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
  1451. STACK_OF(X509) *chain, int override);
  1452. /* serverinfo file format versions */
  1453. # define SSL_SERVERINFOV1 1
  1454. # define SSL_SERVERINFOV2 2
  1455. /* Set serverinfo data for the current active cert. */
  1456. __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
  1457. size_t serverinfo_length);
  1458. __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
  1459. const unsigned char *serverinfo,
  1460. size_t serverinfo_length);
  1461. __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
  1462. #ifndef OPENSSL_NO_RSA
  1463. __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
  1464. #endif
  1465. __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
  1466. __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
  1467. #ifndef OPENSSL_NO_RSA
  1468. __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
  1469. int type);
  1470. #endif
  1471. __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
  1472. int type);
  1473. __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
  1474. int type);
  1475. /* PEM type */
  1476. __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
  1477. __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
  1478. __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
  1479. __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
  1480. const char *file);
  1481. int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
  1482. const char *dir);
  1483. # if !OPENSSL_API_1_1_0
  1484. # define SSL_load_error_strings() \
  1485. OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
  1486. | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
  1487. # endif
  1488. __owur const char *SSL_state_string(const SSL *s);
  1489. __owur const char *SSL_rstate_string(const SSL *s);
  1490. __owur const char *SSL_state_string_long(const SSL *s);
  1491. __owur const char *SSL_rstate_string_long(const SSL *s);
  1492. __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
  1493. __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
  1494. __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
  1495. __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
  1496. __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
  1497. __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
  1498. __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
  1499. __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
  1500. void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
  1501. const unsigned char **alpn,
  1502. size_t *len);
  1503. __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
  1504. const unsigned char *alpn,
  1505. size_t len);
  1506. __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
  1507. __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
  1508. __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
  1509. __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
  1510. void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
  1511. size_t *len);
  1512. __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
  1513. __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
  1514. uint32_t max_early_data);
  1515. __owur int SSL_copy_session_id(SSL *to, const SSL *from);
  1516. __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
  1517. __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
  1518. const unsigned char *sid_ctx,
  1519. unsigned int sid_ctx_len);
  1520. __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
  1521. unsigned int sid_len);
  1522. __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
  1523. __owur SSL_SESSION *SSL_SESSION_new(void);
  1524. __owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
  1525. const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
  1526. unsigned int *len);
  1527. const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
  1528. unsigned int *len);
  1529. __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
  1530. # ifndef OPENSSL_NO_STDIO
  1531. int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
  1532. # endif
  1533. int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
  1534. int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
  1535. int SSL_SESSION_up_ref(SSL_SESSION *ses);
  1536. void SSL_SESSION_free(SSL_SESSION *ses);
  1537. __owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
  1538. __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
  1539. int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
  1540. int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
  1541. __owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
  1542. __owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
  1543. __owur int SSL_has_matching_session_id(const SSL *s,
  1544. const unsigned char *id,
  1545. unsigned int id_len);
  1546. SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
  1547. long length);
  1548. # ifdef OPENSSL_X509_H
  1549. __owur X509 *SSL_get_peer_certificate(const SSL *s);
  1550. # endif
  1551. __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
  1552. __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
  1553. __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
  1554. __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
  1555. void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
  1556. void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
  1557. void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
  1558. int (*cb) (X509_STORE_CTX *, void *),
  1559. void *arg);
  1560. void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
  1561. void *arg);
  1562. # ifndef OPENSSL_NO_RSA
  1563. __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
  1564. __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
  1565. long len);
  1566. # endif
  1567. __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
  1568. __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
  1569. const unsigned char *d, long len);
  1570. __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
  1571. __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
  1572. const unsigned char *d);
  1573. __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
  1574. STACK_OF(X509) *chain, int override);
  1575. void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
  1576. void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
  1577. pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
  1578. void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
  1579. void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
  1580. void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
  1581. pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
  1582. void *SSL_get_default_passwd_cb_userdata(SSL *s);
  1583. __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
  1584. __owur int SSL_check_private_key(const SSL *ctx);
  1585. __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
  1586. const unsigned char *sid_ctx,
  1587. unsigned int sid_ctx_len);
  1588. SSL *SSL_new(SSL_CTX *ctx);
  1589. int SSL_up_ref(SSL *s);
  1590. int SSL_is_dtls(const SSL *s);
  1591. __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
  1592. unsigned int sid_ctx_len);
  1593. __owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
  1594. __owur int SSL_set_purpose(SSL *ssl, int purpose);
  1595. __owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
  1596. __owur int SSL_set_trust(SSL *ssl, int trust);
  1597. __owur int SSL_set1_host(SSL *s, const char *hostname);
  1598. __owur int SSL_add1_host(SSL *s, const char *hostname);
  1599. __owur const char *SSL_get0_peername(SSL *s);
  1600. void SSL_set_hostflags(SSL *s, unsigned int flags);
  1601. __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
  1602. __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
  1603. uint8_t mtype, uint8_t ord);
  1604. __owur int SSL_dane_enable(SSL *s, const char *basedomain);
  1605. __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
  1606. uint8_t mtype, unsigned const char *data, size_t dlen);
  1607. __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
  1608. __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
  1609. uint8_t *mtype, unsigned const char **data,
  1610. size_t *dlen);
  1611. /*
  1612. * Bridge opacity barrier between libcrypt and libssl, also needed to support
  1613. * offline testing in test/danetest.c
  1614. */
  1615. SSL_DANE *SSL_get0_dane(SSL *ssl);
  1616. /*
  1617. * DANE flags
  1618. */
  1619. unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
  1620. unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
  1621. unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
  1622. unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
  1623. __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
  1624. __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
  1625. __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
  1626. __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
  1627. # ifndef OPENSSL_NO_SRP
  1628. int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
  1629. int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
  1630. int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
  1631. int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
  1632. char *(*cb) (SSL *, void *));
  1633. int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
  1634. int (*cb) (SSL *, void *));
  1635. int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
  1636. int (*cb) (SSL *, int *, void *));
  1637. int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
  1638. int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
  1639. BIGNUM *sa, BIGNUM *v, char *info);
  1640. int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
  1641. const char *grp);
  1642. __owur BIGNUM *SSL_get_srp_g(SSL *s);
  1643. __owur BIGNUM *SSL_get_srp_N(SSL *s);
  1644. __owur char *SSL_get_srp_username(SSL *s);
  1645. __owur char *SSL_get_srp_userinfo(SSL *s);
  1646. # endif
  1647. /*
  1648. * ClientHello callback and helpers.
  1649. */
  1650. # define SSL_CLIENT_HELLO_SUCCESS 1
  1651. # define SSL_CLIENT_HELLO_ERROR 0
  1652. # define SSL_CLIENT_HELLO_RETRY (-1)
  1653. typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
  1654. void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
  1655. void *arg);
  1656. int SSL_client_hello_isv2(SSL *s);
  1657. unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
  1658. size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
  1659. size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
  1660. size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
  1661. size_t SSL_client_hello_get0_compression_methods(SSL *s,
  1662. const unsigned char **out);
  1663. int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
  1664. int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
  1665. const unsigned char **out, size_t *outlen);
  1666. void SSL_certs_clear(SSL *s);
  1667. void SSL_free(SSL *ssl);
  1668. # ifdef OSSL_ASYNC_FD
  1669. /*
  1670. * Windows application developer has to include windows.h to use these.
  1671. */
  1672. __owur int SSL_waiting_for_async(SSL *s);
  1673. __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
  1674. __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
  1675. size_t *numaddfds, OSSL_ASYNC_FD *delfd,
  1676. size_t *numdelfds);
  1677. __owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
  1678. __owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
  1679. __owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
  1680. __owur int SSL_set_async_callback_arg(SSL *s, void *arg);
  1681. __owur int SSL_get_async_status(SSL *s, int *status);
  1682. # endif
  1683. __owur int SSL_accept(SSL *ssl);
  1684. __owur int SSL_stateless(SSL *s);
  1685. __owur int SSL_connect(SSL *ssl);
  1686. __owur int SSL_read(SSL *ssl, void *buf, int num);
  1687. __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
  1688. # define SSL_READ_EARLY_DATA_ERROR 0
  1689. # define SSL_READ_EARLY_DATA_SUCCESS 1
  1690. # define SSL_READ_EARLY_DATA_FINISH 2
  1691. __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
  1692. size_t *readbytes);
  1693. __owur int SSL_peek(SSL *ssl, void *buf, int num);
  1694. __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
  1695. __owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
  1696. int flags);
  1697. __owur int SSL_write(SSL *ssl, const void *buf, int num);
  1698. __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
  1699. __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
  1700. size_t *written);
  1701. long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
  1702. long SSL_callback_ctrl(SSL *, int, void (*)(void));
  1703. long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
  1704. long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
  1705. # define SSL_EARLY_DATA_NOT_SENT 0
  1706. # define SSL_EARLY_DATA_REJECTED 1
  1707. # define SSL_EARLY_DATA_ACCEPTED 2
  1708. __owur int SSL_get_early_data_status(const SSL *s);
  1709. __owur int SSL_get_error(const SSL *s, int ret_code);
  1710. __owur const char *SSL_get_version(const SSL *s);
  1711. /* This sets the 'default' SSL version that SSL_new() will create */
  1712. __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
  1713. # ifndef OPENSSL_NO_SSL3_METHOD
  1714. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
  1715. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
  1716. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
  1717. # endif
  1718. #define SSLv23_method TLS_method
  1719. #define SSLv23_server_method TLS_server_method
  1720. #define SSLv23_client_method TLS_client_method
  1721. /* Negotiate highest available SSL/TLS version */
  1722. __owur const SSL_METHOD *TLS_method(void);
  1723. __owur const SSL_METHOD *TLS_server_method(void);
  1724. __owur const SSL_METHOD *TLS_client_method(void);
  1725. # ifndef OPENSSL_NO_TLS1_METHOD
  1726. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
  1727. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
  1728. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
  1729. # endif
  1730. # ifndef OPENSSL_NO_TLS1_1_METHOD
  1731. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
  1732. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
  1733. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
  1734. # endif
  1735. # ifndef OPENSSL_NO_TLS1_2_METHOD
  1736. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
  1737. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
  1738. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
  1739. # endif
  1740. # ifndef OPENSSL_NO_DTLS1_METHOD
  1741. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
  1742. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
  1743. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
  1744. # endif
  1745. # ifndef OPENSSL_NO_DTLS1_2_METHOD
  1746. /* DTLSv1.2 */
  1747. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
  1748. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
  1749. DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
  1750. # endif
  1751. __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
  1752. __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
  1753. __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
  1754. __owur size_t DTLS_get_data_mtu(const SSL *s);
  1755. __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
  1756. __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
  1757. __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
  1758. __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
  1759. __owur int SSL_do_handshake(SSL *s);
  1760. int SSL_key_update(SSL *s, int updatetype);
  1761. int SSL_get_key_update_type(const SSL *s);
  1762. int SSL_renegotiate(SSL *s);
  1763. int SSL_renegotiate_abbreviated(SSL *s);
  1764. __owur int SSL_renegotiate_pending(const SSL *s);
  1765. int SSL_shutdown(SSL *s);
  1766. __owur int SSL_verify_client_post_handshake(SSL *s);
  1767. void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
  1768. void SSL_set_post_handshake_auth(SSL *s, int val);
  1769. __owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
  1770. __owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
  1771. __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
  1772. __owur const char *SSL_alert_type_string_long(int value);
  1773. __owur const char *SSL_alert_type_string(int value);
  1774. __owur const char *SSL_alert_desc_string_long(int value);
  1775. __owur const char *SSL_alert_desc_string(int value);
  1776. void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
  1777. void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
  1778. __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
  1779. __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
  1780. __owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
  1781. __owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
  1782. __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
  1783. void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
  1784. void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
  1785. __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
  1786. __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
  1787. __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
  1788. __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
  1789. void SSL_set_connect_state(SSL *s);
  1790. void SSL_set_accept_state(SSL *s);
  1791. __owur long SSL_get_default_timeout(const SSL *s);
  1792. # if !OPENSSL_API_1_1_0
  1793. # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
  1794. # endif
  1795. __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
  1796. __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
  1797. __owur SSL *SSL_dup(SSL *ssl);
  1798. __owur X509 *SSL_get_certificate(const SSL *ssl);
  1799. /*
  1800. * EVP_PKEY
  1801. */
  1802. struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
  1803. __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
  1804. __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
  1805. void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
  1806. __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
  1807. void SSL_set_quiet_shutdown(SSL *ssl, int mode);
  1808. __owur int SSL_get_quiet_shutdown(const SSL *ssl);
  1809. void SSL_set_shutdown(SSL *ssl, int mode);
  1810. __owur int SSL_get_shutdown(const SSL *ssl);
  1811. __owur int SSL_version(const SSL *ssl);
  1812. __owur int SSL_client_version(const SSL *s);
  1813. __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
  1814. __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
  1815. __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
  1816. __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
  1817. const char *CApath);
  1818. # define SSL_get0_session SSL_get_session/* just peek at pointer */
  1819. __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
  1820. __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
  1821. __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
  1822. SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
  1823. void SSL_set_info_callback(SSL *ssl,
  1824. void (*cb) (const SSL *ssl, int type, int val));
  1825. void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
  1826. int val);
  1827. __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
  1828. void SSL_set_verify_result(SSL *ssl, long v);
  1829. __owur long SSL_get_verify_result(const SSL *ssl);
  1830. __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
  1831. __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
  1832. size_t outlen);
  1833. __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
  1834. size_t outlen);
  1835. __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
  1836. unsigned char *out, size_t outlen);
  1837. __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
  1838. const unsigned char *in, size_t len);
  1839. uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
  1840. #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
  1841. CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
  1842. __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
  1843. void *SSL_get_ex_data(const SSL *ssl, int idx);
  1844. #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
  1845. CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
  1846. __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
  1847. void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
  1848. #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
  1849. CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
  1850. __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
  1851. void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
  1852. __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
  1853. # define SSL_CTX_sess_set_cache_size(ctx,t) \
  1854. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
  1855. # define SSL_CTX_sess_get_cache_size(ctx) \
  1856. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
  1857. # define SSL_CTX_set_session_cache_mode(ctx,m) \
  1858. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
  1859. # define SSL_CTX_get_session_cache_mode(ctx) \
  1860. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
  1861. # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
  1862. # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
  1863. # define SSL_CTX_get_read_ahead(ctx) \
  1864. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
  1865. # define SSL_CTX_set_read_ahead(ctx,m) \
  1866. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
  1867. # define SSL_CTX_get_max_cert_list(ctx) \
  1868. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1869. # define SSL_CTX_set_max_cert_list(ctx,m) \
  1870. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1871. # define SSL_get_max_cert_list(ssl) \
  1872. SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1873. # define SSL_set_max_cert_list(ssl,m) \
  1874. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1875. # define SSL_CTX_set_max_send_fragment(ctx,m) \
  1876. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1877. # define SSL_set_max_send_fragment(ssl,m) \
  1878. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1879. # define SSL_CTX_set_split_send_fragment(ctx,m) \
  1880. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
  1881. # define SSL_set_split_send_fragment(ssl,m) \
  1882. SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
  1883. # define SSL_CTX_set_max_pipelines(ctx,m) \
  1884. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
  1885. # define SSL_set_max_pipelines(ssl,m) \
  1886. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
  1887. void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
  1888. void SSL_set_default_read_buffer_len(SSL *s, size_t len);
  1889. # ifndef OPENSSL_NO_DH
  1890. /* NB: the |keylength| is only applicable when is_export is true */
  1891. void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
  1892. DH *(*dh) (SSL *ssl, int is_export,
  1893. int keylength));
  1894. void SSL_set_tmp_dh_callback(SSL *ssl,
  1895. DH *(*dh) (SSL *ssl, int is_export,
  1896. int keylength));
  1897. # endif
  1898. __owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
  1899. __owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
  1900. __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
  1901. __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
  1902. __owur int SSL_COMP_get_id(const SSL_COMP *comp);
  1903. STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
  1904. __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
  1905. *meths);
  1906. # if !OPENSSL_API_1_1_0
  1907. # define SSL_COMP_free_compression_methods() while(0) continue
  1908. # endif
  1909. __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
  1910. const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
  1911. int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
  1912. int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
  1913. int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
  1914. int isv2format, STACK_OF(SSL_CIPHER) **sk,
  1915. STACK_OF(SSL_CIPHER) **scsvs);
  1916. /* TLS extensions functions */
  1917. __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
  1918. __owur int SSL_set_session_ticket_ext_cb(SSL *s,
  1919. tls_session_ticket_ext_cb_fn cb,
  1920. void *arg);
  1921. /* Pre-shared secret session resumption functions */
  1922. __owur int SSL_set_session_secret_cb(SSL *s,
  1923. tls_session_secret_cb_fn session_secret_cb,
  1924. void *arg);
  1925. void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
  1926. int (*cb) (SSL *ssl,
  1927. int
  1928. is_forward_secure));
  1929. void SSL_set_not_resumable_session_callback(SSL *ssl,
  1930. int (*cb) (SSL *ssl,
  1931. int is_forward_secure));
  1932. void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
  1933. size_t (*cb) (SSL *ssl, int type,
  1934. size_t len, void *arg));
  1935. void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
  1936. void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
  1937. int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
  1938. void SSL_set_record_padding_callback(SSL *ssl,
  1939. size_t (*cb) (SSL *ssl, int type,
  1940. size_t len, void *arg));
  1941. void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
  1942. void *SSL_get_record_padding_callback_arg(const SSL *ssl);
  1943. int SSL_set_block_padding(SSL *ssl, size_t block_size);
  1944. int SSL_set_num_tickets(SSL *s, size_t num_tickets);
  1945. size_t SSL_get_num_tickets(const SSL *s);
  1946. int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
  1947. size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
  1948. # if !OPENSSL_API_1_1_0
  1949. # define SSL_cache_hit(s) SSL_session_reused(s)
  1950. # endif
  1951. __owur int SSL_session_reused(const SSL *s);
  1952. __owur int SSL_is_server(const SSL *s);
  1953. __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
  1954. int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
  1955. void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
  1956. unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
  1957. __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
  1958. unsigned int flags);
  1959. __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
  1960. void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
  1961. void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
  1962. __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
  1963. __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
  1964. __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
  1965. void SSL_add_ssl_module(void);
  1966. int SSL_config(SSL *s, const char *name);
  1967. int SSL_CTX_config(SSL_CTX *ctx, const char *name);
  1968. # ifndef OPENSSL_NO_SSL_TRACE
  1969. void SSL_trace(int write_p, int version, int content_type,
  1970. const void *buf, size_t len, SSL *ssl, void *arg);
  1971. # endif
  1972. # ifndef OPENSSL_NO_SOCK
  1973. int DTLSv1_listen(SSL *s, BIO_ADDR *client);
  1974. # endif
  1975. # ifndef OPENSSL_NO_CT
  1976. /*
  1977. * A callback for verifying that the received SCTs are sufficient.
  1978. * Expected to return 1 if they are sufficient, otherwise 0.
  1979. * May return a negative integer if an error occurs.
  1980. * A connection should be aborted if the SCTs are deemed insufficient.
  1981. */
  1982. typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
  1983. const STACK_OF(SCT) *scts, void *arg);
  1984. /*
  1985. * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
  1986. * the received SCTs.
  1987. * If the callback returns a non-positive result, the connection is terminated.
  1988. * Call this function before beginning a handshake.
  1989. * If a NULL |callback| is provided, SCT validation is disabled.
  1990. * |arg| is arbitrary userdata that will be passed to the callback whenever it
  1991. * is invoked. Ownership of |arg| remains with the caller.
  1992. *
  1993. * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
  1994. * will be requested.
  1995. */
  1996. int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
  1997. void *arg);
  1998. int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
  1999. ssl_ct_validation_cb callback,
  2000. void *arg);
  2001. #define SSL_disable_ct(s) \
  2002. ((void) SSL_set_validation_callback((s), NULL, NULL))
  2003. #define SSL_CTX_disable_ct(ctx) \
  2004. ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
  2005. /*
  2006. * The validation type enumerates the available behaviours of the built-in SSL
  2007. * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
  2008. * The underlying callback is a static function in libssl.
  2009. */
  2010. enum {
  2011. SSL_CT_VALIDATION_PERMISSIVE = 0,
  2012. SSL_CT_VALIDATION_STRICT
  2013. };
  2014. /*
  2015. * Enable CT by setting up a callback that implements one of the built-in
  2016. * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
  2017. * continues the handshake, the application can make appropriate decisions at
  2018. * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
  2019. * least one valid SCT, or else handshake termination will be requested. The
  2020. * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
  2021. */
  2022. int SSL_enable_ct(SSL *s, int validation_mode);
  2023. int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
  2024. /*
  2025. * Report whether a non-NULL callback is enabled.
  2026. */
  2027. int SSL_ct_is_enabled(const SSL *s);
  2028. int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
  2029. /* Gets the SCTs received from a connection */
  2030. const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
  2031. /*
  2032. * Loads the CT log list from the default location.
  2033. * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
  2034. * the log information loaded from this file will be appended to the
  2035. * CTLOG_STORE.
  2036. * Returns 1 on success, 0 otherwise.
  2037. */
  2038. int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
  2039. /*
  2040. * Loads the CT log list from the specified file path.
  2041. * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
  2042. * the log information loaded from this file will be appended to the
  2043. * CTLOG_STORE.
  2044. * Returns 1 on success, 0 otherwise.
  2045. */
  2046. int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
  2047. /*
  2048. * Sets the CT log list used by all SSL connections created from this SSL_CTX.
  2049. * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
  2050. */
  2051. void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
  2052. /*
  2053. * Gets the CT log list used by all SSL connections created from this SSL_CTX.
  2054. * This will be NULL unless one of the following functions has been called:
  2055. * - SSL_CTX_set_default_ctlog_list_file
  2056. * - SSL_CTX_set_ctlog_list_file
  2057. * - SSL_CTX_set_ctlog_store
  2058. */
  2059. const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
  2060. # endif /* OPENSSL_NO_CT */
  2061. /* What the "other" parameter contains in security callback */
  2062. /* Mask for type */
  2063. # define SSL_SECOP_OTHER_TYPE 0xffff0000
  2064. # define SSL_SECOP_OTHER_NONE 0
  2065. # define SSL_SECOP_OTHER_CIPHER (1 << 16)
  2066. # define SSL_SECOP_OTHER_CURVE (2 << 16)
  2067. # define SSL_SECOP_OTHER_DH (3 << 16)
  2068. # define SSL_SECOP_OTHER_PKEY (4 << 16)
  2069. # define SSL_SECOP_OTHER_SIGALG (5 << 16)
  2070. # define SSL_SECOP_OTHER_CERT (6 << 16)
  2071. /* Indicated operation refers to peer key or certificate */
  2072. # define SSL_SECOP_PEER 0x1000
  2073. /* Values for "op" parameter in security callback */
  2074. /* Called to filter ciphers */
  2075. /* Ciphers client supports */
  2076. # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
  2077. /* Cipher shared by client/server */
  2078. # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
  2079. /* Sanity check of cipher server selects */
  2080. # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
  2081. /* Curves supported by client */
  2082. # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
  2083. /* Curves shared by client/server */
  2084. # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
  2085. /* Sanity check of curve server selects */
  2086. # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
  2087. /* Temporary DH key */
  2088. # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
  2089. /* SSL/TLS version */
  2090. # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
  2091. /* Session tickets */
  2092. # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
  2093. /* Supported signature algorithms sent to peer */
  2094. # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
  2095. /* Shared signature algorithm */
  2096. # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
  2097. /* Sanity check signature algorithm allowed */
  2098. # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
  2099. /* Used to get mask of supported public key signature algorithms */
  2100. # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
  2101. /* Use to see if compression is allowed */
  2102. # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
  2103. /* EE key in certificate */
  2104. # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
  2105. /* CA key in certificate */
  2106. # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
  2107. /* CA digest algorithm in certificate */
  2108. # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
  2109. /* Peer EE key in certificate */
  2110. # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
  2111. /* Peer CA key in certificate */
  2112. # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
  2113. /* Peer CA digest algorithm in certificate */
  2114. # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
  2115. void SSL_set_security_level(SSL *s, int level);
  2116. __owur int SSL_get_security_level(const SSL *s);
  2117. void SSL_set_security_callback(SSL *s,
  2118. int (*cb) (const SSL *s, const SSL_CTX *ctx,
  2119. int op, int bits, int nid,
  2120. void *other, void *ex));
  2121. int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
  2122. const SSL_CTX *ctx, int op,
  2123. int bits, int nid, void *other,
  2124. void *ex);
  2125. void SSL_set0_security_ex_data(SSL *s, void *ex);
  2126. __owur void *SSL_get0_security_ex_data(const SSL *s);
  2127. void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
  2128. __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
  2129. void SSL_CTX_set_security_callback(SSL_CTX *ctx,
  2130. int (*cb) (const SSL *s, const SSL_CTX *ctx,
  2131. int op, int bits, int nid,
  2132. void *other, void *ex));
  2133. int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
  2134. const SSL_CTX *ctx,
  2135. int op, int bits,
  2136. int nid,
  2137. void *other,
  2138. void *ex);
  2139. void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
  2140. __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
  2141. /* OPENSSL_INIT flag 0x010000 reserved for internal use */
  2142. # define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
  2143. # define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
  2144. # define OPENSSL_INIT_SSL_DEFAULT \
  2145. (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
  2146. int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
  2147. # ifndef OPENSSL_NO_UNIT_TEST
  2148. __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
  2149. # endif
  2150. __owur int SSL_free_buffers(SSL *ssl);
  2151. __owur int SSL_alloc_buffers(SSL *ssl);
  2152. /* Status codes passed to the decrypt session ticket callback. Some of these
  2153. * are for internal use only and are never passed to the callback. */
  2154. typedef int SSL_TICKET_STATUS;
  2155. /* Support for ticket appdata */
  2156. /* fatal error, malloc failure */
  2157. # define SSL_TICKET_FATAL_ERR_MALLOC 0
  2158. /* fatal error, either from parsing or decrypting the ticket */
  2159. # define SSL_TICKET_FATAL_ERR_OTHER 1
  2160. /* No ticket present */
  2161. # define SSL_TICKET_NONE 2
  2162. /* Empty ticket present */
  2163. # define SSL_TICKET_EMPTY 3
  2164. /* the ticket couldn't be decrypted */
  2165. # define SSL_TICKET_NO_DECRYPT 4
  2166. /* a ticket was successfully decrypted */
  2167. # define SSL_TICKET_SUCCESS 5
  2168. /* same as above but the ticket needs to be renewed */
  2169. # define SSL_TICKET_SUCCESS_RENEW 6
  2170. /* Return codes for the decrypt session ticket callback */
  2171. typedef int SSL_TICKET_RETURN;
  2172. /* An error occurred */
  2173. #define SSL_TICKET_RETURN_ABORT 0
  2174. /* Do not use the ticket, do not send a renewed ticket to the client */
  2175. #define SSL_TICKET_RETURN_IGNORE 1
  2176. /* Do not use the ticket, send a renewed ticket to the client */
  2177. #define SSL_TICKET_RETURN_IGNORE_RENEW 2
  2178. /* Use the ticket, do not send a renewed ticket to the client */
  2179. #define SSL_TICKET_RETURN_USE 3
  2180. /* Use the ticket, send a renewed ticket to the client */
  2181. #define SSL_TICKET_RETURN_USE_RENEW 4
  2182. typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
  2183. typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
  2184. const unsigned char *keyname,
  2185. size_t keyname_length,
  2186. SSL_TICKET_STATUS status,
  2187. void *arg);
  2188. int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
  2189. SSL_CTX_generate_session_ticket_fn gen_cb,
  2190. SSL_CTX_decrypt_session_ticket_fn dec_cb,
  2191. void *arg);
  2192. int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
  2193. int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
  2194. typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
  2195. void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
  2196. typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
  2197. void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
  2198. SSL_allow_early_data_cb_fn cb,
  2199. void *arg);
  2200. void SSL_set_allow_early_data_cb(SSL *s,
  2201. SSL_allow_early_data_cb_fn cb,
  2202. void *arg);
  2203. /* store the default cipher strings inside the library */
  2204. const char *OSSL_default_cipher_list(void);
  2205. const char *OSSL_default_ciphersuites(void);
  2206. # ifdef __cplusplus
  2207. }
  2208. # endif
  2209. #endif