1 /*
2  * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4  * Copyright 2005 Nokia. All rights reserved.
5  *
6  * Licensed under the OpenSSL license (the "License").  You may not use
7  * this file except in compliance with the License.  You can obtain a copy
8  * in the file LICENSE in the source distribution or at
9  * https://www.openssl.org/source/license.html
10  */
11 
12 #ifndef HEADER_SSL_H
13 # define HEADER_SSL_H
14 
15 # include <openssl/e_os2.h>
16 # include <openssl/opensslconf.h>
17 # include <openssl/comp.h>
18 # include <openssl/bio.h>
19 # if OPENSSL_API_COMPAT < 0x10100000L
20 #  include <openssl/x509.h>
21 #  include <openssl/crypto.h>
22 #  include <openssl/buffer.h>
23 # endif
24 # include <openssl/lhash.h>
25 # include <openssl/pem.h>
26 # include <openssl/hmac.h>
27 # include <openssl/async.h>
28 
29 # include <openssl/safestack.h>
30 # include <openssl/symhacks.h>
31 # include <openssl/ct.h>
32 # include <openssl/sslerr.h>
33 
34 #ifdef  __cplusplus
35 extern "C" {
36 #endif
37 
38 /* OpenSSL version number for ASN.1 encoding of the session information */
39 /*-
40  * Version 0 - initial version
41  * Version 1 - added the optional peer certificate
42  */
43 # define SSL_SESSION_ASN1_VERSION 0x0001
44 
45 # define SSL_MAX_SSL_SESSION_ID_LENGTH           32
46 # define SSL_MAX_SID_CTX_LENGTH                  32
47 
48 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES     (512/8)
49 # define SSL_MAX_KEY_ARG_LENGTH                  8
50 # define SSL_MAX_MASTER_KEY_LENGTH               48
51 
52 /* The maximum number of encrypt/decrypt pipelines we can support */
53 # define SSL_MAX_PIPELINES  32
54 
55 /* text strings for the ciphers */
56 
57 /* These are used to specify which ciphers to use and not to use */
58 
59 # define SSL_TXT_LOW             "LOW"
60 # define SSL_TXT_MEDIUM          "MEDIUM"
61 # define SSL_TXT_HIGH            "HIGH"
62 # define SSL_TXT_FIPS            "FIPS"
63 
64 # define SSL_TXT_aNULL           "aNULL"
65 # define SSL_TXT_eNULL           "eNULL"
66 # define SSL_TXT_NULL            "NULL"
67 
68 # define SSL_TXT_kRSA            "kRSA"
69 # define SSL_TXT_kDHr            "kDHr"/* this cipher class has been removed */
70 # define SSL_TXT_kDHd            "kDHd"/* this cipher class has been removed */
71 # define SSL_TXT_kDH             "kDH"/* this cipher class has been removed */
72 # define SSL_TXT_kEDH            "kEDH"/* alias for kDHE */
73 # define SSL_TXT_kDHE            "kDHE"
74 # define SSL_TXT_kECDHr          "kECDHr"/* this cipher class has been removed */
75 # define SSL_TXT_kECDHe          "kECDHe"/* this cipher class has been removed */
76 # define SSL_TXT_kECDH           "kECDH"/* this cipher class has been removed */
77 # define SSL_TXT_kEECDH          "kEECDH"/* alias for kECDHE */
78 # define SSL_TXT_kECDHE          "kECDHE"
79 # define SSL_TXT_kPSK            "kPSK"
80 # define SSL_TXT_kRSAPSK         "kRSAPSK"
81 # define SSL_TXT_kECDHEPSK       "kECDHEPSK"
82 # define SSL_TXT_kDHEPSK         "kDHEPSK"
83 # define SSL_TXT_kGOST           "kGOST"
84 # define SSL_TXT_kSRP            "kSRP"
85 
86 # define SSL_TXT_aRSA            "aRSA"
87 # define SSL_TXT_aDSS            "aDSS"
88 # define SSL_TXT_aDH             "aDH"/* this cipher class has been removed */
89 # define SSL_TXT_aECDH           "aECDH"/* this cipher class has been removed */
90 # define SSL_TXT_aECDSA          "aECDSA"
91 # define SSL_TXT_aPSK            "aPSK"
92 # define SSL_TXT_aGOST94         "aGOST94"
93 # define SSL_TXT_aGOST01         "aGOST01"
94 # define SSL_TXT_aGOST12         "aGOST12"
95 # define SSL_TXT_aGOST           "aGOST"
96 # define SSL_TXT_aSRP            "aSRP"
97 
98 # define SSL_TXT_DSS             "DSS"
99 # define SSL_TXT_DH              "DH"
100 # define SSL_TXT_DHE             "DHE"/* same as "kDHE:-ADH" */
101 # define SSL_TXT_EDH             "EDH"/* alias for DHE */
102 # define SSL_TXT_ADH             "ADH"
103 # define SSL_TXT_RSA             "RSA"
104 # define SSL_TXT_ECDH            "ECDH"
105 # define SSL_TXT_EECDH           "EECDH"/* alias for ECDHE" */
106 # define SSL_TXT_ECDHE           "ECDHE"/* same as "kECDHE:-AECDH" */
107 # define SSL_TXT_AECDH           "AECDH"
108 # define SSL_TXT_ECDSA           "ECDSA"
109 # define SSL_TXT_PSK             "PSK"
110 # define SSL_TXT_SRP             "SRP"
111 
112 # define SSL_TXT_DES             "DES"
113 # define SSL_TXT_3DES            "3DES"
114 # define SSL_TXT_RC4             "RC4"
115 # define SSL_TXT_RC2             "RC2"
116 # define SSL_TXT_IDEA            "IDEA"
117 # define SSL_TXT_SEED            "SEED"
118 # define SSL_TXT_AES128          "AES128"
119 # define SSL_TXT_AES256          "AES256"
120 # define SSL_TXT_AES             "AES"
121 # define SSL_TXT_AES_GCM         "AESGCM"
122 # define SSL_TXT_AES_CCM         "AESCCM"
123 # define SSL_TXT_AES_CCM_8       "AESCCM8"
124 # define SSL_TXT_CAMELLIA128     "CAMELLIA128"
125 # define SSL_TXT_CAMELLIA256     "CAMELLIA256"
126 # define SSL_TXT_CAMELLIA        "CAMELLIA"
127 # define SSL_TXT_CHACHA20        "CHACHA20"
128 # define SSL_TXT_GOST            "GOST89"
129 # define SSL_TXT_ARIA            "ARIA"
130 # define SSL_TXT_ARIA_GCM        "ARIAGCM"
131 # define SSL_TXT_ARIA128         "ARIA128"
132 # define SSL_TXT_ARIA256         "ARIA256"
133 
134 # define SSL_TXT_MD5             "MD5"
135 # define SSL_TXT_SHA1            "SHA1"
136 # define SSL_TXT_SHA             "SHA"/* same as "SHA1" */
137 # define SSL_TXT_GOST94          "GOST94"
138 # define SSL_TXT_GOST89MAC       "GOST89MAC"
139 # define SSL_TXT_GOST12          "GOST12"
140 # define SSL_TXT_GOST89MAC12     "GOST89MAC12"
141 # define SSL_TXT_SHA256          "SHA256"
142 # define SSL_TXT_SHA384          "SHA384"
143 
144 # define SSL_TXT_SSLV3           "SSLv3"
145 # define SSL_TXT_TLSV1           "TLSv1"
146 # define SSL_TXT_TLSV1_1         "TLSv1.1"
147 # define SSL_TXT_TLSV1_2         "TLSv1.2"
148 
149 # define SSL_TXT_ALL             "ALL"
150 
151 /*-
152  * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
153  * ciphers normally not being used.
154  * Example: "RC4" will activate all ciphers using RC4 including ciphers
155  * without authentication, which would normally disabled by DEFAULT (due
156  * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
157  * will make sure that it is also disabled in the specific selection.
158  * COMPLEMENTOF* identifiers are portable between version, as adjustments
159  * to the default cipher setup will also be included here.
160  *
161  * COMPLEMENTOFDEFAULT does not experience the same special treatment that
162  * DEFAULT gets, as only selection is being done and no sorting as needed
163  * for DEFAULT.
164  */
165 # define SSL_TXT_CMPALL          "COMPLEMENTOFALL"
166 # define SSL_TXT_CMPDEF          "COMPLEMENTOFDEFAULT"
167 
168 /*
169  * The following cipher list is used by default. It also is substituted when
170  * an application-defined cipher list string starts with 'DEFAULT'.
171  * This applies to ciphersuites for TLSv1.2 and below.
172  */
173 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
174 /* This is the default set of TLSv1.3 ciphersuites */
175 # if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
176 #  define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
177                                    "TLS_CHACHA20_POLY1305_SHA256:" \
178                                    "TLS_AES_128_GCM_SHA256"
179 # else
180 #  define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
181                                    "TLS_AES_128_GCM_SHA256"
182 #endif
183 /*
184  * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
185  * starts with a reasonable order, and all we have to do for DEFAULT is
186  * throwing out anonymous and unencrypted ciphersuites! (The latter are not
187  * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
188  */
189 
190 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
191 # define SSL_SENT_SHUTDOWN       1
192 # define SSL_RECEIVED_SHUTDOWN   2
193 
194 #ifdef __cplusplus
195 }
196 #endif
197 
198 #ifdef  __cplusplus
199 extern "C" {
200 #endif
201 
202 # define SSL_FILETYPE_ASN1       X509_FILETYPE_ASN1
203 # define SSL_FILETYPE_PEM        X509_FILETYPE_PEM
204 
205 /*
206  * This is needed to stop compilers complaining about the 'struct ssl_st *'
207  * function parameters used to prototype callbacks in SSL_CTX.
208  */
209 typedef struct ssl_st *ssl_crock_st;
210 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
211 typedef struct ssl_method_st SSL_METHOD;
212 typedef struct ssl_cipher_st SSL_CIPHER;
213 typedef struct ssl_session_st SSL_SESSION;
214 typedef struct tls_sigalgs_st TLS_SIGALGS;
215 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
216 typedef struct ssl_comp_st SSL_COMP;
217 
218 STACK_OF(SSL_CIPHER);
219 STACK_OF(SSL_COMP);
220 
221 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
222 typedef struct srtp_protection_profile_st {
223     const char *name;
224     unsigned long id;
225 } SRTP_PROTECTION_PROFILE;
226 
227 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
228 
229 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
230                                             int len, void *arg);
231 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
232                                         STACK_OF(SSL_CIPHER) *peer_ciphers,
233                                         const SSL_CIPHER **cipher, void *arg);
234 
235 /* Extension context codes */
236 /* This extension is only allowed in TLS */
237 #define SSL_EXT_TLS_ONLY                        0x0001
238 /* This extension is only allowed in DTLS */
239 #define SSL_EXT_DTLS_ONLY                       0x0002
240 /* Some extensions may be allowed in DTLS but we don't implement them for it */
241 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY         0x0004
242 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
243 #define SSL_EXT_SSL3_ALLOWED                    0x0008
244 /* Extension is only defined for TLS1.2 and below */
245 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY           0x0010
246 /* Extension is only defined for TLS1.3 and above */
247 #define SSL_EXT_TLS1_3_ONLY                     0x0020
248 /* Ignore this extension during parsing if we are resuming */
249 #define SSL_EXT_IGNORE_ON_RESUMPTION            0x0040
250 #define SSL_EXT_CLIENT_HELLO                    0x0080
251 /* Really means TLS1.2 or below */
252 #define SSL_EXT_TLS1_2_SERVER_HELLO             0x0100
253 #define SSL_EXT_TLS1_3_SERVER_HELLO             0x0200
254 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS     0x0400
255 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST      0x0800
256 #define SSL_EXT_TLS1_3_CERTIFICATE              0x1000
257 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET       0x2000
258 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST      0x4000
259 
260 /* Typedefs for handling custom extensions */
261 
262 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
263                                  const unsigned char **out, size_t *outlen,
264                                  int *al, void *add_arg);
265 
266 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
267                                    const unsigned char *out, void *add_arg);
268 
269 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
270                                    const unsigned char *in, size_t inlen,
271                                    int *al, void *parse_arg);
272 
273 
274 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
275                                         unsigned int context,
276                                         const unsigned char **out,
277                                         size_t *outlen, X509 *x,
278                                         size_t chainidx,
279                                         int *al, void *add_arg);
280 
281 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
282                                           unsigned int context,
283                                           const unsigned char *out,
284                                           void *add_arg);
285 
286 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
287                                           unsigned int context,
288                                           const unsigned char *in,
289                                           size_t inlen, X509 *x,
290                                           size_t chainidx,
291                                           int *al, void *parse_arg);
292 
293 /* Typedef for verification callback */
294 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
295 
296 /*
297  * Some values are reserved until OpenSSL 1.2.0 because they were previously
298  * included in SSL_OP_ALL in a 1.1.x release.
299  *
300  * Reserved value (until OpenSSL 1.2.0)                  0x00000001U
301  * Reserved value (until OpenSSL 1.2.0)                  0x00000002U
302  */
303 /* Allow initial connection to servers that don't support RI */
304 # define SSL_OP_LEGACY_SERVER_CONNECT                    0x00000004U
305 
306 /* Enable support for Kernel TLS */
307 # define SSL_OP_ENABLE_KTLS                              0x00000008U
308 
309 # define SSL_OP_TLSEXT_PADDING                           0x00000010U
310 /* Reserved value (until OpenSSL 1.2.0)                  0x00000020U */
311 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG                   0x00000040U
312 /*
313  * Reserved value (until OpenSSL 1.2.0)                  0x00000080U
314  * Reserved value (until OpenSSL 1.2.0)                  0x00000100U
315  * Reserved value (until OpenSSL 1.2.0)                  0x00000200U
316  */
317 
318 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
319 # define SSL_OP_ALLOW_NO_DHE_KEX                         0x00000400U
320 
321 /*
322  * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
323  * OpenSSL 0.9.6d.  Usually (depending on the application protocol) the
324  * workaround is not needed.  Unfortunately some broken SSL/TLS
325  * implementations cannot handle it at all, which is why we include it in
326  * SSL_OP_ALL. Added in 0.9.6e
327  */
328 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS              0x00000800U
329 
330 /* DTLS options */
331 # define SSL_OP_NO_QUERY_MTU                             0x00001000U
332 /* Turn on Cookie Exchange (on relevant for servers) */
333 # define SSL_OP_COOKIE_EXCHANGE                          0x00002000U
334 /* Don't use RFC4507 ticket extension */
335 # define SSL_OP_NO_TICKET                                0x00004000U
336 # ifndef OPENSSL_NO_DTLS1_METHOD
337 /* Use Cisco's "speshul" version of DTLS_BAD_VER
338  * (only with deprecated DTLSv1_client_method())  */
339 #  define SSL_OP_CISCO_ANYCONNECT                        0x00008000U
340 # endif
341 
342 /* As server, disallow session resumption on renegotiation */
343 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION   0x00010000U
344 /* Don't use compression even if supported */
345 # define SSL_OP_NO_COMPRESSION                           0x00020000U
346 /* Permit unsafe legacy renegotiation */
347 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION        0x00040000U
348 /* Disable encrypt-then-mac */
349 # define SSL_OP_NO_ENCRYPT_THEN_MAC                      0x00080000U
350 
351 /*
352  * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
353  * of OpenSSL may have this disabled by default.
354  */
355 # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT                  0x00100000U
356 
357 /* Prioritize Chacha20Poly1305 when client does.
358  * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
359 # define SSL_OP_PRIORITIZE_CHACHA                        0x00200000U
360 
361 /*
362  * Set on servers to choose the cipher according to the server's preferences
363  */
364 # define SSL_OP_CIPHER_SERVER_PREFERENCE                 0x00400000U
365 /*
366  * If set, a server will allow a client to issue a SSLv3.0 version number as
367  * latest version supported in the premaster secret, even when TLSv1.0
368  * (version 3.1) was announced in the client hello. Normally this is
369  * forbidden to prevent version rollback attacks.
370  */
371 # define SSL_OP_TLS_ROLLBACK_BUG                         0x00800000U
372 
373 /*
374  * Switches off automatic TLSv1.3 anti-replay protection for early data. This
375  * is a server-side option only (no effect on the client).
376  */
377 # define SSL_OP_NO_ANTI_REPLAY                           0x01000000U
378 
379 # define SSL_OP_NO_SSLv3                                 0x02000000U
380 # define SSL_OP_NO_TLSv1                                 0x04000000U
381 # define SSL_OP_NO_TLSv1_2                               0x08000000U
382 # define SSL_OP_NO_TLSv1_1                               0x10000000U
383 # define SSL_OP_NO_TLSv1_3                               0x20000000U
384 
385 # define SSL_OP_NO_DTLSv1                                0x04000000U
386 # define SSL_OP_NO_DTLSv1_2                              0x08000000U
387 
388 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
389         SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
390 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
391 
392 /* Disallow all renegotiation */
393 # define SSL_OP_NO_RENEGOTIATION                         0x40000000U
394 
395 /*
396  * Make server add server-hello extension from early version of cryptopro
397  * draft, when GOST ciphersuite is negotiated. Required for interoperability
398  * with CryptoPro CSP 3.x
399  */
400 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG                     0x80000000U
401 
402 /*
403  * SSL_OP_ALL: various bug workarounds that should be rather harmless.
404  * This used to be 0x000FFFFFL before 0.9.7.
405  * This used to be 0x80000BFFU before 1.1.1.
406  */
407 # define SSL_OP_ALL        (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
408                             SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
409                             SSL_OP_LEGACY_SERVER_CONNECT|\
410                             SSL_OP_TLSEXT_PADDING|\
411                             SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
412 
413 /* OBSOLETE OPTIONS: retained for compatibility */
414 
415 /* Removed from OpenSSL 1.1.0. Was 0x00000001L */
416 /* Related to removed SSLv2. */
417 # define SSL_OP_MICROSOFT_SESS_ID_BUG                    0x0
418 /* Removed from OpenSSL 1.1.0. Was 0x00000002L */
419 /* Related to removed SSLv2. */
420 # define SSL_OP_NETSCAPE_CHALLENGE_BUG                   0x0
421 /* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
422 /* Dead forever, see CVE-2010-4180 */
423 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG         0x0
424 /* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
425 /* Refers to ancient SSLREF and SSLv2. */
426 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG              0x0
427 /* Removed from OpenSSL 1.1.0. Was 0x00000020 */
428 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER               0x0
429 /* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
430 # define SSL_OP_MSIE_SSLV2_RSA_PADDING                   0x0
431 /* Removed from OpenSSL 1.1.0. Was 0x00000080 */
432 /* Ancient SSLeay version. */
433 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG                 0x0
434 /* Removed from OpenSSL 1.1.0. Was 0x00000100L */
435 # define SSL_OP_TLS_D5_BUG                               0x0
436 /* Removed from OpenSSL 1.1.0. Was 0x00000200L */
437 # define SSL_OP_TLS_BLOCK_PADDING_BUG                    0x0
438 /* Removed from OpenSSL 1.1.0. Was 0x00080000L */
439 # define SSL_OP_SINGLE_ECDH_USE                          0x0
440 /* Removed from OpenSSL 1.1.0. Was 0x00100000L */
441 # define SSL_OP_SINGLE_DH_USE                            0x0
442 /* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
443 # define SSL_OP_EPHEMERAL_RSA                            0x0
444 /* Removed from OpenSSL 1.1.0. Was 0x01000000L */
445 # define SSL_OP_NO_SSLv2                                 0x0
446 /* Removed from OpenSSL 1.0.1. Was 0x08000000L */
447 # define SSL_OP_PKCS1_CHECK_1                            0x0
448 /* Removed from OpenSSL 1.0.1. Was 0x10000000L */
449 # define SSL_OP_PKCS1_CHECK_2                            0x0
450 /* Removed from OpenSSL 1.1.0. Was 0x20000000L */
451 # define SSL_OP_NETSCAPE_CA_DN_BUG                       0x0
452 /* Removed from OpenSSL 1.1.0. Was 0x40000000L */
453 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG          0x0
454 
455 /*
456  * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
457  * when just a single record has been written):
458  */
459 # define SSL_MODE_ENABLE_PARTIAL_WRITE       0x00000001U
460 /*
461  * Make it possible to retry SSL_write() with changed buffer location (buffer
462  * contents must stay the same!); this is not the default to avoid the
463  * misconception that non-blocking SSL_write() behaves like non-blocking
464  * write():
465  */
466 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
467 /*
468  * Never bother the application with retries if the transport is blocking:
469  */
470 # define SSL_MODE_AUTO_RETRY 0x00000004U
471 /* Don't attempt to automatically build certificate chain */
472 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
473 /*
474  * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
475  * TLS only.) Released buffers are freed.
476  */
477 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
478 /*
479  * Send the current time in the Random fields of the ClientHello and
480  * ServerHello records for compatibility with hypothetical implementations
481  * that require it.
482  */
483 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
484 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
485 /*
486  * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
487  * that reconnect with a downgraded protocol version; see
488  * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
489  * application attempts a normal handshake. Only use this in explicit
490  * fallback retries, following the guidance in
491  * draft-ietf-tls-downgrade-scsv-00.
492  */
493 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
494 /*
495  * Support Asynchronous operation
496  */
497 # define SSL_MODE_ASYNC 0x00000100U
498 
499 /*
500  * When using DTLS/SCTP, include the terminating zero in the label
501  * used for computing the endpoint-pair shared secret. Required for
502  * interoperability with implementations having this bug like these
503  * older version of OpenSSL:
504  * - OpenSSL 1.0.0 series
505  * - OpenSSL 1.0.1 series
506  * - OpenSSL 1.0.2 series
507  * - OpenSSL 1.1.0 series
508  * - OpenSSL 1.1.1 and 1.1.1a
509  */
510 # define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
511 
512 /* Cert related flags */
513 /*
514  * Many implementations ignore some aspects of the TLS standards such as
515  * enforcing certificate chain algorithms. When this is set we enforce them.
516  */
517 # define SSL_CERT_FLAG_TLS_STRICT                0x00000001U
518 
519 /* Suite B modes, takes same values as certificate verify flags */
520 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY       0x10000
521 /* Suite B 192 bit only mode */
522 # define SSL_CERT_FLAG_SUITEB_192_LOS            0x20000
523 /* Suite B 128 bit mode allowing 192 bit algorithms */
524 # define SSL_CERT_FLAG_SUITEB_128_LOS            0x30000
525 
526 /* Perform all sorts of protocol violations for testing purposes */
527 # define SSL_CERT_FLAG_BROKEN_PROTOCOL           0x10000000
528 
529 /* Flags for building certificate chains */
530 /* Treat any existing certificates as untrusted CAs */
531 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED          0x1
532 /* Don't include root CA in chain */
533 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT            0x2
534 /* Just check certificates already there */
535 # define SSL_BUILD_CHAIN_FLAG_CHECK              0x4
536 /* Ignore verification errors */
537 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR       0x8
538 /* Clear verification errors from queue */
539 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR        0x10
540 
541 /* Flags returned by SSL_check_chain */
542 /* Certificate can be used with this session */
543 # define CERT_PKEY_VALID         0x1
544 /* Certificate can also be used for signing */
545 # define CERT_PKEY_SIGN          0x2
546 /* EE certificate signing algorithm OK */
547 # define CERT_PKEY_EE_SIGNATURE  0x10
548 /* CA signature algorithms OK */
549 # define CERT_PKEY_CA_SIGNATURE  0x20
550 /* EE certificate parameters OK */
551 # define CERT_PKEY_EE_PARAM      0x40
552 /* CA certificate parameters OK */
553 # define CERT_PKEY_CA_PARAM      0x80
554 /* Signing explicitly allowed as opposed to SHA1 fallback */
555 # define CERT_PKEY_EXPLICIT_SIGN 0x100
556 /* Client CA issuer names match (always set for server cert) */
557 # define CERT_PKEY_ISSUER_NAME   0x200
558 /* Cert type matches client types (always set for server cert) */
559 # define CERT_PKEY_CERT_TYPE     0x400
560 /* Cert chain suitable to Suite B */
561 # define CERT_PKEY_SUITEB        0x800
562 
563 # define SSL_CONF_FLAG_CMDLINE           0x1
564 # define SSL_CONF_FLAG_FILE              0x2
565 # define SSL_CONF_FLAG_CLIENT            0x4
566 # define SSL_CONF_FLAG_SERVER            0x8
567 # define SSL_CONF_FLAG_SHOW_ERRORS       0x10
568 # define SSL_CONF_FLAG_CERTIFICATE       0x20
569 # define SSL_CONF_FLAG_REQUIRE_PRIVATE   0x40
570 /* Configuration value types */
571 # define SSL_CONF_TYPE_UNKNOWN           0x0
572 # define SSL_CONF_TYPE_STRING            0x1
573 # define SSL_CONF_TYPE_FILE              0x2
574 # define SSL_CONF_TYPE_DIR               0x3
575 # define SSL_CONF_TYPE_NONE              0x4
576 
577 /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
578 # define SSL_COOKIE_LENGTH                       4096
579 
580 /*
581  * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
582  * cannot be used to clear bits.
583  */
584 
585 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
586 unsigned long SSL_get_options(const SSL *s);
587 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
588 unsigned long SSL_clear_options(SSL *s, unsigned long op);
589 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
590 unsigned long SSL_set_options(SSL *s, unsigned long op);
591 
592 # define SSL_CTX_set_mode(ctx,op) \
593         SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
594 # define SSL_CTX_clear_mode(ctx,op) \
595         SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
596 # define SSL_CTX_get_mode(ctx) \
597         SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
598 # define SSL_clear_mode(ssl,op) \
599         SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
600 # define SSL_set_mode(ssl,op) \
601         SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
602 # define SSL_get_mode(ssl) \
603         SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
604 # define SSL_set_mtu(ssl, mtu) \
605         SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
606 # define DTLS_set_link_mtu(ssl, mtu) \
607         SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
608 # define DTLS_get_link_min_mtu(ssl) \
609         SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
610 
611 # define SSL_get_secure_renegotiation_support(ssl) \
612         SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
613 
614 # ifndef OPENSSL_NO_HEARTBEATS
615 #  define SSL_heartbeat(ssl) \
616         SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
617 # endif
618 
619 # define SSL_CTX_set_cert_flags(ctx,op) \
620         SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
621 # define SSL_set_cert_flags(s,op) \
622         SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
623 # define SSL_CTX_clear_cert_flags(ctx,op) \
624         SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
625 # define SSL_clear_cert_flags(s,op) \
626         SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
627 
628 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
629                               void (*cb) (int write_p, int version,
630                                           int content_type, const void *buf,
631                                           size_t len, SSL *ssl, void *arg));
632 void SSL_set_msg_callback(SSL *ssl,
633                           void (*cb) (int write_p, int version,
634                                       int content_type, const void *buf,
635                                       size_t len, SSL *ssl, void *arg));
636 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
637 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
638 
639 # define SSL_get_extms_support(s) \
640         SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
641 
642 # ifndef OPENSSL_NO_SRP
643 
644 /* see tls_srp.c */
645 __owur int SSL_SRP_CTX_init(SSL *s);
646 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
647 int SSL_SRP_CTX_free(SSL *ctx);
648 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
649 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
650 __owur int SRP_Calc_A_param(SSL *s);
651 
652 # endif
653 
654 /* 100k max cert list */
655 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
656 
657 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT      (1024*20)
658 
659 /*
660  * This callback type is used inside SSL_CTX, SSL, and in the functions that
661  * set them. It is used to override the generation of SSL/TLS session IDs in
662  * a server. Return value should be zero on an error, non-zero to proceed.
663  * Also, callbacks should themselves check if the id they generate is unique
664  * otherwise the SSL handshake will fail with an error - callbacks can do
665  * this using the 'ssl' value they're passed by;
666  * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
667  * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
668  * bytes. The callback can alter this length to be less if desired. It is
669  * also an error for the callback to set the size to zero.
670  */
671 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
672                                unsigned int *id_len);
673 
674 # define SSL_SESS_CACHE_OFF                      0x0000
675 # define SSL_SESS_CACHE_CLIENT                   0x0001
676 # define SSL_SESS_CACHE_SERVER                   0x0002
677 # define SSL_SESS_CACHE_BOTH     (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
678 # define SSL_SESS_CACHE_NO_AUTO_CLEAR            0x0080
679 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
680 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP       0x0100
681 # define SSL_SESS_CACHE_NO_INTERNAL_STORE        0x0200
682 # define SSL_SESS_CACHE_NO_INTERNAL \
683         (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
684 
685 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
686 # define SSL_CTX_sess_number(ctx) \
687         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
688 # define SSL_CTX_sess_connect(ctx) \
689         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
690 # define SSL_CTX_sess_connect_good(ctx) \
691         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
692 # define SSL_CTX_sess_connect_renegotiate(ctx) \
693         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
694 # define SSL_CTX_sess_accept(ctx) \
695         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
696 # define SSL_CTX_sess_accept_renegotiate(ctx) \
697         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
698 # define SSL_CTX_sess_accept_good(ctx) \
699         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
700 # define SSL_CTX_sess_hits(ctx) \
701         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
702 # define SSL_CTX_sess_cb_hits(ctx) \
703         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
704 # define SSL_CTX_sess_misses(ctx) \
705         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
706 # define SSL_CTX_sess_timeouts(ctx) \
707         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
708 # define SSL_CTX_sess_cache_full(ctx) \
709         SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
710 
711 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
712                              int (*new_session_cb) (struct ssl_st *ssl,
713                                                     SSL_SESSION *sess));
714 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
715                                               SSL_SESSION *sess);
716 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
717                                 void (*remove_session_cb) (struct ssl_ctx_st
718                                                            *ctx,
719                                                            SSL_SESSION *sess));
720 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
721                                                   SSL_SESSION *sess);
722 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
723                              SSL_SESSION *(*get_session_cb) (struct ssl_st
724                                                              *ssl,
725                                                              const unsigned char
726                                                              *data, int len,
727                                                              int *copy));
728 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
729                                                        const unsigned char *data,
730                                                        int len, int *copy);
731 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
732                                void (*cb) (const SSL *ssl, int type, int val));
733 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
734                                                  int val);
735 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
736                                 int (*client_cert_cb) (SSL *ssl, X509 **x509,
737                                                        EVP_PKEY **pkey));
738 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
739                                                  EVP_PKEY **pkey);
740 # ifndef OPENSSL_NO_ENGINE
741 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
742 # endif
743 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
744                                     int (*app_gen_cookie_cb) (SSL *ssl,
745                                                               unsigned char
746                                                               *cookie,
747                                                               unsigned int
748                                                               *cookie_len));
749 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
750                                   int (*app_verify_cookie_cb) (SSL *ssl,
751                                                                const unsigned
752                                                                char *cookie,
753                                                                unsigned int
754                                                                cookie_len));
755 
756 void SSL_CTX_set_stateless_cookie_generate_cb(
757     SSL_CTX *ctx,
758     int (*gen_stateless_cookie_cb) (SSL *ssl,
759                                     unsigned char *cookie,
760                                     size_t *cookie_len));
761 void SSL_CTX_set_stateless_cookie_verify_cb(
762     SSL_CTX *ctx,
763     int (*verify_stateless_cookie_cb) (SSL *ssl,
764                                        const unsigned char *cookie,
765                                        size_t cookie_len));
766 # ifndef OPENSSL_NO_NEXTPROTONEG
767 
768 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
769                                               const unsigned char **out,
770                                               unsigned int *outlen,
771                                               void *arg);
772 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
773                                            SSL_CTX_npn_advertised_cb_func cb,
774                                            void *arg);
775 #  define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
776 
777 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
778                                           unsigned char **out,
779                                           unsigned char *outlen,
780                                           const unsigned char *in,
781                                           unsigned int inlen,
782                                           void *arg);
783 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
784                                       SSL_CTX_npn_select_cb_func cb,
785                                       void *arg);
786 #  define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
787 
788 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
789                                     unsigned *len);
790 #  define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
791 # endif
792 
793 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
794                                  const unsigned char *in, unsigned int inlen,
795                                  const unsigned char *client,
796                                  unsigned int client_len);
797 
798 # define OPENSSL_NPN_UNSUPPORTED 0
799 # define OPENSSL_NPN_NEGOTIATED  1
800 # define OPENSSL_NPN_NO_OVERLAP  2
801 
802 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
803                                    unsigned int protos_len);
804 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
805                                unsigned int protos_len);
806 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
807                                            const unsigned char **out,
808                                            unsigned char *outlen,
809                                            const unsigned char *in,
810                                            unsigned int inlen,
811                                            void *arg);
812 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
813                                 SSL_CTX_alpn_select_cb_func cb,
814                                 void *arg);
815 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
816                             unsigned int *len);
817 
818 # ifndef OPENSSL_NO_PSK
819 /*
820  * the maximum length of the buffer given to callbacks containing the
821  * resulting identity/psk
822  */
823 #  define PSK_MAX_IDENTITY_LEN 128
824 #  define PSK_MAX_PSK_LEN 256
825 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
826                                                const char *hint,
827                                                char *identity,
828                                                unsigned int max_identity_len,
829                                                unsigned char *psk,
830                                                unsigned int max_psk_len);
831 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
832 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
833 
834 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
835                                                const char *identity,
836                                                unsigned char *psk,
837                                                unsigned int max_psk_len);
838 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
839 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
840 
841 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
842 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
843 const char *SSL_get_psk_identity_hint(const SSL *s);
844 const char *SSL_get_psk_identity(const SSL *s);
845 # endif
846 
847 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
848                                             const unsigned char *identity,
849                                             size_t identity_len,
850                                             SSL_SESSION **sess);
851 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
852                                            const unsigned char **id,
853                                            size_t *idlen,
854                                            SSL_SESSION **sess);
855 
856 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
857 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
858                                            SSL_psk_find_session_cb_func cb);
859 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
860 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
861                                           SSL_psk_use_session_cb_func cb);
862 
863 /* Register callbacks to handle custom TLS Extensions for client or server. */
864 
865 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
866                                          unsigned int ext_type);
867 
868 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
869                                          unsigned int ext_type,
870                                          custom_ext_add_cb add_cb,
871                                          custom_ext_free_cb free_cb,
872                                          void *add_arg,
873                                          custom_ext_parse_cb parse_cb,
874                                          void *parse_arg);
875 
876 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
877                                          unsigned int ext_type,
878                                          custom_ext_add_cb add_cb,
879                                          custom_ext_free_cb free_cb,
880                                          void *add_arg,
881                                          custom_ext_parse_cb parse_cb,
882                                          void *parse_arg);
883 
884 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
885                                   unsigned int context,
886                                   SSL_custom_ext_add_cb_ex add_cb,
887                                   SSL_custom_ext_free_cb_ex free_cb,
888                                   void *add_arg,
889                                   SSL_custom_ext_parse_cb_ex parse_cb,
890                                   void *parse_arg);
891 
892 __owur int SSL_extension_supported(unsigned int ext_type);
893 
894 # define SSL_NOTHING            1
895 # define SSL_WRITING            2
896 # define SSL_READING            3
897 # define SSL_X509_LOOKUP        4
898 # define SSL_ASYNC_PAUSED       5
899 # define SSL_ASYNC_NO_JOBS      6
900 # define SSL_CLIENT_HELLO_CB    7
901 
902 /* These will only be used when doing non-blocking IO */
903 # define SSL_want_nothing(s)         (SSL_want(s) == SSL_NOTHING)
904 # define SSL_want_read(s)            (SSL_want(s) == SSL_READING)
905 # define SSL_want_write(s)           (SSL_want(s) == SSL_WRITING)
906 # define SSL_want_x509_lookup(s)     (SSL_want(s) == SSL_X509_LOOKUP)
907 # define SSL_want_async(s)           (SSL_want(s) == SSL_ASYNC_PAUSED)
908 # define SSL_want_async_job(s)       (SSL_want(s) == SSL_ASYNC_NO_JOBS)
909 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
910 
911 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
912 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
913 
914 /*
915  * A callback for logging out TLS key material. This callback should log out
916  * |line| followed by a newline.
917  */
918 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
919 
920 /*
921  * SSL_CTX_set_keylog_callback configures a callback to log key material. This
922  * is intended for debugging use with tools like Wireshark. The cb function
923  * should log line followed by a newline.
924  */
925 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
926 
927 /*
928  * SSL_CTX_get_keylog_callback returns the callback configured by
929  * SSL_CTX_set_keylog_callback.
930  */
931 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
932 
933 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
934 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
935 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
936 uint32_t SSL_get_max_early_data(const SSL *s);
937 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
938 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
939 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
940 uint32_t SSL_get_recv_max_early_data(const SSL *s);
941 
942 #ifdef __cplusplus
943 }
944 #endif
945 
946 # include <openssl/ssl2.h>
947 # include <openssl/ssl3.h>
948 # include <openssl/tls1.h>      /* This is mostly sslv3 with a few tweaks */
949 # include <openssl/dtls1.h>     /* Datagram TLS */
950 # include <openssl/srtp.h>      /* Support for the use_srtp extension */
951 
952 #ifdef  __cplusplus
953 extern "C" {
954 #endif
955 
956 /*
957  * These need to be after the above set of includes due to a compiler bug
958  * in VisualStudio 2015
959  */
960 DEFINE_STACK_OF_CONST(SSL_CIPHER)
961 DEFINE_STACK_OF(SSL_COMP)
962 
963 /* compatibility */
964 # define SSL_set_app_data(s,arg)         (SSL_set_ex_data(s,0,(char *)(arg)))
965 # define SSL_get_app_data(s)             (SSL_get_ex_data(s,0))
966 # define SSL_SESSION_set_app_data(s,a)   (SSL_SESSION_set_ex_data(s,0, \
967                                                                   (char *)(a)))
968 # define SSL_SESSION_get_app_data(s)     (SSL_SESSION_get_ex_data(s,0))
969 # define SSL_CTX_get_app_data(ctx)       (SSL_CTX_get_ex_data(ctx,0))
970 # define SSL_CTX_set_app_data(ctx,arg)   (SSL_CTX_set_ex_data(ctx,0, \
971                                                               (char *)(arg)))
972 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
973 
974 /* TLSv1.3 KeyUpdate message types */
975 /* -1 used so that this is an invalid value for the on-the-wire protocol */
976 #define SSL_KEY_UPDATE_NONE             -1
977 /* Values as defined for the on-the-wire protocol */
978 #define SSL_KEY_UPDATE_NOT_REQUESTED     0
979 #define SSL_KEY_UPDATE_REQUESTED         1
980 
981 /*
982  * The valid handshake states (one for each type message sent and one for each
983  * type of message received). There are also two "special" states:
984  * TLS = TLS or DTLS state
985  * DTLS = DTLS specific state
986  * CR/SR = Client Read/Server Read
987  * CW/SW = Client Write/Server Write
988  *
989  * The "special" states are:
990  * TLS_ST_BEFORE = No handshake has been initiated yet
991  * TLS_ST_OK = A handshake has been successfully completed
992  */
993 typedef enum {
994     TLS_ST_BEFORE,
995     TLS_ST_OK,
996     DTLS_ST_CR_HELLO_VERIFY_REQUEST,
997     TLS_ST_CR_SRVR_HELLO,
998     TLS_ST_CR_CERT,
999     TLS_ST_CR_CERT_STATUS,
1000     TLS_ST_CR_KEY_EXCH,
1001     TLS_ST_CR_CERT_REQ,
1002     TLS_ST_CR_SRVR_DONE,
1003     TLS_ST_CR_SESSION_TICKET,
1004     TLS_ST_CR_CHANGE,
1005     TLS_ST_CR_FINISHED,
1006     TLS_ST_CW_CLNT_HELLO,
1007     TLS_ST_CW_CERT,
1008     TLS_ST_CW_KEY_EXCH,
1009     TLS_ST_CW_CERT_VRFY,
1010     TLS_ST_CW_CHANGE,
1011     TLS_ST_CW_NEXT_PROTO,
1012     TLS_ST_CW_FINISHED,
1013     TLS_ST_SW_HELLO_REQ,
1014     TLS_ST_SR_CLNT_HELLO,
1015     DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1016     TLS_ST_SW_SRVR_HELLO,
1017     TLS_ST_SW_CERT,
1018     TLS_ST_SW_KEY_EXCH,
1019     TLS_ST_SW_CERT_REQ,
1020     TLS_ST_SW_SRVR_DONE,
1021     TLS_ST_SR_CERT,
1022     TLS_ST_SR_KEY_EXCH,
1023     TLS_ST_SR_CERT_VRFY,
1024     TLS_ST_SR_NEXT_PROTO,
1025     TLS_ST_SR_CHANGE,
1026     TLS_ST_SR_FINISHED,
1027     TLS_ST_SW_SESSION_TICKET,
1028     TLS_ST_SW_CERT_STATUS,
1029     TLS_ST_SW_CHANGE,
1030     TLS_ST_SW_FINISHED,
1031     TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1032     TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1033     TLS_ST_CR_CERT_VRFY,
1034     TLS_ST_SW_CERT_VRFY,
1035     TLS_ST_CR_HELLO_REQ,
1036     TLS_ST_SW_KEY_UPDATE,
1037     TLS_ST_CW_KEY_UPDATE,
1038     TLS_ST_SR_KEY_UPDATE,
1039     TLS_ST_CR_KEY_UPDATE,
1040     TLS_ST_EARLY_DATA,
1041     TLS_ST_PENDING_EARLY_DATA_END,
1042     TLS_ST_CW_END_OF_EARLY_DATA,
1043     TLS_ST_SR_END_OF_EARLY_DATA
1044 } OSSL_HANDSHAKE_STATE;
1045 
1046 /*
1047  * Most of the following state values are no longer used and are defined to be
1048  * the closest equivalent value in the current state machine code. Not all
1049  * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1050  * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1051  * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1052  */
1053 
1054 # define SSL_ST_CONNECT                  0x1000
1055 # define SSL_ST_ACCEPT                   0x2000
1056 
1057 # define SSL_ST_MASK                     0x0FFF
1058 
1059 # define SSL_CB_LOOP                     0x01
1060 # define SSL_CB_EXIT                     0x02
1061 # define SSL_CB_READ                     0x04
1062 # define SSL_CB_WRITE                    0x08
1063 # define SSL_CB_ALERT                    0x4000/* used in callback */
1064 # define SSL_CB_READ_ALERT               (SSL_CB_ALERT|SSL_CB_READ)
1065 # define SSL_CB_WRITE_ALERT              (SSL_CB_ALERT|SSL_CB_WRITE)
1066 # define SSL_CB_ACCEPT_LOOP              (SSL_ST_ACCEPT|SSL_CB_LOOP)
1067 # define SSL_CB_ACCEPT_EXIT              (SSL_ST_ACCEPT|SSL_CB_EXIT)
1068 # define SSL_CB_CONNECT_LOOP             (SSL_ST_CONNECT|SSL_CB_LOOP)
1069 # define SSL_CB_CONNECT_EXIT             (SSL_ST_CONNECT|SSL_CB_EXIT)
1070 # define SSL_CB_HANDSHAKE_START          0x10
1071 # define SSL_CB_HANDSHAKE_DONE           0x20
1072 
1073 /* Is the SSL_connection established? */
1074 # define SSL_in_connect_init(a)          (SSL_in_init(a) && !SSL_is_server(a))
1075 # define SSL_in_accept_init(a)           (SSL_in_init(a) && SSL_is_server(a))
1076 int SSL_in_init(const SSL *s);
1077 int SSL_in_before(const SSL *s);
1078 int SSL_is_init_finished(const SSL *s);
1079 
1080 /*
1081  * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1082  * should not need these
1083  */
1084 # define SSL_ST_READ_HEADER                      0xF0
1085 # define SSL_ST_READ_BODY                        0xF1
1086 # define SSL_ST_READ_DONE                        0xF2
1087 
1088 /*-
1089  * Obtain latest Finished message
1090  *   -- that we sent (SSL_get_finished)
1091  *   -- that we expected from peer (SSL_get_peer_finished).
1092  * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1093  */
1094 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1095 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1096 
1097 /*
1098  * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1099  * 'ored' with SSL_VERIFY_PEER if they are desired
1100  */
1101 # define SSL_VERIFY_NONE                 0x00
1102 # define SSL_VERIFY_PEER                 0x01
1103 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1104 # define SSL_VERIFY_CLIENT_ONCE          0x04
1105 # define SSL_VERIFY_POST_HANDSHAKE       0x08
1106 
1107 # if OPENSSL_API_COMPAT < 0x10100000L
1108 #  define OpenSSL_add_ssl_algorithms()   SSL_library_init()
1109 #  define SSLeay_add_ssl_algorithms()    SSL_library_init()
1110 # endif
1111 
1112 /* More backward compatibility */
1113 # define SSL_get_cipher(s) \
1114                 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1115 # define SSL_get_cipher_bits(s,np) \
1116                 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1117 # define SSL_get_cipher_version(s) \
1118                 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1119 # define SSL_get_cipher_name(s) \
1120                 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1121 # define SSL_get_time(a)         SSL_SESSION_get_time(a)
1122 # define SSL_set_time(a,b)       SSL_SESSION_set_time((a),(b))
1123 # define SSL_get_timeout(a)      SSL_SESSION_get_timeout(a)
1124 # define SSL_set_timeout(a,b)    SSL_SESSION_set_timeout((a),(b))
1125 
1126 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1127 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1128 
1129 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1130 # define SSL_AD_REASON_OFFSET            1000/* offset to get SSL_R_... value
1131                                               * from SSL_AD_... */
1132 /* These alert types are for SSLv3 and TLSv1 */
1133 # define SSL_AD_CLOSE_NOTIFY             SSL3_AD_CLOSE_NOTIFY
1134 /* fatal */
1135 # define SSL_AD_UNEXPECTED_MESSAGE       SSL3_AD_UNEXPECTED_MESSAGE
1136 /* fatal */
1137 # define SSL_AD_BAD_RECORD_MAC           SSL3_AD_BAD_RECORD_MAC
1138 # define SSL_AD_DECRYPTION_FAILED        TLS1_AD_DECRYPTION_FAILED
1139 # define SSL_AD_RECORD_OVERFLOW          TLS1_AD_RECORD_OVERFLOW
1140 /* fatal */
1141 # define SSL_AD_DECOMPRESSION_FAILURE    SSL3_AD_DECOMPRESSION_FAILURE
1142 /* fatal */
1143 # define SSL_AD_HANDSHAKE_FAILURE        SSL3_AD_HANDSHAKE_FAILURE
1144 /* Not for TLS */
1145 # define SSL_AD_NO_CERTIFICATE           SSL3_AD_NO_CERTIFICATE
1146 # define SSL_AD_BAD_CERTIFICATE          SSL3_AD_BAD_CERTIFICATE
1147 # define SSL_AD_UNSUPPORTED_CERTIFICATE  SSL3_AD_UNSUPPORTED_CERTIFICATE
1148 # define SSL_AD_CERTIFICATE_REVOKED      SSL3_AD_CERTIFICATE_REVOKED
1149 # define SSL_AD_CERTIFICATE_EXPIRED      SSL3_AD_CERTIFICATE_EXPIRED
1150 # define SSL_AD_CERTIFICATE_UNKNOWN      SSL3_AD_CERTIFICATE_UNKNOWN
1151 /* fatal */
1152 # define SSL_AD_ILLEGAL_PARAMETER        SSL3_AD_ILLEGAL_PARAMETER
1153 /* fatal */
1154 # define SSL_AD_UNKNOWN_CA               TLS1_AD_UNKNOWN_CA
1155 /* fatal */
1156 # define SSL_AD_ACCESS_DENIED            TLS1_AD_ACCESS_DENIED
1157 /* fatal */
1158 # define SSL_AD_DECODE_ERROR             TLS1_AD_DECODE_ERROR
1159 # define SSL_AD_DECRYPT_ERROR            TLS1_AD_DECRYPT_ERROR
1160 /* fatal */
1161 # define SSL_AD_EXPORT_RESTRICTION       TLS1_AD_EXPORT_RESTRICTION
1162 /* fatal */
1163 # define SSL_AD_PROTOCOL_VERSION         TLS1_AD_PROTOCOL_VERSION
1164 /* fatal */
1165 # define SSL_AD_INSUFFICIENT_SECURITY    TLS1_AD_INSUFFICIENT_SECURITY
1166 /* fatal */
1167 # define SSL_AD_INTERNAL_ERROR           TLS1_AD_INTERNAL_ERROR
1168 # define SSL_AD_USER_CANCELLED           TLS1_AD_USER_CANCELLED
1169 # define SSL_AD_NO_RENEGOTIATION         TLS1_AD_NO_RENEGOTIATION
1170 # define SSL_AD_MISSING_EXTENSION        TLS13_AD_MISSING_EXTENSION
1171 # define SSL_AD_CERTIFICATE_REQUIRED     TLS13_AD_CERTIFICATE_REQUIRED
1172 # define SSL_AD_UNSUPPORTED_EXTENSION    TLS1_AD_UNSUPPORTED_EXTENSION
1173 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1174 # define SSL_AD_UNRECOGNIZED_NAME        TLS1_AD_UNRECOGNIZED_NAME
1175 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1176 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1177 /* fatal */
1178 # define SSL_AD_UNKNOWN_PSK_IDENTITY     TLS1_AD_UNKNOWN_PSK_IDENTITY
1179 /* fatal */
1180 # define SSL_AD_INAPPROPRIATE_FALLBACK   TLS1_AD_INAPPROPRIATE_FALLBACK
1181 # define SSL_AD_NO_APPLICATION_PROTOCOL  TLS1_AD_NO_APPLICATION_PROTOCOL
1182 # define SSL_ERROR_NONE                  0
1183 # define SSL_ERROR_SSL                   1
1184 # define SSL_ERROR_WANT_READ             2
1185 # define SSL_ERROR_WANT_WRITE            3
1186 # define SSL_ERROR_WANT_X509_LOOKUP      4
1187 # define SSL_ERROR_SYSCALL               5/* look at error stack/return
1188                                            * value/errno */
1189 # define SSL_ERROR_ZERO_RETURN           6
1190 # define SSL_ERROR_WANT_CONNECT          7
1191 # define SSL_ERROR_WANT_ACCEPT           8
1192 # define SSL_ERROR_WANT_ASYNC            9
1193 # define SSL_ERROR_WANT_ASYNC_JOB       10
1194 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1195 # define SSL_CTRL_SET_TMP_DH                     3
1196 # define SSL_CTRL_SET_TMP_ECDH                   4
1197 # define SSL_CTRL_SET_TMP_DH_CB                  6
1198 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST        9
1199 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS         10
1200 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS       11
1201 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS       12
1202 # define SSL_CTRL_GET_FLAGS                      13
1203 # define SSL_CTRL_EXTRA_CHAIN_CERT               14
1204 # define SSL_CTRL_SET_MSG_CALLBACK               15
1205 # define SSL_CTRL_SET_MSG_CALLBACK_ARG           16
1206 /* only applies to datagram connections */
1207 # define SSL_CTRL_SET_MTU                17
1208 /* Stats */
1209 # define SSL_CTRL_SESS_NUMBER                    20
1210 # define SSL_CTRL_SESS_CONNECT                   21
1211 # define SSL_CTRL_SESS_CONNECT_GOOD              22
1212 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE       23
1213 # define SSL_CTRL_SESS_ACCEPT                    24
1214 # define SSL_CTRL_SESS_ACCEPT_GOOD               25
1215 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE        26
1216 # define SSL_CTRL_SESS_HIT                       27
1217 # define SSL_CTRL_SESS_CB_HIT                    28
1218 # define SSL_CTRL_SESS_MISSES                    29
1219 # define SSL_CTRL_SESS_TIMEOUTS                  30
1220 # define SSL_CTRL_SESS_CACHE_FULL                31
1221 # define SSL_CTRL_MODE                           33
1222 # define SSL_CTRL_GET_READ_AHEAD                 40
1223 # define SSL_CTRL_SET_READ_AHEAD                 41
1224 # define SSL_CTRL_SET_SESS_CACHE_SIZE            42
1225 # define SSL_CTRL_GET_SESS_CACHE_SIZE            43
1226 # define SSL_CTRL_SET_SESS_CACHE_MODE            44
1227 # define SSL_CTRL_GET_SESS_CACHE_MODE            45
1228 # define SSL_CTRL_GET_MAX_CERT_LIST              50
1229 # define SSL_CTRL_SET_MAX_CERT_LIST              51
1230 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT          52
1231 /* see tls1.h for macros based on these */
1232 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB       53
1233 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG      54
1234 # define SSL_CTRL_SET_TLSEXT_HOSTNAME            55
1235 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB            56
1236 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG           57
1237 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS         58
1238 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS         59
1239 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT    60 */
1240 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1241 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1242 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB       63
1243 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG   64
1244 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE     65
1245 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS     66
1246 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS     67
1247 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS      68
1248 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS      69
1249 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP        70
1250 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP        71
1251 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB       72
1252 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB    75
1253 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB                76
1254 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB             77
1255 # define SSL_CTRL_SET_SRP_ARG            78
1256 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME               79
1257 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH               80
1258 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD               81
1259 # ifndef OPENSSL_NO_HEARTBEATS
1260 #  define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT               85
1261 #  define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING        86
1262 #  define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS    87
1263 # endif
1264 # define DTLS_CTRL_GET_TIMEOUT           73
1265 # define DTLS_CTRL_HANDLE_TIMEOUT        74
1266 # define SSL_CTRL_GET_RI_SUPPORT                 76
1267 # define SSL_CTRL_CLEAR_MODE                     78
1268 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB      79
1269 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS          82
1270 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS        83
1271 # define SSL_CTRL_CHAIN                          88
1272 # define SSL_CTRL_CHAIN_CERT                     89
1273 # define SSL_CTRL_GET_GROUPS                     90
1274 # define SSL_CTRL_SET_GROUPS                     91
1275 # define SSL_CTRL_SET_GROUPS_LIST                92
1276 # define SSL_CTRL_GET_SHARED_GROUP               93
1277 # define SSL_CTRL_SET_SIGALGS                    97
1278 # define SSL_CTRL_SET_SIGALGS_LIST               98
1279 # define SSL_CTRL_CERT_FLAGS                     99
1280 # define SSL_CTRL_CLEAR_CERT_FLAGS               100
1281 # define SSL_CTRL_SET_CLIENT_SIGALGS             101
1282 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST        102
1283 # define SSL_CTRL_GET_CLIENT_CERT_TYPES          103
1284 # define SSL_CTRL_SET_CLIENT_CERT_TYPES          104
1285 # define SSL_CTRL_BUILD_CERT_CHAIN               105
1286 # define SSL_CTRL_SET_VERIFY_CERT_STORE          106
1287 # define SSL_CTRL_SET_CHAIN_CERT_STORE           107
1288 # define SSL_CTRL_GET_PEER_SIGNATURE_NID         108
1289 # define SSL_CTRL_GET_PEER_TMP_KEY               109
1290 # define SSL_CTRL_GET_RAW_CIPHERLIST             110
1291 # define SSL_CTRL_GET_EC_POINT_FORMATS           111
1292 # define SSL_CTRL_GET_CHAIN_CERTS                115
1293 # define SSL_CTRL_SELECT_CURRENT_CERT            116
1294 # define SSL_CTRL_SET_CURRENT_CERT               117
1295 # define SSL_CTRL_SET_DH_AUTO                    118
1296 # define DTLS_CTRL_SET_LINK_MTU                  120
1297 # define DTLS_CTRL_GET_LINK_MIN_MTU              121
1298 # define SSL_CTRL_GET_EXTMS_SUPPORT              122
1299 # define SSL_CTRL_SET_MIN_PROTO_VERSION          123
1300 # define SSL_CTRL_SET_MAX_PROTO_VERSION          124
1301 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT        125
1302 # define SSL_CTRL_SET_MAX_PIPELINES              126
1303 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE     127
1304 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB       128
1305 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG   129
1306 # define SSL_CTRL_GET_MIN_PROTO_VERSION          130
1307 # define SSL_CTRL_GET_MAX_PROTO_VERSION          131
1308 # define SSL_CTRL_GET_SIGNATURE_NID              132
1309 # define SSL_CTRL_GET_TMP_KEY                    133
1310 # define SSL_CERT_SET_FIRST                      1
1311 # define SSL_CERT_SET_NEXT                       2
1312 # define SSL_CERT_SET_SERVER                     3
1313 # define DTLSv1_get_timeout(ssl, arg) \
1314         SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1315 # define DTLSv1_handle_timeout(ssl) \
1316         SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1317 # define SSL_num_renegotiations(ssl) \
1318         SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1319 # define SSL_clear_num_renegotiations(ssl) \
1320         SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1321 # define SSL_total_renegotiations(ssl) \
1322         SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1323 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1324         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1325 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1326         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1327 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1328         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1329 # define SSL_set_dh_auto(s, onoff) \
1330         SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1331 # define SSL_set_tmp_dh(ssl,dh) \
1332         SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1333 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1334         SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1335 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1336         SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1337 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1338         SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1339 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1340         SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1341 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1342         SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1343 # define SSL_CTX_set0_chain(ctx,sk) \
1344         SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1345 # define SSL_CTX_set1_chain(ctx,sk) \
1346         SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1347 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1348         SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1349 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1350         SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1351 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1352         SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1353 # define SSL_CTX_clear_chain_certs(ctx) \
1354         SSL_CTX_set0_chain(ctx,NULL)
1355 # define SSL_CTX_build_cert_chain(ctx, flags) \
1356         SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1357 # define SSL_CTX_select_current_cert(ctx,x509) \
1358         SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1359 # define SSL_CTX_set_current_cert(ctx, op) \
1360         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1361 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1362         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1363 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1364         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1365 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1366         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1367 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1368         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1369 # define SSL_set0_chain(s,sk) \
1370         SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1371 # define SSL_set1_chain(s,sk) \
1372         SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1373 # define SSL_add0_chain_cert(s,x509) \
1374         SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1375 # define SSL_add1_chain_cert(s,x509) \
1376         SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1377 # define SSL_get0_chain_certs(s,px509) \
1378         SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1379 # define SSL_clear_chain_certs(s) \
1380         SSL_set0_chain(s,NULL)
1381 # define SSL_build_cert_chain(s, flags) \
1382         SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1383 # define SSL_select_current_cert(s,x509) \
1384         SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1385 # define SSL_set_current_cert(s,op) \
1386         SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1387 # define SSL_set0_verify_cert_store(s,st) \
1388         SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1389 # define SSL_set1_verify_cert_store(s,st) \
1390         SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1391 # define SSL_set0_chain_cert_store(s,st) \
1392         SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1393 # define SSL_set1_chain_cert_store(s,st) \
1394         SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1395 # define SSL_get1_groups(s, glist) \
1396         SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
1397 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1398         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
1399 # define SSL_CTX_set1_groups_list(ctx, s) \
1400         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1401 # define SSL_set1_groups(s, glist, glistlen) \
1402         SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1403 # define SSL_set1_groups_list(s, str) \
1404         SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
1405 # define SSL_get_shared_group(s, n) \
1406         SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1407 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1408         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1409 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1410         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1411 # define SSL_set1_sigalgs(s, slist, slistlen) \
1412         SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1413 # define SSL_set1_sigalgs_list(s, str) \
1414         SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
1415 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1416         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1417 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1418         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1419 # define SSL_set1_client_sigalgs(s, slist, slistlen) \
1420         SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1421 # define SSL_set1_client_sigalgs_list(s, str) \
1422         SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
1423 # define SSL_get0_certificate_types(s, clist) \
1424         SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1425 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1426         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1427                      (char *)(clist))
1428 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1429         SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1430 # define SSL_get_signature_nid(s, pn) \
1431         SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
1432 # define SSL_get_peer_signature_nid(s, pn) \
1433         SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1434 # define SSL_get_peer_tmp_key(s, pk) \
1435         SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1436 # define SSL_get_tmp_key(s, pk) \
1437         SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
1438 # define SSL_get0_raw_cipherlist(s, plst) \
1439         SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1440 # define SSL_get0_ec_point_formats(s, plst) \
1441         SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1442 # define SSL_CTX_set_min_proto_version(ctx, version) \
1443         SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1444 # define SSL_CTX_set_max_proto_version(ctx, version) \
1445         SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1446 # define SSL_CTX_get_min_proto_version(ctx) \
1447         SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1448 # define SSL_CTX_get_max_proto_version(ctx) \
1449         SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1450 # define SSL_set_min_proto_version(s, version) \
1451         SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1452 # define SSL_set_max_proto_version(s, version) \
1453         SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1454 # define SSL_get_min_proto_version(s) \
1455         SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1456 # define SSL_get_max_proto_version(s) \
1457         SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1458 
1459 /* Backwards compatibility, original 1.1.0 names */
1460 # define SSL_CTRL_GET_SERVER_TMP_KEY \
1461          SSL_CTRL_GET_PEER_TMP_KEY
1462 # define SSL_get_server_tmp_key(s, pk) \
1463          SSL_get_peer_tmp_key(s, pk)
1464 
1465 /*
1466  * The following symbol names are old and obsolete. They are kept
1467  * for compatibility reasons only and should not be used anymore.
1468  */
1469 # define SSL_CTRL_GET_CURVES           SSL_CTRL_GET_GROUPS
1470 # define SSL_CTRL_SET_CURVES           SSL_CTRL_SET_GROUPS
1471 # define SSL_CTRL_SET_CURVES_LIST      SSL_CTRL_SET_GROUPS_LIST
1472 # define SSL_CTRL_GET_SHARED_CURVE     SSL_CTRL_GET_SHARED_GROUP
1473 
1474 # define SSL_get1_curves               SSL_get1_groups
1475 # define SSL_CTX_set1_curves           SSL_CTX_set1_groups
1476 # define SSL_CTX_set1_curves_list      SSL_CTX_set1_groups_list
1477 # define SSL_set1_curves               SSL_set1_groups
1478 # define SSL_set1_curves_list          SSL_set1_groups_list
1479 # define SSL_get_shared_curve          SSL_get_shared_group
1480 
1481 
1482 # if OPENSSL_API_COMPAT < 0x10100000L
1483 /* Provide some compatibility macros for removed functionality. */
1484 #  define SSL_CTX_need_tmp_RSA(ctx)                0
1485 #  define SSL_CTX_set_tmp_rsa(ctx,rsa)             1
1486 #  define SSL_need_tmp_RSA(ssl)                    0
1487 #  define SSL_set_tmp_rsa(ssl,rsa)                 1
1488 #  define SSL_CTX_set_ecdh_auto(dummy, onoff)      ((onoff) != 0)
1489 #  define SSL_set_ecdh_auto(dummy, onoff)          ((onoff) != 0)
1490 /*
1491  * We "pretend" to call the callback to avoid warnings about unused static
1492  * functions.
1493  */
1494 #  define SSL_CTX_set_tmp_rsa_callback(ctx, cb)    while(0) (cb)(NULL, 0, 0)
1495 #  define SSL_set_tmp_rsa_callback(ssl, cb)        while(0) (cb)(NULL, 0, 0)
1496 # endif
1497 __owur const BIO_METHOD *BIO_f_ssl(void);
1498 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1499 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1500 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1501 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1502 void BIO_ssl_shutdown(BIO *ssl_bio);
1503 
1504 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1505 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1506 int SSL_CTX_up_ref(SSL_CTX *ctx);
1507 void SSL_CTX_free(SSL_CTX *);
1508 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1509 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1510 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1511 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1512 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1513 __owur int SSL_want(const SSL *s);
1514 __owur int SSL_clear(SSL *s);
1515 
1516 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1517 
1518 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1519 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1520 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1521 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1522 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1523 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1524 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1525 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1526 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1527 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1528 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1529 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1530 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1531 
1532 __owur int SSL_get_fd(const SSL *s);
1533 __owur int SSL_get_rfd(const SSL *s);
1534 __owur int SSL_get_wfd(const SSL *s);
1535 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1536 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1537 __owur int SSL_get_read_ahead(const SSL *s);
1538 __owur int SSL_pending(const SSL *s);
1539 __owur int SSL_has_pending(const SSL *s);
1540 # ifndef OPENSSL_NO_SOCK
1541 __owur int SSL_set_fd(SSL *s, int fd);
1542 __owur int SSL_set_rfd(SSL *s, int fd);
1543 __owur int SSL_set_wfd(SSL *s, int fd);
1544 # endif
1545 void SSL_set0_rbio(SSL *s, BIO *rbio);
1546 void SSL_set0_wbio(SSL *s, BIO *wbio);
1547 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1548 __owur BIO *SSL_get_rbio(const SSL *s);
1549 __owur BIO *SSL_get_wbio(const SSL *s);
1550 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1551 __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1552 __owur int SSL_set_ciphersuites(SSL *s, const char *str);
1553 void SSL_set_read_ahead(SSL *s, int yes);
1554 __owur int SSL_get_verify_mode(const SSL *s);
1555 __owur int SSL_get_verify_depth(const SSL *s);
1556 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1557 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1558 void SSL_set_verify_depth(SSL *s, int depth);
1559 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1560 # ifndef OPENSSL_NO_RSA
1561 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1562 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1563                                       long len);
1564 # endif
1565 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1566 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1567                                    long len);
1568 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1569 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1570 __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1571                                 STACK_OF(X509) *chain, int override);
1572 
1573 
1574 /* serverinfo file format versions */
1575 # define SSL_SERVERINFOV1   1
1576 # define SSL_SERVERINFOV2   2
1577 
1578 /* Set serverinfo data for the current active cert. */
1579 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1580                                   size_t serverinfo_length);
1581 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1582                                      const unsigned char *serverinfo,
1583                                      size_t serverinfo_length);
1584 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1585 
1586 #ifndef OPENSSL_NO_RSA
1587 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1588 #endif
1589 
1590 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1591 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1592 
1593 #ifndef OPENSSL_NO_RSA
1594 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1595                                           int type);
1596 #endif
1597 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1598                                        int type);
1599 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1600                                         int type);
1601 /* PEM type */
1602 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1603 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1604 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1605 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1606                                                const char *file);
1607 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1608                                        const char *dir);
1609 
1610 # if OPENSSL_API_COMPAT < 0x10100000L
1611 #  define SSL_load_error_strings() \
1612     OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1613                      | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1614 # endif
1615 
1616 __owur const char *SSL_state_string(const SSL *s);
1617 __owur const char *SSL_rstate_string(const SSL *s);
1618 __owur const char *SSL_state_string_long(const SSL *s);
1619 __owur const char *SSL_rstate_string_long(const SSL *s);
1620 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1621 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1622 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1623 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1624 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1625 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1626 
1627 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1628 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1629 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1630                                     const unsigned char **alpn,
1631                                     size_t *len);
1632 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1633                                           const unsigned char *alpn,
1634                                           size_t len);
1635 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1636 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1637 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1638 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1639 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1640                              size_t *len);
1641 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1642 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1643                                           uint32_t max_early_data);
1644 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1645 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1646 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1647                                        const unsigned char *sid_ctx,
1648                                        unsigned int sid_ctx_len);
1649 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1650                                unsigned int sid_len);
1651 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1652 
1653 __owur SSL_SESSION *SSL_SESSION_new(void);
1654 __owur SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src);
1655 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1656                                         unsigned int *len);
1657 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1658                                                  unsigned int *len);
1659 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1660 # ifndef OPENSSL_NO_STDIO
1661 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1662 # endif
1663 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1664 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1665 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1666 void SSL_SESSION_free(SSL_SESSION *ses);
1667 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1668 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1669 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1670 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1671 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1672 __owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1673 __owur int SSL_has_matching_session_id(const SSL *s,
1674                                        const unsigned char *id,
1675                                        unsigned int id_len);
1676 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1677                              long length);
1678 
1679 # ifdef HEADER_X509_H
1680 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1681 # endif
1682 
1683 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1684 
1685 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1686 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1687 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1688 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1689 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1690 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1691                                       int (*cb) (X509_STORE_CTX *, void *),
1692                                       void *arg);
1693 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1694                          void *arg);
1695 # ifndef OPENSSL_NO_RSA
1696 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1697 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1698                                           long len);
1699 # endif
1700 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1701 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1702                                        const unsigned char *d, long len);
1703 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1704 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1705                                         const unsigned char *d);
1706 __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1707                                     STACK_OF(X509) *chain, int override);
1708 
1709 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1710 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1711 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1712 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1713 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1714 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1715 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1716 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1717 
1718 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1719 __owur int SSL_check_private_key(const SSL *ctx);
1720 
1721 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1722                                           const unsigned char *sid_ctx,
1723                                           unsigned int sid_ctx_len);
1724 
1725 SSL *SSL_new(SSL_CTX *ctx);
1726 int SSL_up_ref(SSL *s);
1727 int SSL_is_dtls(const SSL *s);
1728 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1729                                       unsigned int sid_ctx_len);
1730 
1731 __owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1732 __owur int SSL_set_purpose(SSL *ssl, int purpose);
1733 __owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1734 __owur int SSL_set_trust(SSL *ssl, int trust);
1735 
1736 __owur int SSL_set1_host(SSL *s, const char *hostname);
1737 __owur int SSL_add1_host(SSL *s, const char *hostname);
1738 __owur const char *SSL_get0_peername(SSL *s);
1739 void SSL_set_hostflags(SSL *s, unsigned int flags);
1740 
1741 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1742 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1743                                   uint8_t mtype, uint8_t ord);
1744 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1745 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1746                              uint8_t mtype, unsigned const char *data, size_t dlen);
1747 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1748 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1749                               uint8_t *mtype, unsigned const char **data,
1750                               size_t *dlen);
1751 /*
1752  * Bridge opacity barrier between libcrypt and libssl, also needed to support
1753  * offline testing in test/danetest.c
1754  */
1755 SSL_DANE *SSL_get0_dane(SSL *ssl);
1756 /*
1757  * DANE flags
1758  */
1759 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1760 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1761 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1762 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1763 
1764 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1765 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1766 
1767 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1768 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1769 
1770 # ifndef OPENSSL_NO_SRP
1771 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1772 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1773 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1774 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1775                                         char *(*cb) (SSL *, void *));
1776 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1777                                           int (*cb) (SSL *, void *));
1778 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1779                                       int (*cb) (SSL *, int *, void *));
1780 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1781 
1782 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1783                              BIGNUM *sa, BIGNUM *v, char *info);
1784 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1785                                 const char *grp);
1786 
1787 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1788 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1789 
1790 __owur char *SSL_get_srp_username(SSL *s);
1791 __owur char *SSL_get_srp_userinfo(SSL *s);
1792 # endif
1793 
1794 /*
1795  * ClientHello callback and helpers.
1796  */
1797 
1798 # define SSL_CLIENT_HELLO_SUCCESS 1
1799 # define SSL_CLIENT_HELLO_ERROR   0
1800 # define SSL_CLIENT_HELLO_RETRY   (-1)
1801 
1802 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1803 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1804                                  void *arg);
1805 int SSL_client_hello_isv2(SSL *s);
1806 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1807 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1808 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1809 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1810 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1811                                                  const unsigned char **out);
1812 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1813 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1814                               const unsigned char **out, size_t *outlen);
1815 
1816 void SSL_certs_clear(SSL *s);
1817 void SSL_free(SSL *ssl);
1818 # ifdef OSSL_ASYNC_FD
1819 /*
1820  * Windows application developer has to include windows.h to use these.
1821  */
1822 __owur int SSL_waiting_for_async(SSL *s);
1823 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1824 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1825                                      size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1826                                      size_t *numdelfds);
1827 # endif
1828 __owur int SSL_accept(SSL *ssl);
1829 __owur int SSL_stateless(SSL *s);
1830 __owur int SSL_connect(SSL *ssl);
1831 __owur int SSL_read(SSL *ssl, void *buf, int num);
1832 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1833 
1834 # define SSL_READ_EARLY_DATA_ERROR   0
1835 # define SSL_READ_EARLY_DATA_SUCCESS 1
1836 # define SSL_READ_EARLY_DATA_FINISH  2
1837 
1838 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1839                                size_t *readbytes);
1840 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1841 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1842 __owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1843                                  int flags);
1844 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1845 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1846 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1847                                 size_t *written);
1848 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1849 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1850 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1851 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1852 
1853 # define SSL_EARLY_DATA_NOT_SENT    0
1854 # define SSL_EARLY_DATA_REJECTED    1
1855 # define SSL_EARLY_DATA_ACCEPTED    2
1856 
1857 __owur int SSL_get_early_data_status(const SSL *s);
1858 
1859 __owur int SSL_get_error(const SSL *s, int ret_code);
1860 __owur const char *SSL_get_version(const SSL *s);
1861 
1862 /* This sets the 'default' SSL version that SSL_new() will create */
1863 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1864 
1865 # ifndef OPENSSL_NO_SSL3_METHOD
1866 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1867 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1868 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
1869 # endif
1870 
1871 #define SSLv23_method           TLS_method
1872 #define SSLv23_server_method    TLS_server_method
1873 #define SSLv23_client_method    TLS_client_method
1874 
1875 /* Negotiate highest available SSL/TLS version */
1876 __owur const SSL_METHOD *TLS_method(void);
1877 __owur const SSL_METHOD *TLS_server_method(void);
1878 __owur const SSL_METHOD *TLS_client_method(void);
1879 
1880 # ifndef OPENSSL_NO_TLS1_METHOD
1881 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1882 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1883 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1884 # endif
1885 
1886 # ifndef OPENSSL_NO_TLS1_1_METHOD
1887 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1888 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1889 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1890 # endif
1891 
1892 # ifndef OPENSSL_NO_TLS1_2_METHOD
1893 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1894 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1895 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1896 # endif
1897 
1898 # ifndef OPENSSL_NO_DTLS1_METHOD
1899 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1900 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1901 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1902 # endif
1903 
1904 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1905 /* DTLSv1.2 */
1906 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1907 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1908 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1909 # endif
1910 
1911 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1912 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1913 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1914 
1915 __owur size_t DTLS_get_data_mtu(const SSL *s);
1916 
1917 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1918 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1919 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1920 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1921 
1922 __owur int SSL_do_handshake(SSL *s);
1923 int SSL_key_update(SSL *s, int updatetype);
1924 int SSL_get_key_update_type(const SSL *s);
1925 int SSL_renegotiate(SSL *s);
1926 int SSL_renegotiate_abbreviated(SSL *s);
1927 __owur int SSL_renegotiate_pending(const SSL *s);
1928 int SSL_shutdown(SSL *s);
1929 __owur int SSL_verify_client_post_handshake(SSL *s);
1930 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
1931 void SSL_set_post_handshake_auth(SSL *s, int val);
1932 
1933 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
1934 __owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
1935 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1936 __owur const char *SSL_alert_type_string_long(int value);
1937 __owur const char *SSL_alert_type_string(int value);
1938 __owur const char *SSL_alert_desc_string_long(int value);
1939 __owur const char *SSL_alert_desc_string(int value);
1940 
1941 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1942 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1943 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1944 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1945 __owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
1946 __owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
1947 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1948 
1949 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1950 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1951 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1952 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1953 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1954 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1955 
1956 void SSL_set_connect_state(SSL *s);
1957 void SSL_set_accept_state(SSL *s);
1958 
1959 __owur long SSL_get_default_timeout(const SSL *s);
1960 
1961 # if OPENSSL_API_COMPAT < 0x10100000L
1962 #  define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1963 # endif
1964 
1965 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1966 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1967 
1968 __owur SSL *SSL_dup(SSL *ssl);
1969 
1970 __owur X509 *SSL_get_certificate(const SSL *ssl);
1971 /*
1972  * EVP_PKEY
1973  */
1974 struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1975 
1976 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1977 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1978 
1979 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1980 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1981 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1982 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1983 void SSL_set_shutdown(SSL *ssl, int mode);
1984 __owur int SSL_get_shutdown(const SSL *ssl);
1985 __owur int SSL_version(const SSL *ssl);
1986 __owur int SSL_client_version(const SSL *s);
1987 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1988 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1989 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1990 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1991                                          const char *CApath);
1992 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1993 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1994 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1995 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1996 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1997 void SSL_set_info_callback(SSL *ssl,
1998                            void (*cb) (const SSL *ssl, int type, int val));
1999 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2000                                                int val);
2001 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
2002 
2003 void SSL_set_verify_result(SSL *ssl, long v);
2004 __owur long SSL_get_verify_result(const SSL *ssl);
2005 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
2006 
2007 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2008                                     size_t outlen);
2009 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2010                                     size_t outlen);
2011 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
2012                                          unsigned char *out, size_t outlen);
2013 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2014                                        const unsigned char *in, size_t len);
2015 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
2016 
2017 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
2018     CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
2019 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2020 void *SSL_get_ex_data(const SSL *ssl, int idx);
2021 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
2022     CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
2023 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2024 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2025 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
2026     CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
2027 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2028 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2029 
2030 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2031 
2032 # define SSL_CTX_sess_set_cache_size(ctx,t) \
2033         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2034 # define SSL_CTX_sess_get_cache_size(ctx) \
2035         SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2036 # define SSL_CTX_set_session_cache_mode(ctx,m) \
2037         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2038 # define SSL_CTX_get_session_cache_mode(ctx) \
2039         SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2040 
2041 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2042 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2043 # define SSL_CTX_get_read_ahead(ctx) \
2044         SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2045 # define SSL_CTX_set_read_ahead(ctx,m) \
2046         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2047 # define SSL_CTX_get_max_cert_list(ctx) \
2048         SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2049 # define SSL_CTX_set_max_cert_list(ctx,m) \
2050         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2051 # define SSL_get_max_cert_list(ssl) \
2052         SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2053 # define SSL_set_max_cert_list(ssl,m) \
2054         SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2055 
2056 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2057         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2058 # define SSL_set_max_send_fragment(ssl,m) \
2059         SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2060 # define SSL_CTX_set_split_send_fragment(ctx,m) \
2061         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2062 # define SSL_set_split_send_fragment(ssl,m) \
2063         SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2064 # define SSL_CTX_set_max_pipelines(ctx,m) \
2065         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2066 # define SSL_set_max_pipelines(ssl,m) \
2067         SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2068 
2069 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2070 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2071 
2072 # ifndef OPENSSL_NO_DH
2073 /* NB: the |keylength| is only applicable when is_export is true */
2074 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2075                                  DH *(*dh) (SSL *ssl, int is_export,
2076                                             int keylength));
2077 void SSL_set_tmp_dh_callback(SSL *ssl,
2078                              DH *(*dh) (SSL *ssl, int is_export,
2079                                         int keylength));
2080 # endif
2081 
2082 __owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2083 __owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
2084 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2085 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2086 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
2087 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2088 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2089                                                              *meths);
2090 # if OPENSSL_API_COMPAT < 0x10100000L
2091 #  define SSL_COMP_free_compression_methods() while(0) continue
2092 # endif
2093 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2094 
2095 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2096 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2097 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2098 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2099                              int isv2format, STACK_OF(SSL_CIPHER) **sk,
2100                              STACK_OF(SSL_CIPHER) **scsvs);
2101 
2102 /* TLS extensions functions */
2103 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2104 
2105 __owur int SSL_set_session_ticket_ext_cb(SSL *s,
2106                                          tls_session_ticket_ext_cb_fn cb,
2107                                          void *arg);
2108 
2109 /* Pre-shared secret session resumption functions */
2110 __owur int SSL_set_session_secret_cb(SSL *s,
2111                                      tls_session_secret_cb_fn session_secret_cb,
2112                                      void *arg);
2113 
2114 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2115                                                 int (*cb) (SSL *ssl,
2116                                                            int
2117                                                            is_forward_secure));
2118 
2119 void SSL_set_not_resumable_session_callback(SSL *ssl,
2120                                             int (*cb) (SSL *ssl,
2121                                                        int is_forward_secure));
2122 
2123 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2124                                          size_t (*cb) (SSL *ssl, int type,
2125                                                        size_t len, void *arg));
2126 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2127 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
2128 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2129 
2130 int SSL_set_record_padding_callback(SSL *ssl,
2131                                     size_t (*cb) (SSL *ssl, int type,
2132                                                   size_t len, void *arg));
2133 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2134 void *SSL_get_record_padding_callback_arg(const SSL *ssl);
2135 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2136 
2137 int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2138 size_t SSL_get_num_tickets(const SSL *s);
2139 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2140 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
2141 
2142 # if OPENSSL_API_COMPAT < 0x10100000L
2143 #  define SSL_cache_hit(s) SSL_session_reused(s)
2144 # endif
2145 
2146 __owur int SSL_session_reused(const SSL *s);
2147 __owur int SSL_is_server(const SSL *s);
2148 
2149 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2150 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2151 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2152 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2153 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2154                                              unsigned int flags);
2155 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2156 
2157 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2158 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2159 
2160 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2161 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2162 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2163 
2164 void SSL_add_ssl_module(void);
2165 int SSL_config(SSL *s, const char *name);
2166 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2167 
2168 # ifndef OPENSSL_NO_SSL_TRACE
2169 void SSL_trace(int write_p, int version, int content_type,
2170                const void *buf, size_t len, SSL *ssl, void *arg);
2171 # endif
2172 
2173 # ifndef OPENSSL_NO_SOCK
2174 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2175 # endif
2176 
2177 # ifndef OPENSSL_NO_CT
2178 
2179 /*
2180  * A callback for verifying that the received SCTs are sufficient.
2181  * Expected to return 1 if they are sufficient, otherwise 0.
2182  * May return a negative integer if an error occurs.
2183  * A connection should be aborted if the SCTs are deemed insufficient.
2184  */
2185 typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2186                                     const STACK_OF(SCT) *scts, void *arg);
2187 
2188 /*
2189  * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2190  * the received SCTs.
2191  * If the callback returns a non-positive result, the connection is terminated.
2192  * Call this function before beginning a handshake.
2193  * If a NULL |callback| is provided, SCT validation is disabled.
2194  * |arg| is arbitrary userdata that will be passed to the callback whenever it
2195  * is invoked. Ownership of |arg| remains with the caller.
2196  *
2197  * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2198  *       will be requested.
2199  */
2200 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2201                                    void *arg);
2202 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2203                                        ssl_ct_validation_cb callback,
2204                                        void *arg);
2205 #define SSL_disable_ct(s) \
2206         ((void) SSL_set_validation_callback((s), NULL, NULL))
2207 #define SSL_CTX_disable_ct(ctx) \
2208         ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2209 
2210 /*
2211  * The validation type enumerates the available behaviours of the built-in SSL
2212  * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2213  * The underlying callback is a static function in libssl.
2214  */
2215 enum {
2216     SSL_CT_VALIDATION_PERMISSIVE = 0,
2217     SSL_CT_VALIDATION_STRICT
2218 };
2219 
2220 /*
2221  * Enable CT by setting up a callback that implements one of the built-in
2222  * validation variants.  The SSL_CT_VALIDATION_PERMISSIVE variant always
2223  * continues the handshake, the application can make appropriate decisions at
2224  * handshake completion.  The SSL_CT_VALIDATION_STRICT variant requires at
2225  * least one valid SCT, or else handshake termination will be requested.  The
2226  * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2227  */
2228 int SSL_enable_ct(SSL *s, int validation_mode);
2229 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2230 
2231 /*
2232  * Report whether a non-NULL callback is enabled.
2233  */
2234 int SSL_ct_is_enabled(const SSL *s);
2235 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2236 
2237 /* Gets the SCTs received from a connection */
2238 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2239 
2240 /*
2241  * Loads the CT log list from the default location.
2242  * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2243  * the log information loaded from this file will be appended to the
2244  * CTLOG_STORE.
2245  * Returns 1 on success, 0 otherwise.
2246  */
2247 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2248 
2249 /*
2250  * Loads the CT log list from the specified file path.
2251  * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2252  * the log information loaded from this file will be appended to the
2253  * CTLOG_STORE.
2254  * Returns 1 on success, 0 otherwise.
2255  */
2256 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2257 
2258 /*
2259  * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2260  * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2261  */
2262 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2263 
2264 /*
2265  * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2266  * This will be NULL unless one of the following functions has been called:
2267  * - SSL_CTX_set_default_ctlog_list_file
2268  * - SSL_CTX_set_ctlog_list_file
2269  * - SSL_CTX_set_ctlog_store
2270  */
2271 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2272 
2273 # endif /* OPENSSL_NO_CT */
2274 
2275 /* What the "other" parameter contains in security callback */
2276 /* Mask for type */
2277 # define SSL_SECOP_OTHER_TYPE    0xffff0000
2278 # define SSL_SECOP_OTHER_NONE    0
2279 # define SSL_SECOP_OTHER_CIPHER  (1 << 16)
2280 # define SSL_SECOP_OTHER_CURVE   (2 << 16)
2281 # define SSL_SECOP_OTHER_DH      (3 << 16)
2282 # define SSL_SECOP_OTHER_PKEY    (4 << 16)
2283 # define SSL_SECOP_OTHER_SIGALG  (5 << 16)
2284 # define SSL_SECOP_OTHER_CERT    (6 << 16)
2285 
2286 /* Indicated operation refers to peer key or certificate */
2287 # define SSL_SECOP_PEER          0x1000
2288 
2289 /* Values for "op" parameter in security callback */
2290 
2291 /* Called to filter ciphers */
2292 /* Ciphers client supports */
2293 # define SSL_SECOP_CIPHER_SUPPORTED      (1 | SSL_SECOP_OTHER_CIPHER)
2294 /* Cipher shared by client/server */
2295 # define SSL_SECOP_CIPHER_SHARED         (2 | SSL_SECOP_OTHER_CIPHER)
2296 /* Sanity check of cipher server selects */
2297 # define SSL_SECOP_CIPHER_CHECK          (3 | SSL_SECOP_OTHER_CIPHER)
2298 /* Curves supported by client */
2299 # define SSL_SECOP_CURVE_SUPPORTED       (4 | SSL_SECOP_OTHER_CURVE)
2300 /* Curves shared by client/server */
2301 # define SSL_SECOP_CURVE_SHARED          (5 | SSL_SECOP_OTHER_CURVE)
2302 /* Sanity check of curve server selects */
2303 # define SSL_SECOP_CURVE_CHECK           (6 | SSL_SECOP_OTHER_CURVE)
2304 /* Temporary DH key */
2305 # define SSL_SECOP_TMP_DH                (7 | SSL_SECOP_OTHER_PKEY)
2306 /* SSL/TLS version */
2307 # define SSL_SECOP_VERSION               (9 | SSL_SECOP_OTHER_NONE)
2308 /* Session tickets */
2309 # define SSL_SECOP_TICKET                (10 | SSL_SECOP_OTHER_NONE)
2310 /* Supported signature algorithms sent to peer */
2311 # define SSL_SECOP_SIGALG_SUPPORTED      (11 | SSL_SECOP_OTHER_SIGALG)
2312 /* Shared signature algorithm */
2313 # define SSL_SECOP_SIGALG_SHARED         (12 | SSL_SECOP_OTHER_SIGALG)
2314 /* Sanity check signature algorithm allowed */
2315 # define SSL_SECOP_SIGALG_CHECK          (13 | SSL_SECOP_OTHER_SIGALG)
2316 /* Used to get mask of supported public key signature algorithms */
2317 # define SSL_SECOP_SIGALG_MASK           (14 | SSL_SECOP_OTHER_SIGALG)
2318 /* Use to see if compression is allowed */
2319 # define SSL_SECOP_COMPRESSION           (15 | SSL_SECOP_OTHER_NONE)
2320 /* EE key in certificate */
2321 # define SSL_SECOP_EE_KEY                (16 | SSL_SECOP_OTHER_CERT)
2322 /* CA key in certificate */
2323 # define SSL_SECOP_CA_KEY                (17 | SSL_SECOP_OTHER_CERT)
2324 /* CA digest algorithm in certificate */
2325 # define SSL_SECOP_CA_MD                 (18 | SSL_SECOP_OTHER_CERT)
2326 /* Peer EE key in certificate */
2327 # define SSL_SECOP_PEER_EE_KEY           (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2328 /* Peer CA key in certificate */
2329 # define SSL_SECOP_PEER_CA_KEY           (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2330 /* Peer CA digest algorithm in certificate */
2331 # define SSL_SECOP_PEER_CA_MD            (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2332 
2333 void SSL_set_security_level(SSL *s, int level);
2334 __owur int SSL_get_security_level(const SSL *s);
2335 void SSL_set_security_callback(SSL *s,
2336                                int (*cb) (const SSL *s, const SSL_CTX *ctx,
2337                                           int op, int bits, int nid,
2338                                           void *other, void *ex));
2339 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2340                                                 const SSL_CTX *ctx, int op,
2341                                                 int bits, int nid, void *other,
2342                                                 void *ex);
2343 void SSL_set0_security_ex_data(SSL *s, void *ex);
2344 __owur void *SSL_get0_security_ex_data(const SSL *s);
2345 
2346 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2347 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2348 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2349                                    int (*cb) (const SSL *s, const SSL_CTX *ctx,
2350                                               int op, int bits, int nid,
2351                                               void *other, void *ex));
2352 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2353                                                           const SSL_CTX *ctx,
2354                                                           int op, int bits,
2355                                                           int nid,
2356                                                           void *other,
2357                                                           void *ex);
2358 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2359 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2360 
2361 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2362 # define OPENSSL_INIT_NO_LOAD_SSL_STRINGS    0x00100000L
2363 # define OPENSSL_INIT_LOAD_SSL_STRINGS       0x00200000L
2364 
2365 # define OPENSSL_INIT_SSL_DEFAULT \
2366         (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2367 
2368 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2369 
2370 # ifndef OPENSSL_NO_UNIT_TEST
2371 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2372 # endif
2373 
2374 __owur int SSL_free_buffers(SSL *ssl);
2375 __owur int SSL_alloc_buffers(SSL *ssl);
2376 
2377 /* Status codes passed to the decrypt session ticket callback. Some of these
2378  * are for internal use only and are never passed to the callback. */
2379 typedef int SSL_TICKET_STATUS;
2380 
2381 /* Support for ticket appdata */
2382 /* fatal error, malloc failure */
2383 # define SSL_TICKET_FATAL_ERR_MALLOC 0
2384 /* fatal error, either from parsing or decrypting the ticket */
2385 # define SSL_TICKET_FATAL_ERR_OTHER  1
2386 /* No ticket present */
2387 # define SSL_TICKET_NONE             2
2388 /* Empty ticket present */
2389 # define SSL_TICKET_EMPTY            3
2390 /* the ticket couldn't be decrypted */
2391 # define SSL_TICKET_NO_DECRYPT       4
2392 /* a ticket was successfully decrypted */
2393 # define SSL_TICKET_SUCCESS          5
2394 /* same as above but the ticket needs to be renewed */
2395 # define SSL_TICKET_SUCCESS_RENEW    6
2396 
2397 /* Return codes for the decrypt session ticket callback */
2398 typedef int SSL_TICKET_RETURN;
2399 
2400 /* An error occurred */
2401 #define SSL_TICKET_RETURN_ABORT             0
2402 /* Do not use the ticket, do not send a renewed ticket to the client */
2403 #define SSL_TICKET_RETURN_IGNORE            1
2404 /* Do not use the ticket, send a renewed ticket to the client */
2405 #define SSL_TICKET_RETURN_IGNORE_RENEW      2
2406 /* Use the ticket, do not send a renewed ticket to the client */
2407 #define SSL_TICKET_RETURN_USE               3
2408 /* Use the ticket, send a renewed ticket to the client */
2409 #define SSL_TICKET_RETURN_USE_RENEW         4
2410 
2411 typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2412 typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2413                                                                const unsigned char *keyname,
2414                                                                size_t keyname_length,
2415                                                                SSL_TICKET_STATUS status,
2416                                                                void *arg);
2417 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2418                                   SSL_CTX_generate_session_ticket_fn gen_cb,
2419                                   SSL_CTX_decrypt_session_ticket_fn dec_cb,
2420                                   void *arg);
2421 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2422 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2423 
2424 extern const char SSL_version_str[];
2425 
2426 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2427 
2428 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2429 
2430 
2431 typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2432 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2433                                      SSL_allow_early_data_cb_fn cb,
2434                                      void *arg);
2435 void SSL_set_allow_early_data_cb(SSL *s,
2436                                  SSL_allow_early_data_cb_fn cb,
2437                                  void *arg);
2438 
2439 # ifdef  __cplusplus
2440 }
2441 # endif
2442 #endif
2443