source: azure_iot_hub_f767zi/trunk/wolfssl-4.4.0/wolfssl/ssl.h@ 457

Last change on this file since 457 was 457, checked in by coas-nagasima, 4 years ago

ファイルを追加

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-chdr;charset=UTF-8
File size: 167.3 KB
Line 
1/* ssl.h
2 *
3 * Copyright (C) 2006-2020 wolfSSL Inc.
4 *
5 * This file is part of wolfSSL.
6 *
7 * wolfSSL is free software; you can redistribute it and/or modify
8 * it under the terms of the GNU General Public License as published by
9 * the Free Software Foundation; either version 2 of the License, or
10 * (at your option) any later version.
11 *
12 * wolfSSL is distributed in the hope that it will be useful,
13 * but WITHOUT ANY WARRANTY; without even the implied warranty of
14 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
15 * GNU General Public License for more details.
16 *
17 * You should have received a copy of the GNU General Public License
18 * along with this program; if not, write to the Free Software
19 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
20 */
21/*!
22 \file ../wolfssl/ssl.h
23 \brief Header file containing key wolfSSL API
24*/
25
26/* wolfSSL API */
27
28#ifndef WOLFSSL_SSL_H
29#define WOLFSSL_SSL_H
30
31
32/* for users not using preprocessor flags*/
33#include <wolfssl/wolfcrypt/settings.h>
34#include <wolfssl/version.h>
35#include <wolfssl/wolfcrypt/logging.h>
36#include <wolfssl/wolfcrypt/asn_public.h>
37#include <wolfssl/wolfcrypt/types.h>
38
39#ifdef HAVE_WOLF_EVENT
40 #include <wolfssl/wolfcrypt/wolfevent.h>
41#endif
42
43/* used internally by wolfSSL while OpenSSL types aren't */
44#include <wolfssl/callbacks.h>
45
46#ifdef WOLFSSL_PREFIX
47 #include "prefix_ssl.h"
48#endif
49
50#ifdef LIBWOLFSSL_VERSION_STRING
51 #define WOLFSSL_VERSION LIBWOLFSSL_VERSION_STRING
52#endif
53
54#ifdef _WIN32
55 /* wincrypt.h clashes */
56 #undef OCSP_REQUEST
57 #undef OCSP_RESPONSE
58#endif
59
60#ifdef OPENSSL_COEXIST
61 /* mode to allow wolfSSL and OpenSSL to exist together */
62 #ifdef TEST_OPENSSL_COEXIST
63 /*
64 ./configure --enable-opensslcoexist \
65 CFLAGS="-I/usr/local/opt/openssl/include -DTEST_OPENSSL_COEXIST" \
66 LDFLAGS="-L/usr/local/opt/openssl/lib -lcrypto"
67 */
68 #include <openssl/ssl.h>
69 #include <openssl/rand.h>
70 #include <openssl/err.h>
71 #include <openssl/ec.h>
72 #include <openssl/hmac.h>
73 #include <openssl/bn.h>
74 #endif
75
76 /* make sure old names are disabled */
77 #ifndef NO_OLD_SSL_NAMES
78 #define NO_OLD_SSL_NAMES
79 #endif
80 #ifndef NO_OLD_WC_NAMES
81 #define NO_OLD_WC_NAMES
82 #endif
83
84#elif (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
85 #include <wolfssl/openssl/bn.h>
86 #include <wolfssl/openssl/hmac.h>
87
88 /* We need the old SSL names */
89 #ifdef NO_OLD_SSL_NAMES
90 #undef NO_OLD_SSL_NAMES
91 #endif
92 #ifdef NO_OLD_WC_NAMES
93 #undef NO_OLD_WC_NAMES
94 #endif
95#endif
96
97#ifdef __cplusplus
98 extern "C" {
99#endif
100
101#ifndef WOLFSSL_WOLFSSL_TYPE_DEFINED
102#define WOLFSSL_WOLFSSL_TYPE_DEFINED
103typedef struct WOLFSSL WOLFSSL;
104#endif
105typedef struct WOLFSSL_SESSION WOLFSSL_SESSION;
106typedef struct WOLFSSL_METHOD WOLFSSL_METHOD;
107#ifndef WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
108#define WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
109typedef struct WOLFSSL_CTX WOLFSSL_CTX;
110#endif
111
112typedef struct WOLFSSL_STACK WOLFSSL_STACK;
113typedef struct WOLFSSL_X509 WOLFSSL_X509;
114typedef struct WOLFSSL_X509_NAME WOLFSSL_X509_NAME;
115typedef struct WOLFSSL_X509_NAME_ENTRY WOLFSSL_X509_NAME_ENTRY;
116typedef struct WOLFSSL_X509_PUBKEY WOLFSSL_X509_PUBKEY;
117typedef struct WOLFSSL_X509_ALGOR WOLFSSL_X509_ALGOR;
118typedef struct WOLFSSL_X509_CHAIN WOLFSSL_X509_CHAIN;
119typedef struct WC_PKCS12 WOLFSSL_X509_PKCS12;
120typedef struct WOLFSSL_X509_INFO WOLFSSL_X509_INFO;
121
122typedef struct WOLFSSL_CERT_MANAGER WOLFSSL_CERT_MANAGER;
123typedef struct WOLFSSL_SOCKADDR WOLFSSL_SOCKADDR;
124typedef struct WOLFSSL_CRL WOLFSSL_CRL;
125typedef struct WOLFSSL_X509_STORE_CTX WOLFSSL_X509_STORE_CTX;
126
127typedef int (*WOLFSSL_X509_STORE_CTX_verify_cb)(int, WOLFSSL_X509_STORE_CTX *);
128
129/* redeclare guard */
130#define WOLFSSL_TYPES_DEFINED
131
132#include <wolfssl/wolfio.h>
133
134
135#ifndef WOLFSSL_RSA_TYPE_DEFINED /* guard on redeclaration */
136typedef struct WOLFSSL_RSA WOLFSSL_RSA;
137#define WOLFSSL_RSA_TYPE_DEFINED
138#endif
139
140#ifndef WC_RNG_TYPE_DEFINED /* guard on redeclaration */
141 typedef struct WC_RNG WC_RNG;
142 #define WC_RNG_TYPE_DEFINED
143#endif
144
145#ifndef WOLFSSL_DSA_TYPE_DEFINED /* guard on redeclaration */
146typedef struct WOLFSSL_DSA WOLFSSL_DSA;
147#define WOLFSSL_DSA_TYPE_DEFINED
148#endif
149
150#ifndef WOLFSSL_EC_TYPE_DEFINED /* guard on redeclaration */
151typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY;
152typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT;
153typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP;
154typedef struct WOLFSSL_EC_BUILTIN_CURVE WOLFSSL_EC_BUILTIN_CURVE;
155/* WOLFSSL_EC_METHOD is just an alias of WOLFSSL_EC_GROUP for now */
156typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_METHOD;
157#define WOLFSSL_EC_TYPE_DEFINED
158#endif
159
160#ifndef WOLFSSL_ECDSA_TYPE_DEFINED /* guard on redeclaration */
161typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG;
162#define WOLFSSL_ECDSA_TYPE_DEFINED
163#endif
164
165typedef struct WOLFSSL_CIPHER WOLFSSL_CIPHER;
166typedef struct WOLFSSL_X509_LOOKUP WOLFSSL_X509_LOOKUP;
167typedef struct WOLFSSL_X509_LOOKUP_METHOD WOLFSSL_X509_LOOKUP_METHOD;
168typedef struct WOLFSSL_CRL WOLFSSL_X509_CRL;
169typedef struct WOLFSSL_X509_STORE WOLFSSL_X509_STORE;
170typedef struct WOLFSSL_X509_VERIFY_PARAM WOLFSSL_X509_VERIFY_PARAM;
171typedef struct WOLFSSL_BIO WOLFSSL_BIO;
172typedef struct WOLFSSL_BIO_METHOD WOLFSSL_BIO_METHOD;
173typedef struct WOLFSSL_X509_EXTENSION WOLFSSL_X509_EXTENSION;
174typedef struct WOLFSSL_CONF_VALUE WOLFSSL_CONF_VALUE;
175typedef struct WOLFSSL_ASN1_OBJECT WOLFSSL_ASN1_OBJECT;
176typedef struct WOLFSSL_ASN1_OTHERNAME WOLFSSL_ASN1_OTHERNAME;
177typedef struct WOLFSSL_X509V3_CTX WOLFSSL_X509V3_CTX;
178typedef struct WOLFSSL_v3_ext_method WOLFSSL_v3_ext_method;
179
180typedef struct WOLFSSL_ASN1_STRING WOLFSSL_ASN1_STRING;
181typedef struct WOLFSSL_dynlock_value WOLFSSL_dynlock_value;
182#ifndef WOLFSSL_DH_TYPE_DEFINED /* guard on redeclaration */
183typedef struct WOLFSSL_DH WOLFSSL_DH;
184#define WOLFSSL_DH_TYPE_DEFINED /* guard on redeclaration */
185#endif
186typedef struct WOLFSSL_ASN1_BIT_STRING WOLFSSL_ASN1_BIT_STRING;
187typedef struct WOLFSSL_ASN1_TYPE WOLFSSL_ASN1_TYPE;
188
189typedef struct WOLFSSL_GENERAL_NAME WOLFSSL_GENERAL_NAME;
190typedef struct WOLFSSL_AUTHORITY_KEYID WOLFSSL_AUTHORITY_KEYID;
191typedef struct WOLFSSL_BASIC_CONSTRAINTS WOLFSSL_BASIC_CONSTRAINTS;
192typedef struct WOLFSSL_ACCESS_DESCRIPTION WOLFSSL_ACCESS_DESCRIPTION;
193
194#if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
195
196struct WOLFSSL_AUTHORITY_KEYID {
197 WOLFSSL_ASN1_STRING *keyid;
198 WOLFSSL_ASN1_OBJECT *issuer;
199 WOLFSSL_ASN1_INTEGER *serial;
200};
201
202struct WOLFSSL_BASIC_CONSTRAINTS {
203 int ca;
204 WOLFSSL_ASN1_INTEGER *pathlen;
205};
206
207#endif /* OPENSSL_ALL || OPENSSL_EXTRA*/
208
209#define WOLFSSL_ASN1_UTCTIME WOLFSSL_ASN1_TIME
210#define WOLFSSL_ASN1_GENERALIZEDTIME WOLFSSL_ASN1_TIME
211
212struct WOLFSSL_ASN1_STRING {
213 char strData[CTC_NAME_SIZE];
214 int length;
215 int type; /* type of string i.e. CTC_UTF8 */
216 char* data;
217 long flags;
218 unsigned int isDynamic:1; /* flag for if data pointer dynamic (1 is yes 0 is no) */
219};
220
221#define WOLFSSL_MAX_SNAME 40
222
223
224#define WOLFSSL_ASN1_DYNAMIC 0x1
225#define WOLFSSL_ASN1_DYNAMIC_DATA 0x2
226
227struct WOLFSSL_ASN1_OTHERNAME {
228 WOLFSSL_ASN1_OBJECT* type_id;
229 WOLFSSL_ASN1_TYPE* value;
230};
231
232struct WOLFSSL_GENERAL_NAME {
233 int type;
234 union {
235 char* ptr;
236 WOLFSSL_ASN1_OTHERNAME* otherName;
237 WOLFSSL_ASN1_STRING* rfc822Name;
238 WOLFSSL_ASN1_STRING* dNSName;
239 WOLFSSL_ASN1_TYPE* x400Address;
240 WOLFSSL_X509_NAME* directoryName;
241 WOLFSSL_ASN1_STRING* uniformResourceIdentifier;
242 WOLFSSL_ASN1_STRING* iPAddress;
243 WOLFSSL_ASN1_OBJECT* registeredID;
244
245 WOLFSSL_ASN1_STRING* ip;
246 WOLFSSL_X509_NAME* dirn;
247 WOLFSSL_ASN1_STRING* ia5;
248 WOLFSSL_ASN1_OBJECT* rid;
249 WOLFSSL_ASN1_TYPE* other;
250 } d; /* dereference */
251};
252
253struct WOLFSSL_ACCESS_DESCRIPTION {
254 WOLFSSL_ASN1_OBJECT* method;
255 WOLFSSL_GENERAL_NAME* location;
256};
257
258struct WOLFSSL_X509V3_CTX {
259 WOLFSSL_X509* x509;
260};
261
262
263
264struct WOLFSSL_ASN1_OBJECT {
265 void* heap;
266 const unsigned char* obj;
267 /* sName is short name i.e sha256 rather than oid (null terminated) */
268 char sName[WOLFSSL_MAX_SNAME];
269 int type; /* oid */
270 int grp; /* type of OID, i.e. oidCertPolicyType */
271 int nid;
272 unsigned int objSz;
273#if defined(OPENSSL_ALL) || defined(WOLFSSL_QT) || defined(WOLFSSL_APACHE_HTTPD)
274 int ca;
275 WOLFSSL_ASN1_INTEGER *pathlen;
276#endif
277 unsigned char dynamic; /* if 1 then obj was dynamically created, 0 otherwise */
278
279#if defined(WOLFSSL_APACHE_HTTPD)
280 WOLFSSL_GENERAL_NAME* gn;
281#endif
282
283 struct d { /* derefrenced */
284 WOLFSSL_ASN1_STRING* dNSName;
285 WOLFSSL_ASN1_STRING ia5_internal;
286 WOLFSSL_ASN1_STRING* ia5; /* points to ia5_internal */
287#if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
288 WOLFSSL_ASN1_STRING* uniformResourceIdentifier;
289 WOLFSSL_ASN1_STRING iPAddress_internal;
290 WOLFSSL_ASN1_OTHERNAME* otherName; /* added for Apache httpd */
291#endif
292 WOLFSSL_ASN1_STRING* iPAddress; /* points to iPAddress_internal */
293 } d;
294};
295
296/* wrap ASN1 types */
297struct WOLFSSL_ASN1_TYPE {
298 int type;
299 union {
300 char *ptr;
301 WOLFSSL_ASN1_STRING* asn1_string;
302 WOLFSSL_ASN1_OBJECT* object;
303 WOLFSSL_ASN1_INTEGER* integer;
304 WOLFSSL_ASN1_BIT_STRING* bit_string;
305 WOLFSSL_ASN1_STRING* octet_string;
306 WOLFSSL_ASN1_STRING* printablestring;
307 WOLFSSL_ASN1_STRING* ia5string;
308 WOLFSSL_ASN1_UTCTIME* utctime;
309 WOLFSSL_ASN1_GENERALIZEDTIME* generalizedtime;
310 WOLFSSL_ASN1_STRING* utf8string;
311 WOLFSSL_ASN1_STRING* set;
312 WOLFSSL_ASN1_STRING* sequence;
313 } value;
314};
315
316struct WOLFSSL_EVP_PKEY {
317 void* heap;
318 int type; /* openssh dereference */
319 int save_type; /* openssh dereference */
320 int pkey_sz;
321 int references; /*number of times free should be called for complete free*/
322 wolfSSL_Mutex refMutex; /* ref count mutex */
323
324 union {
325 char* ptr; /* der format of key / or raw for NTRU */
326 } pkey;
327 #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
328 #ifndef NO_RSA
329 WOLFSSL_RSA* rsa;
330 byte ownRsa; /* if struct owns RSA and should free it */
331 #endif
332 #ifndef NO_DSA
333 WOLFSSL_DSA* dsa;
334 byte ownDsa; /* if struct owns DSA and should free it */
335 #endif
336 #ifdef HAVE_ECC
337 WOLFSSL_EC_KEY* ecc;
338 byte ownEcc; /* if struct owns ECC and should free it */
339 #endif
340 #ifndef NO_DH
341 WOLFSSL_DH* dh;
342 byte ownDh; /* if struct owns DH and should free it */
343 #endif
344 WC_RNG rng;
345 #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
346 #ifdef HAVE_ECC
347 int pkey_curve;
348 #endif
349};
350typedef struct WOLFSSL_EVP_PKEY WOLFSSL_PKCS8_PRIV_KEY_INFO;
351#ifndef WOLFSSL_EVP_TYPE_DEFINED /* guard on redeclaration */
352typedef struct WOLFSSL_EVP_PKEY WOLFSSL_EVP_PKEY;
353typedef struct WOLFSSL_EVP_MD_CTX WOLFSSL_EVP_MD_CTX;
354typedef char WOLFSSL_EVP_MD;
355#define WOLFSSL_EVP_TYPE_DEFINED
356#endif
357
358struct WOLFSSL_X509_PKEY {
359 WOLFSSL_EVP_PKEY* dec_pkey; /* dereferenced by Apache */
360 void* heap;
361};
362typedef struct WOLFSSL_X509_PKEY WOLFSSL_X509_PKEY;
363
364struct WOLFSSL_X509_INFO {
365 WOLFSSL_X509 *x509;
366 WOLFSSL_X509_CRL *crl;
367 WOLFSSL_X509_PKEY *x_pkey; /* dereferenced by Apache */
368 EncryptedInfo enc_cipher;
369 int enc_len;
370 char *enc_data;
371 int num;
372};
373
374#define WOLFSSL_EVP_PKEY_DEFAULT EVP_PKEY_RSA /* default key type */
375
376#if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
377 #define wolfSSL_SSL_MODE_RELEASE_BUFFERS 0x00000010U
378 #define wolfSSL_SSL_CTRL_SET_TMP_ECDH 4
379#endif
380
381struct WOLFSSL_X509_ALGOR {
382 WOLFSSL_ASN1_OBJECT* algorithm;
383 WOLFSSL_ASN1_TYPE* parameter;
384};
385
386struct WOLFSSL_X509_PUBKEY {
387 WOLFSSL_X509_ALGOR* algor;
388 WOLFSSL_EVP_PKEY* pkey;
389 int pubKeyOID;
390};
391
392
393enum BIO_TYPE {
394 WOLFSSL_BIO_BUFFER = 1,
395 WOLFSSL_BIO_SOCKET = 2,
396 WOLFSSL_BIO_SSL = 3,
397 WOLFSSL_BIO_MEMORY = 4,
398 WOLFSSL_BIO_BIO = 5,
399 WOLFSSL_BIO_FILE = 6,
400 WOLFSSL_BIO_BASE64 = 7,
401 WOLFSSL_BIO_MD = 8
402};
403
404enum BIO_FLAGS {
405 WOLFSSL_BIO_FLAG_BASE64_NO_NL = 0x01,
406 WOLFSSL_BIO_FLAG_READ = 0x02,
407 WOLFSSL_BIO_FLAG_WRITE = 0x04,
408 WOLFSSL_BIO_FLAG_IO_SPECIAL = 0x08,
409 WOLFSSL_BIO_FLAG_RETRY = 0x10
410};
411
412enum BIO_CB_OPS {
413 WOLFSSL_BIO_CB_FREE = 0x01,
414 WOLFSSL_BIO_CB_READ = 0x02,
415 WOLFSSL_BIO_CB_WRITE = 0x03,
416 WOLFSSL_BIO_CB_PUTS = 0x04,
417 WOLFSSL_BIO_CB_GETS = 0x05,
418 WOLFSSL_BIO_CB_CTRL = 0x06,
419 WOLFSSL_BIO_CB_RETURN = 0x80
420};
421
422typedef struct WOLFSSL_BUF_MEM {
423 char* data; /* dereferenced */
424 size_t length; /* current length */
425 size_t max; /* maximum length */
426} WOLFSSL_BUF_MEM;
427
428/* custom method with user set callbacks */
429typedef int (*wolfSSL_BIO_meth_write_cb)(WOLFSSL_BIO*, const char*, int);
430typedef int (*wolfSSL_BIO_meth_read_cb)(WOLFSSL_BIO *, char *, int);
431typedef int (*wolfSSL_BIO_meth_puts_cb)(WOLFSSL_BIO*, const char*);
432typedef int (*wolfSSL_BIO_meth_gets_cb)(WOLFSSL_BIO*, char*, int);
433typedef long (*wolfSSL_BIO_meth_ctrl_get_cb)(WOLFSSL_BIO*, int, long, void*);
434typedef int (*wolfSSL_BIO_meth_create_cb)(WOLFSSL_BIO*);
435typedef int (*wolfSSL_BIO_meth_destroy_cb)(WOLFSSL_BIO*);
436
437typedef int wolfSSL_BIO_info_cb(WOLFSSL_BIO *, int, int);
438typedef long (*wolfssl_BIO_meth_ctrl_info_cb)(WOLFSSL_BIO*, int, wolfSSL_BIO_info_cb*);
439
440/* wolfSSL BIO_METHOD type */
441#ifndef MAX_BIO_METHOD_NAME
442#define MAX_BIO_METHOD_NAME 256
443#endif
444struct WOLFSSL_BIO_METHOD {
445 byte type; /* method type */
446 char name[MAX_BIO_METHOD_NAME];
447 wolfSSL_BIO_meth_write_cb writeCb;
448 wolfSSL_BIO_meth_read_cb readCb;
449 wolfSSL_BIO_meth_puts_cb putsCb;
450 wolfSSL_BIO_meth_gets_cb getsCb;
451 wolfSSL_BIO_meth_ctrl_get_cb ctrlCb;
452 wolfSSL_BIO_meth_create_cb createCb;
453 wolfSSL_BIO_meth_destroy_cb freeCb;
454 wolfssl_BIO_meth_ctrl_info_cb ctrlInfoCb;
455};
456
457/* wolfSSL BIO type */
458typedef long (*wolf_bio_info_cb)(WOLFSSL_BIO *bio, int event, const char *parg,
459 int iarg, long larg, long return_value);
460
461struct WOLFSSL_BIO {
462 WOLFSSL_BUF_MEM* mem_buf;
463 WOLFSSL_BIO_METHOD* method;
464 WOLFSSL_BIO* prev; /* previous in chain */
465 WOLFSSL_BIO* next; /* next in chain */
466 WOLFSSL_BIO* pair; /* BIO paired with */
467 void* heap; /* user heap hint */
468 void* ptr; /* WOLFSSL, file descriptor, MD, or mem buf */
469 void* usrCtx; /* user set pointer */
470 char* infoArg; /* BIO callback argument */
471 wolf_bio_info_cb infoCb; /* BIO callback */
472 int wrSz; /* write buffer size (mem) */
473 int wrIdx; /* current index for write buffer */
474 int rdIdx; /* current read index */
475 int readRq; /* read request */
476 int num; /* socket num or length */
477 int eof; /* eof flag */
478 int flags;
479 byte type; /* method type */
480 byte init:1; /* bio has been initialized */
481 byte shutdown:1; /* close flag */
482#ifdef HAVE_EX_DATA
483 WOLFSSL_CRYPTO_EX_DATA ex_data;
484#endif
485};
486
487typedef struct WOLFSSL_COMP_METHOD {
488 int type; /* stunnel dereference */
489} WOLFSSL_COMP_METHOD;
490
491typedef struct WOLFSSL_COMP {
492 int id;
493 const char *name;
494 WOLFSSL_COMP_METHOD *method;
495} WOLFSSL_COMP;
496
497struct WOLFSSL_X509_LOOKUP_METHOD {
498 int type;
499};
500
501struct WOLFSSL_X509_LOOKUP {
502 WOLFSSL_X509_STORE *store;
503};
504
505struct WOLFSSL_X509_STORE {
506 int cache; /* stunnel dereference */
507 WOLFSSL_CERT_MANAGER* cm;
508 WOLFSSL_X509_LOOKUP lookup;
509#ifdef OPENSSL_EXTRA
510 int isDynamic;
511 WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
512#endif
513#if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
514 WOLFSSL_X509_STORE_CTX_verify_cb verify_cb;
515#endif
516#ifdef HAVE_EX_DATA
517 WOLFSSL_CRYPTO_EX_DATA ex_data;
518#endif
519#if defined(OPENSSL_EXTRA) && defined(HAVE_CRL)
520 WOLFSSL_X509_CRL *crl;
521#endif
522};
523
524#ifdef OPENSSL_EXTRA
525#define WOLFSSL_USE_CHECK_TIME 0x2
526#define WOLFSSL_NO_CHECK_TIME 0x200000
527#define WOLFSSL_NO_WILDCARDS 0x4
528#define WOLFSSL_HOST_NAME_MAX 256
529#define WOLFSSL_MAX_IPSTR 46 /* max ip size IPv4 mapped IPv6 */
530struct WOLFSSL_X509_VERIFY_PARAM {
531 time_t check_time;
532 unsigned long flags;
533 char hostName[WOLFSSL_HOST_NAME_MAX];
534 unsigned int hostFlags;
535 char ipasc[WOLFSSL_MAX_IPSTR];
536};
537#endif
538
539typedef struct WOLFSSL_ALERT {
540 int code;
541 int level;
542} WOLFSSL_ALERT;
543
544typedef struct WOLFSSL_ALERT_HISTORY {
545 WOLFSSL_ALERT last_rx;
546 WOLFSSL_ALERT last_tx;
547} WOLFSSL_ALERT_HISTORY;
548
549typedef struct WOLFSSL_X509_REVOKED {
550 WOLFSSL_ASN1_INTEGER* serialNumber; /* stunnel dereference */
551} WOLFSSL_X509_REVOKED;
552
553
554typedef struct WOLFSSL_X509_OBJECT {
555 union {
556 char* ptr;
557 WOLFSSL_X509 *x509;
558 WOLFSSL_X509_CRL* crl; /* stunnel dereference */
559 } data;
560} WOLFSSL_X509_OBJECT;
561
562#define WOLFSSL_ASN1_BOOLEAN int
563
564typedef struct WOLFSSL_BUFFER_INFO {
565 unsigned char* buffer;
566 unsigned int length;
567} WOLFSSL_BUFFER_INFO;
568
569struct WOLFSSL_X509_STORE_CTX {
570 WOLFSSL_X509_STORE* store; /* Store full of a CA cert chain */
571 WOLFSSL_X509* current_cert; /* current X509 (OPENSSL_EXTRA) */
572#ifdef WOLFSSL_ASIO
573 WOLFSSL_X509* current_issuer; /* asio dereference */
574#endif
575 WOLFSSL_X509_CHAIN* sesChain; /* pointer to WOLFSSL_SESSION peer chain */
576 WOLFSSL_STACK* chain;
577#ifdef OPENSSL_EXTRA
578 WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
579#endif
580 char* domain; /* subject CN domain name */
581#if defined(HAVE_EX_DATA) || defined(FORTRESS)
582 WOLFSSL_CRYPTO_EX_DATA ex_data; /* external data */
583#endif
584#if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_EXTRA)
585 int depth; /* used in X509_STORE_CTX_*_depth */
586#endif
587 void* userCtx; /* user ctx */
588 int error; /* current error */
589 int error_depth; /* index of cert depth for this error */
590 int discardSessionCerts; /* so verify callback can flag for discard */
591 int totalCerts; /* number of peer cert buffers */
592 WOLFSSL_BUFFER_INFO* certs; /* peer certs */
593 WOLFSSL_X509_STORE_CTX_verify_cb verify_cb; /* verify callback */
594};
595
596typedef char* WOLFSSL_STRING;
597
598/* Valid Alert types from page 16/17
599 * Add alert string to the function wolfSSL_alert_type_string_long in src/ssl.c
600 */
601enum AlertDescription {
602 close_notify = 0,
603 unexpected_message = 10,
604 bad_record_mac = 20,
605 record_overflow = 22,
606 decompression_failure = 30,
607 handshake_failure = 40,
608 no_certificate = 41,
609 bad_certificate = 42,
610 unsupported_certificate = 43,
611 certificate_revoked = 44,
612 certificate_expired = 45,
613 certificate_unknown = 46,
614 illegal_parameter = 47,
615 unknown_ca = 48,
616 decode_error = 50,
617 decrypt_error = 51,
618 #ifdef WOLFSSL_MYSQL_COMPATIBLE
619 /* catch name conflict for enum protocol with MYSQL build */
620 wc_protocol_version = 70,
621 #else
622 protocol_version = 70,
623 #endif
624 inappropriate_fallback = 86,
625 no_renegotiation = 100,
626 missing_extension = 109,
627 unsupported_extension = 110, /**< RFC 5246, section 7.2.2 */
628 unrecognized_name = 112, /**< RFC 6066, section 3 */
629 bad_certificate_status_response = 113, /**< RFC 6066, section 8 */
630 unknown_psk_identity = 115, /**< RFC 4279, section 2 */
631 certificate_required = 116, /**< RFC 8446, section 8.2 */
632 no_application_protocol = 120
633};
634
635
636enum AlertLevel {
637 alert_warning = 1,
638 alert_fatal = 2
639};
640
641/* Maximum master key length (SECRET_LEN) */
642#define WOLFSSL_MAX_MASTER_KEY_LENGTH 48
643/* Maximum number of groups that can be set */
644#define WOLFSSL_MAX_GROUP_COUNT 10
645
646#if defined(HAVE_SECRET_CALLBACK) && defined(WOLFSSL_TLS13)
647enum Tls13Secret {
648 CLIENT_EARLY_TRAFFIC_SECRET,
649 CLIENT_HANDSHAKE_TRAFFIC_SECRET,
650 SERVER_HANDSHAKE_TRAFFIC_SECRET,
651 CLIENT_TRAFFIC_SECRET,
652 SERVER_TRAFFIC_SECRET,
653 EARLY_EXPORTER_SECRET,
654 EXPORTER_SECRET
655};
656#endif
657
658
659typedef WOLFSSL_METHOD* (*wolfSSL_method_func)(void* heap);
660
661/* CTX Method EX Constructor Functions */
662WOLFSSL_API WOLFSSL_METHOD *wolfTLS_client_method_ex(void* heap);
663WOLFSSL_API WOLFSSL_METHOD *wolfTLS_server_method_ex(void* heap);
664WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_method_ex(void* heap);
665WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method_ex(void* heap);
666WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method_ex(void* heap);
667WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_method_ex(void* heap);
668WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method_ex(void* heap);
669WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method_ex(void* heap);
670WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method_ex(void* heap);
671WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method_ex(void* heap);
672WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method_ex(void* heap);
673WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method_ex(void* heap);
674WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method_ex(void* heap);
675WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method_ex(void* heap);
676#ifdef WOLFSSL_TLS13
677 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_method_ex(void* heap);
678 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method_ex(void* heap);
679 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method_ex(void* heap);
680#endif
681
682WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method_ex(void* heap);
683WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method_ex(void* heap);
684WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_client_method_ex(void* heap);
685
686#ifdef WOLFSSL_DTLS
687 WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_method_ex(void* heap);
688 WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_client_method_ex(void* heap);
689 WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_server_method_ex(void* heap);
690 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_method_ex(void* heap);
691 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method_ex(void* heap);
692 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method_ex(void* heap);
693 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_method_ex(void* heap);
694 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method_ex(void* heap);
695 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method_ex(void* heap);
696#endif
697
698/* CTX Method Constructor Functions */
699WOLFSSL_API WOLFSSL_METHOD *wolfTLS_client_method(void);
700WOLFSSL_API WOLFSSL_METHOD *wolfTLS_server_method(void);
701WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_method(void);
702WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method(void);
703WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method(void);
704WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method(void);
705WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_method(void);
706WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method(void);
707WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method(void);
708WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method(void);
709WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method(void);
710WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method(void);
711WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method(void);
712WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method(void);
713WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method(void);
714#ifdef WOLFSSL_TLS13
715 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_method(void);
716 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method(void);
717 WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method(void);
718#endif
719
720#ifdef WOLFSSL_DTLS
721 WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_method(void);
722 WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_server_method(void);
723 WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_client_method(void);
724 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_method(void);
725 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method(void);
726 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method(void);
727 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_method(void);
728 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method(void);
729 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method(void);
730#endif
731
732#ifdef HAVE_POLY1305
733 WOLFSSL_API int wolfSSL_use_old_poly(WOLFSSL*, int);
734#endif
735
736#ifdef WOLFSSL_SESSION_EXPORT
737#ifdef WOLFSSL_DTLS
738
739#ifndef WOLFSSL_DTLS_EXPORT_TYPES
740typedef int (*wc_dtls_export)(WOLFSSL* ssl,
741 unsigned char* exportBuffer, unsigned int sz, void* userCtx);
742#define WOLFSSL_DTLS_EXPORT_TYPES
743#endif /* WOLFSSL_DTLS_EXPORT_TYPES */
744
745WOLFSSL_API int wolfSSL_dtls_import(WOLFSSL* ssl, unsigned char* buf,
746 unsigned int sz);
747WOLFSSL_API int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx,
748 wc_dtls_export func);
749WOLFSSL_API int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func);
750WOLFSSL_API int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf,
751 unsigned int* sz);
752WOLFSSL_API int wolfSSL_dtls_export_state_only(WOLFSSL* ssl, unsigned char* buf,
753 unsigned int* sz);
754#endif /* WOLFSSL_DTLS */
755#endif /* WOLFSSL_SESSION_EXPORT */
756
757#ifdef WOLFSSL_STATIC_MEMORY
758#ifndef WOLFSSL_MEM_GUARD
759#define WOLFSSL_MEM_GUARD
760 typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS;
761 typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS;
762#endif
763WOLFSSL_API int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx,
764 wolfSSL_method_func method,
765 unsigned char* buf, unsigned int sz,
766 int flag, int max);
767WOLFSSL_API int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx,
768 WOLFSSL_MEM_STATS* mem_stats);
769WOLFSSL_API int wolfSSL_is_static_memory(WOLFSSL* ssl,
770 WOLFSSL_MEM_CONN_STATS* mem_stats);
771#endif
772
773#if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
774
775WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_certificate_file(WOLFSSL_CTX*,
776 const char*, int);
777WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_file(WOLFSSL_CTX*,
778 const char*, int);
779
780#endif
781
782#ifndef NO_CERTS
783#define WOLFSSL_LOAD_FLAG_NONE 0x00000000
784#define WOLFSSL_LOAD_FLAG_IGNORE_ERR 0x00000001
785#define WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY 0x00000002
786#define WOLFSSL_LOAD_FLAG_PEM_CA_ONLY 0x00000004
787
788#ifndef WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS
789#define WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS WOLFSSL_LOAD_FLAG_NONE
790#endif
791#endif /* !NO_CERTS */
792
793#if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
794
795WOLFSSL_API int wolfSSL_CTX_load_verify_locations_ex(WOLFSSL_CTX*, const char*,
796 const char*, unsigned int);
797WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_load_verify_locations(WOLFSSL_CTX*,
798 const char*, const char*);
799#ifdef WOLFSSL_TRUST_PEER_CERT
800WOLFSSL_API int wolfSSL_CTX_trust_peer_cert(WOLFSSL_CTX*, const char*, int);
801#endif
802WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file(
803 WOLFSSL_CTX*, const char*);
804WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file_format(WOLFSSL_CTX *,
805 const char *file, int format);
806WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey_file(WOLFSSL_CTX*, const char*, int);
807
808WOLFSSL_API long wolfSSL_get_verify_depth(WOLFSSL* ssl);
809WOLFSSL_API long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx);
810WOLFSSL_API void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx,int depth);
811WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_certificate_file(WOLFSSL*, const char*,
812 int);
813WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_PrivateKey_file(WOLFSSL*, const char*,
814 int);
815WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_certificate_chain_file(WOLFSSL*,
816 const char*);
817WOLFSSL_API int wolfSSL_use_certificate_chain_file_format(WOLFSSL*,
818 const char *file, int format);
819WOLFSSL_API int wolfSSL_use_RSAPrivateKey_file(WOLFSSL*, const char*, int);
820
821#ifdef WOLFSSL_DER_LOAD
822 WOLFSSL_API int wolfSSL_CTX_der_load_verify_locations(WOLFSSL_CTX*,
823 const char*, int);
824#endif
825
826#ifdef HAVE_NTRU
827 WOLFSSL_API int wolfSSL_CTX_use_NTRUPrivateKey_file(WOLFSSL_CTX*, const char*);
828 /* load NTRU private key blob */
829#endif
830
831#endif /* !NO_FILESYSTEM && !NO_CERTS */
832
833WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new_ex(WOLFSSL_METHOD* method, void* heap);
834WOLFSSL_ABI WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD*);
835#ifdef OPENSSL_EXTRA
836WOLFSSL_API int wolfSSL_CTX_up_ref(WOLFSSL_CTX*);
837#endif
838WOLFSSL_ABI WOLFSSL_API WOLFSSL* wolfSSL_new(WOLFSSL_CTX*);
839WOLFSSL_API WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl);
840WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_get0_param(WOLFSSL* ssl);
841WOLFSSL_API int wolfSSL_is_server(WOLFSSL*);
842WOLFSSL_API WOLFSSL* wolfSSL_write_dup(WOLFSSL*);
843WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_fd (WOLFSSL*, int);
844WOLFSSL_API int wolfSSL_set_write_fd (WOLFSSL*, int);
845WOLFSSL_API int wolfSSL_set_read_fd (WOLFSSL*, int);
846WOLFSSL_API char* wolfSSL_get_cipher_list(int priority);
847WOLFSSL_API char* wolfSSL_get_cipher_list_ex(WOLFSSL* ssl, int priority);
848WOLFSSL_API int wolfSSL_get_ciphers(char*, int);
849WOLFSSL_API int wolfSSL_get_ciphers_iana(char*, int);
850WOLFSSL_API const char* wolfSSL_get_cipher_name(WOLFSSL* ssl);
851WOLFSSL_API const char* wolfSSL_get_cipher_name_from_suite(const unsigned char,
852 const unsigned char);
853WOLFSSL_API const char* wolfSSL_get_cipher_name_iana_from_suite(
854 const unsigned char, const unsigned char);
855WOLFSSL_API const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf,
856 int len);
857WOLFSSL_API const char* wolfSSL_get_curve_name(WOLFSSL* ssl);
858WOLFSSL_API int wolfSSL_get_fd(const WOLFSSL*);
859/* please see note at top of README if you get an error from connect */
860WOLFSSL_ABI WOLFSSL_API int wolfSSL_connect(WOLFSSL*);
861WOLFSSL_ABI WOLFSSL_API int wolfSSL_write(WOLFSSL*, const void*, int);
862WOLFSSL_ABI WOLFSSL_API int wolfSSL_read(WOLFSSL*, void*, int);
863WOLFSSL_API int wolfSSL_peek(WOLFSSL*, void*, int);
864WOLFSSL_API int wolfSSL_accept(WOLFSSL*);
865WOLFSSL_API int wolfSSL_CTX_mutual_auth(WOLFSSL_CTX* ctx, int req);
866WOLFSSL_API int wolfSSL_mutual_auth(WOLFSSL* ssl, int req);
867#ifdef WOLFSSL_TLS13
868WOLFSSL_API int wolfSSL_send_hrr_cookie(WOLFSSL* ssl,
869 const unsigned char* secret, unsigned int secretSz);
870WOLFSSL_API int wolfSSL_CTX_no_ticket_TLSv13(WOLFSSL_CTX* ctx);
871WOLFSSL_API int wolfSSL_no_ticket_TLSv13(WOLFSSL* ssl);
872WOLFSSL_API int wolfSSL_CTX_no_dhe_psk(WOLFSSL_CTX* ctx);
873WOLFSSL_API int wolfSSL_no_dhe_psk(WOLFSSL* ssl);
874WOLFSSL_API int wolfSSL_update_keys(WOLFSSL* ssl);
875WOLFSSL_API int wolfSSL_CTX_allow_post_handshake_auth(WOLFSSL_CTX* ctx);
876WOLFSSL_API int wolfSSL_allow_post_handshake_auth(WOLFSSL* ssl);
877WOLFSSL_API int wolfSSL_request_certificate(WOLFSSL* ssl);
878
879WOLFSSL_API int wolfSSL_CTX_set1_groups_list(WOLFSSL_CTX *ctx, char *list);
880WOLFSSL_API int wolfSSL_set1_groups_list(WOLFSSL *ssl, char *list);
881
882WOLFSSL_API int wolfSSL_preferred_group(WOLFSSL* ssl);
883WOLFSSL_API int wolfSSL_CTX_set_groups(WOLFSSL_CTX* ctx, int* groups,
884 int count);
885WOLFSSL_API int wolfSSL_set_groups(WOLFSSL* ssl, int* groups, int count);
886
887WOLFSSL_API int wolfSSL_connect_TLSv13(WOLFSSL*);
888WOLFSSL_API int wolfSSL_accept_TLSv13(WOLFSSL*);
889
890#ifdef WOLFSSL_EARLY_DATA
891WOLFSSL_API int wolfSSL_CTX_set_max_early_data(WOLFSSL_CTX* ctx,
892 unsigned int sz);
893WOLFSSL_API int wolfSSL_set_max_early_data(WOLFSSL* ssl, unsigned int sz);
894WOLFSSL_API int wolfSSL_write_early_data(WOLFSSL*, const void*, int, int*);
895WOLFSSL_API int wolfSSL_read_early_data(WOLFSSL*, void*, int, int*);
896#endif
897#endif
898WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_free(WOLFSSL_CTX*);
899WOLFSSL_ABI WOLFSSL_API void wolfSSL_free(WOLFSSL*);
900WOLFSSL_ABI WOLFSSL_API int wolfSSL_shutdown(WOLFSSL*);
901WOLFSSL_API int wolfSSL_send(WOLFSSL*, const void*, int sz, int flags);
902WOLFSSL_API int wolfSSL_recv(WOLFSSL*, void*, int sz, int flags);
903
904WOLFSSL_API void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX*, int);
905WOLFSSL_API void wolfSSL_set_quiet_shutdown(WOLFSSL*, int);
906
907WOLFSSL_ABI WOLFSSL_API int wolfSSL_get_error(WOLFSSL*, int);
908WOLFSSL_API int wolfSSL_get_alert_history(WOLFSSL*, WOLFSSL_ALERT_HISTORY *);
909
910WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_session(WOLFSSL*, WOLFSSL_SESSION*);
911WOLFSSL_API long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION*, long);
912WOLFSSL_ABI WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL*);
913WOLFSSL_ABI WOLFSSL_API void wolfSSL_flush_sessions(WOLFSSL_CTX*, long);
914WOLFSSL_API int wolfSSL_SetServerID(WOLFSSL*, const unsigned char*, int, int);
915
916#if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
917 || defined(WOLFSSL_NGINX)
918WOLFSSL_API int wolfSSL_BIO_new_bio_pair(WOLFSSL_BIO**, size_t,
919 WOLFSSL_BIO**, size_t);
920
921WOLFSSL_API int wolfSSL_RSA_padding_add_PKCS1_PSS(WOLFSSL_RSA *rsa, unsigned char *EM,
922 const unsigned char *mHash,
923 const WOLFSSL_EVP_MD *Hash, int saltLen);
924WOLFSSL_API int wolfSSL_RSA_verify_PKCS1_PSS(WOLFSSL_RSA *rsa, const unsigned char *mHash,
925 const WOLFSSL_EVP_MD *hashAlg,
926 const unsigned char *EM, int saltLen);
927WOLFSSL_API WOLFSSL_RSA* wolfSSL_d2i_RSAPrivateKey_bio(WOLFSSL_BIO*, WOLFSSL_RSA**);
928WOLFSSL_API int wolfSSL_CTX_use_certificate_ASN1(WOLFSSL_CTX*,
929 int, const unsigned char*);
930WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey(WOLFSSL_CTX*, WOLFSSL_RSA*);
931WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_bio(WOLFSSL_BIO*, WOLFSSL_EVP_PKEY**);
932#endif /* OPENSSL_ALL || WOLFSSL_ASIO */
933
934#ifdef SESSION_INDEX
935WOLFSSL_API int wolfSSL_GetSessionIndex(WOLFSSL* ssl);
936WOLFSSL_API int wolfSSL_GetSessionAtIndex(int index, WOLFSSL_SESSION* session);
937#endif /* SESSION_INDEX */
938
939#if defined(SESSION_CERTS)
940WOLFSSL_API
941 WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session);
942WOLFSSL_API WOLFSSL_X509* wolfSSL_SESSION_get0_peer(WOLFSSL_SESSION* session);
943#endif /* SESSION_INDEX && SESSION_CERTS */
944
945typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*);
946typedef void (CallbackInfoState)(const WOLFSSL*, int, int);
947
948#if defined(HAVE_EX_DATA) || defined(FORTRESS)
949typedef int (WOLFSSL_CRYPTO_EX_new)(void* p, void* ptr,
950 WOLFSSL_CRYPTO_EX_DATA* a, int idx, long argValue, void* arg);
951typedef int (WOLFSSL_CRYPTO_EX_dup)(WOLFSSL_CRYPTO_EX_DATA* out,
952 WOLFSSL_CRYPTO_EX_DATA* in, void* inPtr, int idx, long argV, void* arg);
953typedef void (WOLFSSL_CRYPTO_EX_free)(void* p, void* ptr,
954 WOLFSSL_CRYPTO_EX_DATA* a, int idx, long argValue, void* arg);
955
956WOLFSSL_API int wolfSSL_get_ex_new_index(long argValue, void* arg,
957 WOLFSSL_CRYPTO_EX_new* a, WOLFSSL_CRYPTO_EX_dup* b,
958 WOLFSSL_CRYPTO_EX_free* c);
959#endif
960
961WOLFSSL_API void wolfSSL_CTX_set_verify(WOLFSSL_CTX*, int,
962 VerifyCallback verify_callback);
963
964#ifdef OPENSSL_ALL
965typedef int (*CertVerifyCallback)(WOLFSSL_X509_STORE_CTX* store, void* arg);
966WOLFSSL_API void wolfSSL_CTX_set_cert_verify_callback(WOLFSSL_CTX* ctx,
967 CertVerifyCallback cb, void* arg);
968#endif
969
970WOLFSSL_API void wolfSSL_set_verify(WOLFSSL*, int, VerifyCallback verify_callback);
971WOLFSSL_API void wolfSSL_set_verify_result(WOLFSSL*, long);
972WOLFSSL_API void wolfSSL_SetCertCbCtx(WOLFSSL*, void*);
973
974WOLFSSL_ABI WOLFSSL_API int wolfSSL_pending(WOLFSSL*);
975
976WOLFSSL_API void wolfSSL_load_error_strings(void);
977WOLFSSL_API int wolfSSL_library_init(void);
978WOLFSSL_ABI WOLFSSL_API long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX*,
979 long);
980
981#ifdef HAVE_SECRET_CALLBACK
982typedef int (*SessionSecretCb)(WOLFSSL* ssl, void* secret, int* secretSz,
983 void* ctx);
984WOLFSSL_API int wolfSSL_set_session_secret_cb(WOLFSSL*, SessionSecretCb,
985 void*);
986#ifdef WOLFSSL_TLS13
987typedef int (*Tls13SecretCb)(WOLFSSL* ssl, int id, const unsigned char* secret,
988 int secretSz, void* ctx);
989WOLFSSL_API int wolfSSL_set_tls13_secret_cb(WOLFSSL*, Tls13SecretCb, void*);
990#endif
991#endif /* HAVE_SECRET_CALLBACK */
992
993/* session cache persistence */
994WOLFSSL_API int wolfSSL_save_session_cache(const char*);
995WOLFSSL_API int wolfSSL_restore_session_cache(const char*);
996WOLFSSL_API int wolfSSL_memsave_session_cache(void*, int);
997WOLFSSL_API int wolfSSL_memrestore_session_cache(const void*, int);
998WOLFSSL_API int wolfSSL_get_session_cache_memsize(void);
999
1000/* certificate cache persistence, uses ctx since certs are per ctx */
1001WOLFSSL_API int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX*, const char*);
1002WOLFSSL_API int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX*, const char*);
1003WOLFSSL_API int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX*, void*, int, int*);
1004WOLFSSL_API int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX*, const void*, int);
1005WOLFSSL_API int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX*);
1006
1007/* only supports full name from cipher_name[] delimited by : */
1008WOLFSSL_API int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX*, const char*);
1009WOLFSSL_API int wolfSSL_set_cipher_list(WOLFSSL*, const char*);
1010
1011/* Nonblocking DTLS helper functions */
1012WOLFSSL_API void wolfSSL_dtls_set_using_nonblock(WOLFSSL*, int);
1013WOLFSSL_API int wolfSSL_dtls_get_using_nonblock(WOLFSSL*);
1014#define wolfSSL_set_using_nonblock wolfSSL_dtls_set_using_nonblock
1015#define wolfSSL_get_using_nonblock wolfSSL_dtls_get_using_nonblock
1016 /* The old names are deprecated. */
1017WOLFSSL_API int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl);
1018WOLFSSL_API int wolfSSL_DTLSv1_get_timeout(WOLFSSL* ssl,
1019 WOLFSSL_TIMEVAL* timeleft);
1020WOLFSSL_API void wolfSSL_DTLSv1_set_initial_timeout_duration(WOLFSSL* ssl,
1021 word32 duration_ms);
1022WOLFSSL_API int wolfSSL_DTLSv1_handle_timeout(WOLFSSL* ssl);
1023
1024WOLFSSL_API int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int);
1025WOLFSSL_API int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int);
1026WOLFSSL_API int wolfSSL_dtls_got_timeout(WOLFSSL* ssl);
1027WOLFSSL_API int wolfSSL_dtls_retransmit(WOLFSSL*);
1028WOLFSSL_API int wolfSSL_dtls(WOLFSSL* ssl);
1029
1030WOLFSSL_API int wolfSSL_dtls_set_peer(WOLFSSL*, void*, unsigned int);
1031WOLFSSL_API int wolfSSL_dtls_get_peer(WOLFSSL*, void*, unsigned int*);
1032
1033WOLFSSL_API int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX*);
1034WOLFSSL_API int wolfSSL_dtls_set_sctp(WOLFSSL*);
1035WOLFSSL_API int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX*, unsigned short);
1036WOLFSSL_API int wolfSSL_dtls_set_mtu(WOLFSSL*, unsigned short);
1037
1038WOLFSSL_API int wolfSSL_dtls_get_drop_stats(WOLFSSL*,
1039 unsigned int*, unsigned int*);
1040WOLFSSL_API int wolfSSL_CTX_mcast_set_member_id(WOLFSSL_CTX*, unsigned short);
1041WOLFSSL_API int wolfSSL_set_secret(WOLFSSL*, unsigned short,
1042 const unsigned char*, unsigned int,
1043 const unsigned char*, const unsigned char*,
1044 const unsigned char*);
1045WOLFSSL_API int wolfSSL_mcast_read(WOLFSSL*, unsigned short*, void*, int);
1046WOLFSSL_API int wolfSSL_mcast_peer_add(WOLFSSL*, unsigned short, int);
1047WOLFSSL_API int wolfSSL_mcast_peer_known(WOLFSSL*, unsigned short);
1048WOLFSSL_API int wolfSSL_mcast_get_max_peers(void);
1049typedef int (*CallbackMcastHighwater)(unsigned short peerId,
1050 unsigned int maxSeq,
1051 unsigned int curSeq, void* ctx);
1052WOLFSSL_API int wolfSSL_CTX_mcast_set_highwater_cb(WOLFSSL_CTX*,
1053 unsigned int,
1054 unsigned int,
1055 unsigned int,
1056 CallbackMcastHighwater);
1057WOLFSSL_API int wolfSSL_mcast_set_highwater_ctx(WOLFSSL*, void*);
1058
1059WOLFSSL_API int wolfSSL_ERR_GET_LIB(unsigned long err);
1060WOLFSSL_API int wolfSSL_ERR_GET_REASON(unsigned long err);
1061WOLFSSL_API char* wolfSSL_ERR_error_string(unsigned long,char*);
1062WOLFSSL_API void wolfSSL_ERR_error_string_n(unsigned long e, char* buf,
1063 unsigned long sz);
1064WOLFSSL_API const char* wolfSSL_ERR_reason_error_string(unsigned long);
1065
1066/* extras */
1067
1068
1069/* for now LHASH is not implemented */
1070typedef int WOLFSSL_LHASH;
1071#ifndef WOLF_LHASH_OF
1072 #define WOLF_LHASH_OF(x) WOLFSSL_LHASH
1073#endif
1074
1075#ifndef WOLF_STACK_OF
1076 #define WOLF_STACK_OF(x) WOLFSSL_STACK
1077#endif
1078#ifndef DECLARE_STACK_OF
1079 #define DECLARE_STACK_OF(x) WOLF_STACK_OF(x);
1080#endif
1081
1082WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_node(void* heap);
1083WOLFSSL_API void wolfSSL_sk_free(WOLFSSL_STACK* sk);
1084WOLFSSL_API void wolfSSL_sk_free_node(WOLFSSL_STACK* in);
1085WOLFSSL_API int wolfSSL_sk_push_node(WOLFSSL_STACK** stack, WOLFSSL_STACK* in);
1086WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_get_node(WOLFSSL_STACK* sk, int idx);
1087WOLFSSL_API int wolfSSL_sk_push(WOLFSSL_STACK *st, const void *data);
1088
1089#if defined(HAVE_OCSP)
1090#include "wolfssl/ocsp.h"
1091#include "wolfssl/wolfcrypt/asn.h"
1092#endif
1093
1094#if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
1095WOLFSSL_API int wolfSSL_sk_ACCESS_DESCRIPTION_push(
1096 WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
1097 WOLFSSL_ACCESS_DESCRIPTION* access);
1098#endif /* defined(OPENSSL_ALL) || defined(WOLFSSL_QT) */
1099
1100typedef WOLF_STACK_OF(WOLFSSL_GENERAL_NAME) WOLFSSL_GENERAL_NAMES;
1101
1102WOLFSSL_API int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
1103 WOLFSSL_X509* x509);
1104WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk);
1105WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_dup(WOLFSSL_STACK* sk);
1106WOLFSSL_API void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk);
1107WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void);
1108WOLFSSL_API void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* gn);
1109WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_push(WOLF_STACK_OF(WOLFSSL_GENERAL_NAME)* sk,
1110 WOLFSSL_GENERAL_NAME* gn);
1111WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(
1112 WOLFSSL_STACK* sk, int i);
1113WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk);
1114WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
1115 void (*f) (WOLFSSL_GENERAL_NAME*));
1116WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk);
1117WOLFSSL_API void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES* name);
1118WOLFSSL_API int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk);
1119WOLFSSL_API void wolfSSL_AUTHORITY_INFO_ACCESS_free(
1120 WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk);
1121WOLFSSL_API WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
1122 WOLFSSL_STACK* sk, int idx);
1123WOLFSSL_API void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk);
1124WOLFSSL_API void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
1125 void (*f) (WOLFSSL_ACCESS_DESCRIPTION*));
1126WOLFSSL_API void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* access);
1127WOLFSSL_API void wolfSSL_sk_X509_EXTENSION_pop_free(
1128 WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
1129 void (*f) (WOLFSSL_X509_EXTENSION*));
1130WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void);
1131WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void);
1132WOLFSSL_API void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj);
1133WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_asn1_obj(void);
1134WOLFSSL_API int wolfSSL_sk_ASN1_OBJECT_push(WOLF_STACK_OF(WOLFSSL_ASN1_OBJEXT)* sk,
1135 WOLFSSL_ASN1_OBJECT* obj);
1136WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJECT_pop(
1137 WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
1138WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
1139WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_pop_free(
1140 WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
1141 void (*f)(WOLFSSL_ASN1_OBJECT*));
1142WOLFSSL_API int wolfSSL_ASN1_STRING_to_UTF8(unsigned char **out, WOLFSSL_ASN1_STRING *in);
1143WOLFSSL_API int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk);
1144WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
1145 WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx);
1146WOLFSSL_API int wolfSSL_set_ex_data(WOLFSSL*, int, void*);
1147WOLFSSL_API int wolfSSL_get_shutdown(const WOLFSSL*);
1148WOLFSSL_API int wolfSSL_set_rfd(WOLFSSL*, int);
1149WOLFSSL_API int wolfSSL_set_wfd(WOLFSSL*, int);
1150WOLFSSL_API void wolfSSL_set_shutdown(WOLFSSL*, int);
1151WOLFSSL_API int wolfSSL_set_session_id_context(WOLFSSL*, const unsigned char*,
1152 unsigned int);
1153WOLFSSL_API void wolfSSL_set_connect_state(WOLFSSL*);
1154WOLFSSL_API void wolfSSL_set_accept_state(WOLFSSL*);
1155WOLFSSL_API int wolfSSL_session_reused(WOLFSSL*);
1156WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_dup(WOLFSSL_SESSION* session);
1157WOLFSSL_API void wolfSSL_SESSION_free(WOLFSSL_SESSION* session);
1158WOLFSSL_API int wolfSSL_is_init_finished(WOLFSSL*);
1159
1160WOLFSSL_API const char* wolfSSL_get_version(WOLFSSL*);
1161WOLFSSL_API int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl);
1162WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL*);
1163WOLFSSL_API char* wolfSSL_CIPHER_description(const WOLFSSL_CIPHER*, char*, int);
1164WOLFSSL_API const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher);
1165WOLFSSL_API const char* wolfSSL_CIPHER_get_version(const WOLFSSL_CIPHER* cipher);
1166WOLFSSL_API word32 wolfSSL_CIPHER_get_id(const WOLFSSL_CIPHER* cipher);
1167WOLFSSL_API const WOLFSSL_CIPHER* wolfSSL_get_cipher_by_value(word16 value);
1168WOLFSSL_API const char* wolfSSL_SESSION_CIPHER_get_name(WOLFSSL_SESSION* session);
1169WOLFSSL_API const char* wolfSSL_get_cipher(WOLFSSL*);
1170WOLFSSL_API void wolfSSL_sk_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk);
1171WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl);
1172 /* what's ref count */
1173
1174WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_new(void);
1175#if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_ALL)
1176WOLFSSL_API int wolfSSL_RSA_up_ref(WOLFSSL_RSA* rsa);
1177WOLFSSL_API int wolfSSL_X509_up_ref(WOLFSSL_X509* x509);
1178WOLFSSL_API int wolfSSL_EVP_PKEY_up_ref(WOLFSSL_EVP_PKEY* pkey);
1179#endif
1180
1181WOLFSSL_API int wolfSSL_OCSP_parse_url(char* url, char** host, char** port,
1182 char** path, int* ssl);
1183
1184WOLFSSL_API WOLFSSL_METHOD* wolfSSLv23_client_method(void);
1185WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_client_method(void);
1186WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_server_method(void);
1187
1188WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD*);
1189WOLFSSL_API int wolfSSL_BIO_free(WOLFSSL_BIO*);
1190WOLFSSL_API void wolfSSL_BIO_vfree(WOLFSSL_BIO*);
1191WOLFSSL_API int wolfSSL_BIO_free_all(WOLFSSL_BIO*);
1192WOLFSSL_API int wolfSSL_BIO_gets(WOLFSSL_BIO* bio, char* buf, int sz);
1193WOLFSSL_API int wolfSSL_BIO_puts(WOLFSSL_BIO* bio, const char* buf);
1194WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_next(WOLFSSL_BIO* bio);
1195WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_find_type(WOLFSSL_BIO* bio, int type);
1196WOLFSSL_API int wolfSSL_BIO_read(WOLFSSL_BIO*, void*, int);
1197WOLFSSL_API int wolfSSL_BIO_write(WOLFSSL_BIO*, const void*, int);
1198WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO*, WOLFSSL_BIO* append);
1199WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO*);
1200WOLFSSL_API int wolfSSL_BIO_flush(WOLFSSL_BIO*);
1201WOLFSSL_API int wolfSSL_BIO_pending(WOLFSSL_BIO*);
1202WOLFSSL_API void wolfSSL_BIO_set_callback(WOLFSSL_BIO *bio,
1203 wolf_bio_info_cb callback_func);
1204WOLFSSL_API wolf_bio_info_cb wolfSSL_BIO_get_callback(WOLFSSL_BIO *bio);
1205WOLFSSL_API void wolfSSL_BIO_set_callback_arg(WOLFSSL_BIO *bio, char *arg);
1206WOLFSSL_API char* wolfSSL_BIO_get_callback_arg(const WOLFSSL_BIO *bio);
1207
1208WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_md(void);
1209WOLFSSL_API int wolfSSL_BIO_get_md_ctx(WOLFSSL_BIO *bio,
1210 WOLFSSL_EVP_MD_CTX **mdcp);
1211
1212WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void);
1213WOLFSSL_API long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO*, long size);
1214WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void);
1215WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int flag);
1216WOLFSSL_API int wolfSSL_BIO_eof(WOLFSSL_BIO*);
1217
1218WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void);
1219WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void);
1220WOLFSSL_API void wolfSSL_BIO_set_flags(WOLFSSL_BIO*, int);
1221WOLFSSL_API void wolfSSL_BIO_clear_flags(WOLFSSL_BIO *bio, int flags);
1222WOLFSSL_API int wolfSSL_BIO_set_ex_data(WOLFSSL_BIO *bio, int idx, void *data);
1223WOLFSSL_API void *wolfSSL_BIO_get_ex_data(WOLFSSL_BIO *bio, int idx);
1224WOLFSSL_API long wolfSSL_BIO_set_nbio(WOLFSSL_BIO*, long);
1225
1226WOLFSSL_API int wolfSSL_BIO_get_mem_data(WOLFSSL_BIO* bio,void* p);
1227
1228WOLFSSL_API void wolfSSL_BIO_set_init(WOLFSSL_BIO*, int);
1229WOLFSSL_API void wolfSSL_BIO_set_data(WOLFSSL_BIO*, void*);
1230WOLFSSL_API void* wolfSSL_BIO_get_data(WOLFSSL_BIO*);
1231WOLFSSL_API void wolfSSL_BIO_set_shutdown(WOLFSSL_BIO*, int);
1232WOLFSSL_API int wolfSSL_BIO_get_shutdown(WOLFSSL_BIO*);
1233WOLFSSL_API void wolfSSL_BIO_clear_retry_flags(WOLFSSL_BIO*);
1234WOLFSSL_API int wolfSSL_BIO_should_retry(WOLFSSL_BIO *bio);
1235
1236WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_meth_new(int, const char*);
1237WOLFSSL_API void wolfSSL_BIO_meth_free(WOLFSSL_BIO_METHOD*);
1238WOLFSSL_API int wolfSSL_BIO_meth_set_write(WOLFSSL_BIO_METHOD*, wolfSSL_BIO_meth_write_cb);
1239WOLFSSL_API int wolfSSL_BIO_meth_set_read(WOLFSSL_BIO_METHOD*, wolfSSL_BIO_meth_read_cb);
1240WOLFSSL_API int wolfSSL_BIO_meth_set_puts(WOLFSSL_BIO_METHOD*, wolfSSL_BIO_meth_puts_cb);
1241WOLFSSL_API int wolfSSL_BIO_meth_set_gets(WOLFSSL_BIO_METHOD*, wolfSSL_BIO_meth_gets_cb);
1242WOLFSSL_API int wolfSSL_BIO_meth_set_ctrl(WOLFSSL_BIO_METHOD*, wolfSSL_BIO_meth_ctrl_get_cb);
1243WOLFSSL_API int wolfSSL_BIO_meth_set_create(WOLFSSL_BIO_METHOD*, wolfSSL_BIO_meth_create_cb);
1244WOLFSSL_API int wolfSSL_BIO_meth_set_destroy(WOLFSSL_BIO_METHOD*, wolfSSL_BIO_meth_destroy_cb);
1245WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(const void* buf, int len);
1246
1247WOLFSSL_API long wolfSSL_BIO_set_ssl(WOLFSSL_BIO*, WOLFSSL*, int flag);
1248#ifndef NO_FILESYSTEM
1249WOLFSSL_API long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int flag);
1250#endif
1251WOLFSSL_API int wolfSSL_BIO_set_close(WOLFSSL_BIO *b, long flag);
1252WOLFSSL_API void wolfSSL_set_bio(WOLFSSL*, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr);
1253
1254#ifndef NO_FILESYSTEM
1255WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_file(void);
1256#endif
1257
1258WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_bio(void);
1259WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void);
1260
1261WOLFSSL_API long wolfSSL_BIO_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, void *parg);
1262WOLFSSL_API long wolfSSL_BIO_int_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, int iarg);
1263
1264WOLFSSL_API int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *b, long size);
1265WOLFSSL_API int wolfSSL_BIO_make_bio_pair(WOLFSSL_BIO *b1, WOLFSSL_BIO *b2);
1266WOLFSSL_API int wolfSSL_BIO_ctrl_reset_read_request(WOLFSSL_BIO *b);
1267WOLFSSL_API int wolfSSL_BIO_nread0(WOLFSSL_BIO *bio, char **buf);
1268WOLFSSL_API int wolfSSL_BIO_nread(WOLFSSL_BIO *bio, char **buf, int num);
1269WOLFSSL_API int wolfSSL_BIO_nwrite(WOLFSSL_BIO *bio, char **buf, int num);
1270WOLFSSL_API int wolfSSL_BIO_reset(WOLFSSL_BIO *bio);
1271
1272WOLFSSL_API int wolfSSL_BIO_seek(WOLFSSL_BIO *bio, int ofs);
1273WOLFSSL_API int wolfSSL_BIO_write_filename(WOLFSSL_BIO *bio, char *name);
1274WOLFSSL_API long wolfSSL_BIO_set_mem_eof_return(WOLFSSL_BIO *bio, int v);
1275WOLFSSL_API long wolfSSL_BIO_get_mem_ptr(WOLFSSL_BIO *bio, WOLFSSL_BUF_MEM **m);
1276WOLFSSL_API int wolfSSL_BIO_get_len(WOLFSSL_BIO *bio);
1277
1278WOLFSSL_API void wolfSSL_RAND_screen(void);
1279WOLFSSL_API const char* wolfSSL_RAND_file_name(char*, unsigned long);
1280WOLFSSL_API int wolfSSL_RAND_write_file(const char*);
1281WOLFSSL_API int wolfSSL_RAND_load_file(const char*, long);
1282WOLFSSL_API int wolfSSL_RAND_egd(const char*);
1283WOLFSSL_API int wolfSSL_RAND_seed(const void*, int);
1284WOLFSSL_API void wolfSSL_RAND_Cleanup(void);
1285WOLFSSL_API void wolfSSL_RAND_add(const void*, int, double);
1286WOLFSSL_API int wolfSSL_RAND_poll(void);
1287
1288WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void);
1289WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void);
1290WOLFSSL_API int wolfSSL_COMP_add_compression_method(int, void*);
1291
1292WOLFSSL_API unsigned long wolfSSL_thread_id(void);
1293WOLFSSL_API void wolfSSL_set_id_callback(unsigned long (*f)(void));
1294WOLFSSL_API void wolfSSL_set_locking_callback(void (*f)(int, int, const char*,
1295 int));
1296WOLFSSL_API void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)
1297 (const char*, int));
1298WOLFSSL_API void wolfSSL_set_dynlock_lock_callback(void (*f)(int,
1299 WOLFSSL_dynlock_value*, const char*, int));
1300WOLFSSL_API void wolfSSL_set_dynlock_destroy_callback(void (*f)
1301 (WOLFSSL_dynlock_value*, const char*, int));
1302WOLFSSL_API int wolfSSL_num_locks(void);
1303
1304WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
1305 WOLFSSL_X509_STORE_CTX*);
1306WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX*);
1307WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX*);
1308
1309WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_verify_cb(WOLFSSL_X509_STORE_CTX *ctx,
1310 WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
1311WOLFSSL_API void wolfSSL_X509_STORE_set_verify_cb(WOLFSSL_X509_STORE *st,
1312 WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
1313WOLFSSL_API int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* n,
1314 unsigned char** out);
1315#ifndef NO_RSA
1316WOLFSSL_API int wolfSSL_RSA_print(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa, int offset);
1317#endif
1318WOLFSSL_API int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
1319 unsigned long nmflags, unsigned long cflag);
1320WOLFSSL_API int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
1321WOLFSSL_ABI WOLFSSL_API char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME*,
1322 char*, int);
1323#if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
1324WOLFSSL_API char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME*, char*, int);
1325#endif
1326WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(
1327 WOLFSSL_X509*);
1328WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(
1329 WOLFSSL_X509*);
1330WOLFSSL_API int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509*, int);
1331WOLFSSL_API int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509*, int);
1332WOLFSSL_API int wolfSSL_X509_get_isCA(WOLFSSL_X509*);
1333WOLFSSL_API int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509*);
1334WOLFSSL_API unsigned int wolfSSL_X509_get_pathLength(WOLFSSL_X509*);
1335WOLFSSL_API unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509*);
1336WOLFSSL_API unsigned char* wolfSSL_X509_get_authorityKeyID(
1337 WOLFSSL_X509*, unsigned char*, int*);
1338WOLFSSL_API unsigned char* wolfSSL_X509_get_subjectKeyID(
1339 WOLFSSL_X509*, unsigned char*, int*);
1340
1341WOLFSSL_API int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
1342WOLFSSL_API int wolfSSL_X509_set_subject_name(WOLFSSL_X509*,
1343 WOLFSSL_X509_NAME*);
1344WOLFSSL_API int wolfSSL_X509_set_issuer_name(WOLFSSL_X509*,
1345 WOLFSSL_X509_NAME*);
1346WOLFSSL_API int wolfSSL_X509_set_pubkey(WOLFSSL_X509*, WOLFSSL_EVP_PKEY*);
1347WOLFSSL_API int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509,
1348 const WOLFSSL_ASN1_TIME* t);
1349WOLFSSL_API int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509,
1350 const WOLFSSL_ASN1_TIME* t);
1351WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509);
1352WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509);
1353WOLFSSL_API int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509,
1354 WOLFSSL_ASN1_INTEGER* s);
1355WOLFSSL_API int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v);
1356WOLFSSL_API int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
1357 const WOLFSSL_EVP_MD* md);
1358
1359
1360WOLFSSL_API int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME*);
1361WOLFSSL_API int wolfSSL_X509_NAME_get_text_by_NID(
1362 WOLFSSL_X509_NAME*, int, char*, int);
1363WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_NID(
1364 WOLFSSL_X509_NAME*, int, int);
1365WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(WOLFSSL_X509_NAME_ENTRY*);
1366
1367WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_new(void);
1368WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_type_new(int type);
1369WOLFSSL_API int wolfSSL_ASN1_STRING_type(const WOLFSSL_ASN1_STRING* asn1);
1370WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_d2i_DISPLAYTEXT(WOLFSSL_ASN1_STRING **asn, const unsigned char **in, long len);
1371WOLFSSL_API void wolfSSL_ASN1_STRING_free(WOLFSSL_ASN1_STRING* asn1);
1372WOLFSSL_API int wolfSSL_ASN1_STRING_set(WOLFSSL_ASN1_STRING* asn1,
1373 const void* data, int dataSz);
1374WOLFSSL_API unsigned char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING*);
1375WOLFSSL_API int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING*);
1376WOLFSSL_API int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX*);
1377WOLFSSL_API const char* wolfSSL_X509_verify_cert_error_string(long);
1378WOLFSSL_API int wolfSSL_X509_get_signature_type(WOLFSSL_X509*);
1379WOLFSSL_API int wolfSSL_X509_get_signature(WOLFSSL_X509*, unsigned char*, int*);
1380WOLFSSL_API int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509*, unsigned char*,
1381 int*);
1382WOLFSSL_API int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509);
1383
1384WOLFSSL_API int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP*,const char*,long);
1385WOLFSSL_API int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP*, const char*,
1386 long);
1387WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void);
1388WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void);
1389
1390WOLFSSL_API WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE*,
1391 WOLFSSL_X509_LOOKUP_METHOD*);
1392WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void);
1393WOLFSSL_API void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE*);
1394WOLFSSL_API int wolfSSL_X509_STORE_add_cert(
1395 WOLFSSL_X509_STORE*, WOLFSSL_X509*);
1396WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(
1397 WOLFSSL_X509_STORE_CTX* ctx);
1398WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get1_chain(
1399 WOLFSSL_X509_STORE_CTX* ctx);
1400WOLFSSL_API int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store,
1401 unsigned long flag);
1402WOLFSSL_API int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE*);
1403WOLFSSL_API int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX*,
1404 int, WOLFSSL_X509_NAME*, WOLFSSL_X509_OBJECT*);
1405WOLFSSL_API WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void);
1406WOLFSSL_API int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX*,
1407 WOLFSSL_X509_STORE*, WOLFSSL_X509*, WOLF_STACK_OF(WOLFSSL_X509)*);
1408WOLFSSL_API void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX*);
1409WOLFSSL_API void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX*);
1410
1411WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL*);
1412WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL*);
1413WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME *s, long adj);
1414
1415WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509*);
1416WOLFSSL_API int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL*, WOLFSSL_EVP_PKEY*);
1417WOLFSSL_API void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT*);
1418WOLFSSL_API WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY_bio(
1419 WOLFSSL_BIO* bio, WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey);
1420WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY_bio(WOLFSSL_BIO* bio,
1421 WOLFSSL_EVP_PKEY** out);
1422WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY(WOLFSSL_EVP_PKEY** key,
1423 const unsigned char** in, long inSz);
1424WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type,
1425 WOLFSSL_EVP_PKEY** out, const unsigned char **in, long inSz);
1426WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_EVP(WOLFSSL_EVP_PKEY** key,
1427 unsigned char** in, long inSz);
1428WOLFSSL_API int wolfSSL_i2d_PrivateKey(WOLFSSL_EVP_PKEY* key,
1429 unsigned char** der);
1430WOLFSSL_API int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME*);
1431#ifdef OPENSSL_EXTRA
1432WOLFSSL_API int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime,
1433 time_t *cmpTime);
1434WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
1435 int offset_day, long offset_sec, time_t *in_tm);
1436WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
1437 long offset_sec, time_t *in_tm);
1438WOLFSSL_API int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED*);
1439WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_time(WOLFSSL_X509_STORE_CTX*,
1440 unsigned long flags,
1441 time_t t);
1442WOLFSSL_API void wolfSSL_X509_VERIFY_PARAM_set_hostflags(
1443 WOLFSSL_X509_VERIFY_PARAM* param, unsigned int flags);
1444WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
1445 const char* name,
1446 unsigned int nameSz);
1447WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(
1448 WOLFSSL_X509_VERIFY_PARAM *param, const char *ipasc);
1449#endif
1450WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL*);
1451WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
1452 WOLFSSL_X509_REVOKED*,int);
1453WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509*);
1454WOLFSSL_API void wolfSSL_ASN1_INTEGER_free(WOLFSSL_ASN1_INTEGER*);
1455WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_new(void);
1456WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_dup(
1457 const WOLFSSL_ASN1_INTEGER* src);
1458WOLFSSL_API int wolfSSL_ASN1_INTEGER_set(WOLFSSL_ASN1_INTEGER *a, long v);
1459
1460WOLFSSL_API int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO*, const WOLFSSL_ASN1_TIME*);
1461
1462WOLFSSL_API char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* t,
1463 char* buf, int len);
1464WOLFSSL_API int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER*,
1465 const WOLFSSL_ASN1_INTEGER*);
1466WOLFSSL_API long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER*);
1467
1468#ifdef OPENSSL_EXTRA
1469WOLFSSL_API WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
1470 WOLFSSL_BIGNUM *bn);
1471WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_adj(WOLFSSL_ASN1_TIME*, time_t,
1472 int, long);
1473WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_new(void);
1474WOLFSSL_API void wolfSSL_ASN1_TIME_free(WOLFSSL_ASN1_TIME* t);
1475#endif
1476
1477WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char*);
1478WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_CTX_get_client_CA_list(
1479 const WOLFSSL_CTX *s);
1480/* deprecated function name */
1481#define wolfSSL_SSL_CTX_get_client_CA_list wolfSSL_CTX_get_client_CA_list
1482
1483WOLFSSL_API void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX*,
1484 WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
1485WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_get_client_CA_list(
1486 const WOLFSSL* ssl);
1487
1488typedef int (*client_cert_cb)(WOLFSSL *ssl, WOLFSSL_X509 **x509,
1489 WOLFSSL_EVP_PKEY **pkey);
1490WOLFSSL_API void wolfSSL_CTX_set_client_cert_cb(WOLFSSL_CTX *ctx, client_cert_cb);
1491
1492WOLFSSL_API void* wolfSSL_X509_STORE_CTX_get_ex_data(
1493 WOLFSSL_X509_STORE_CTX* ctx, int idx);
1494WOLFSSL_API int wolfSSL_X509_STORE_CTX_set_ex_data(WOLFSSL_X509_STORE_CTX* ctx,
1495 int idx, void *data);
1496WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_depth(WOLFSSL_X509_STORE_CTX* ctx,
1497 int depth);
1498WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_current_issuer(
1499 WOLFSSL_X509_STORE_CTX* ctx);
1500WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_CTX_get0_store(
1501 WOLFSSL_X509_STORE_CTX* ctx);
1502WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_cert(
1503 WOLFSSL_X509_STORE_CTX*);
1504WOLFSSL_API int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void);
1505WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_error(
1506 WOLFSSL_X509_STORE_CTX* ctx, int er);
1507void wolfSSL_X509_STORE_CTX_set_error_depth(WOLFSSL_X509_STORE_CTX* ctx,
1508 int depth);
1509WOLFSSL_API void* wolfSSL_get_ex_data(const WOLFSSL*, int);
1510
1511WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX*,
1512 void* userdata);
1513WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX*,
1514 pem_password_cb*);
1515WOLFSSL_API pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX *ctx);
1516WOLFSSL_API void *wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx);
1517
1518WOLFSSL_API void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX*,
1519 void (*)(const WOLFSSL* ssl, int type, int val));
1520
1521WOLFSSL_API unsigned long wolfSSL_ERR_peek_error(void);
1522WOLFSSL_API int wolfSSL_GET_REASON(int);
1523
1524WOLFSSL_API const char* wolfSSL_alert_type_string_long(int);
1525WOLFSSL_API const char* wolfSSL_alert_desc_string_long(int);
1526WOLFSSL_API const char* wolfSSL_state_string_long(const WOLFSSL*);
1527
1528WOLFSSL_API WOLFSSL_RSA* wolfSSL_RSA_generate_key(int, unsigned long,
1529 void(*)(int, int, void*), void*);
1530WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPublicKey(WOLFSSL_RSA **r,
1531 const unsigned char **pp, long len);
1532WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPrivateKey(WOLFSSL_RSA**,
1533 const unsigned char**, long);
1534WOLFSSL_API int wolfSSL_i2d_RSAPublicKey(WOLFSSL_RSA *r, const unsigned char **pp);
1535WOLFSSL_API int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *r, unsigned char **pp);
1536WOLFSSL_API void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX *,
1537 WOLFSSL_RSA *(*)(WOLFSSL *, int, int));
1538
1539WOLFSSL_API int wolfSSL_PEM_def_callback(char*, int num, int w, void* key);
1540
1541WOLFSSL_API long wolfSSL_CTX_sess_accept(WOLFSSL_CTX*);
1542WOLFSSL_API long wolfSSL_CTX_sess_connect(WOLFSSL_CTX*);
1543WOLFSSL_API long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX*);
1544WOLFSSL_API long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX*);
1545WOLFSSL_API long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX*);
1546WOLFSSL_API long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX*);
1547WOLFSSL_API long wolfSSL_CTX_sess_hits(WOLFSSL_CTX*);
1548WOLFSSL_API long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX*);
1549WOLFSSL_API long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX*);
1550WOLFSSL_API long wolfSSL_CTX_sess_misses(WOLFSSL_CTX*);
1551WOLFSSL_API long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX*);
1552WOLFSSL_API long wolfSSL_CTX_sess_number(WOLFSSL_CTX*);
1553
1554WOLFSSL_API long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX*, WOLFSSL_X509*);
1555WOLFSSL_API long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX*, long);
1556WOLFSSL_API long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX*);
1557
1558WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX*);
1559WOLFSSL_API int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX*);
1560WOLFSSL_API int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX*, int v);
1561WOLFSSL_API long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX*, void* arg);
1562WOLFSSL_API long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(
1563 WOLFSSL_CTX*, void* arg);
1564WOLFSSL_API int wolfSSL_CTX_add_client_CA(WOLFSSL_CTX*, WOLFSSL_X509*);
1565WOLFSSL_API int wolfSSL_CTX_set_srp_password(WOLFSSL_CTX*, char*);
1566WOLFSSL_API int wolfSSL_CTX_set_srp_username(WOLFSSL_CTX*, char*);
1567
1568WOLFSSL_API long wolfSSL_set_options(WOLFSSL *s, long op);
1569WOLFSSL_API long wolfSSL_get_options(const WOLFSSL *s);
1570WOLFSSL_API long wolfSSL_clear_options(WOLFSSL *s, long op);
1571WOLFSSL_API long wolfSSL_clear_num_renegotiations(WOLFSSL *s);
1572WOLFSSL_API long wolfSSL_total_renegotiations(WOLFSSL *s);
1573WOLFSSL_API long wolfSSL_num_renegotiations(WOLFSSL* s);
1574WOLFSSL_API long wolfSSL_set_tmp_dh(WOLFSSL *s, WOLFSSL_DH *dh);
1575WOLFSSL_API long wolfSSL_set_tlsext_debug_arg(WOLFSSL *s, void *arg);
1576WOLFSSL_API long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type);
1577WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg);
1578WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg);
1579WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg);
1580WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp);
1581WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len);
1582
1583WOLFSSL_API void wolfSSL_CONF_modules_unload(int all);
1584WOLFSSL_API char* wolfSSL_CONF_get1_default_config_file(void);
1585WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg);
1586WOLFSSL_API long wolfSSL_get_verify_result(const WOLFSSL *ssl);
1587
1588#define WOLFSSL_DEFAULT_CIPHER_LIST "" /* default all */
1589
1590/* These are bit-masks */
1591enum {
1592 WOLFSSL_OCSP_URL_OVERRIDE = 1,
1593 WOLFSSL_OCSP_NO_NONCE = 2,
1594 WOLFSSL_OCSP_CHECKALL = 4,
1595
1596 WOLFSSL_CRL_CHECKALL = 1,
1597 WOLFSSL_CRL_CHECK = 2,
1598};
1599
1600#if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
1601 defined(HAVE_WEBSERVER)
1602/* Separated out from other enums because of size */
1603enum {
1604 SSL_OP_MICROSOFT_SESS_ID_BUG = 0x00000001,
1605 SSL_OP_NETSCAPE_CHALLENGE_BUG = 0x00000002,
1606 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = 0x00000004,
1607 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG = 0x00000008,
1608 SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER = 0x00000010,
1609 SSL_OP_MSIE_SSLV2_RSA_PADDING = 0x00000020,
1610 SSL_OP_SSLEAY_080_CLIENT_DH_BUG = 0x00000040,
1611 SSL_OP_TLS_D5_BUG = 0x00000080,
1612 SSL_OP_TLS_BLOCK_PADDING_BUG = 0x00000100,
1613 SSL_OP_TLS_ROLLBACK_BUG = 0x00000200,
1614 SSL_OP_EPHEMERAL_RSA = 0x00000800,
1615 WOLFSSL_OP_NO_SSLv3 = 0x00001000,
1616 WOLFSSL_OP_NO_TLSv1 = 0x00002000,
1617 SSL_OP_PKCS1_CHECK_1 = 0x00004000,
1618 SSL_OP_PKCS1_CHECK_2 = 0x00008000,
1619 SSL_OP_NETSCAPE_CA_DN_BUG = 0x00010000,
1620 SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = 0x00020000,
1621 SSL_OP_SINGLE_DH_USE = 0x00040000,
1622 SSL_OP_NO_TICKET = 0x00080000,
1623 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS = 0x00100000,
1624 SSL_OP_NO_QUERY_MTU = 0x00200000,
1625 SSL_OP_COOKIE_EXCHANGE = 0x00400000,
1626 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00800000,
1627 SSL_OP_SINGLE_ECDH_USE = 0x01000000,
1628 SSL_OP_CIPHER_SERVER_PREFERENCE = 0x02000000,
1629 WOLFSSL_OP_NO_TLSv1_1 = 0x04000000,
1630 WOLFSSL_OP_NO_TLSv1_2 = 0x08000000,
1631 SSL_OP_NO_COMPRESSION = 0x10000000,
1632 WOLFSSL_OP_NO_TLSv1_3 = 0x20000000,
1633 WOLFSSL_OP_NO_SSLv2 = 0x40000000,
1634 SSL_OP_ALL =
1635 (SSL_OP_MICROSOFT_SESS_ID_BUG
1636 | SSL_OP_NETSCAPE_CHALLENGE_BUG
1637 | SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
1638 | SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
1639 | SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
1640 | SSL_OP_MSIE_SSLV2_RSA_PADDING
1641 | SSL_OP_SSLEAY_080_CLIENT_DH_BUG
1642 | SSL_OP_TLS_D5_BUG
1643 | SSL_OP_TLS_BLOCK_PADDING_BUG
1644 | SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
1645 | SSL_OP_TLS_ROLLBACK_BUG),
1646};
1647
1648/* for compatibility these must be macros */
1649#define SSL_OP_NO_SSLv2 WOLFSSL_OP_NO_SSLv2
1650#define SSL_OP_NO_SSLv3 WOLFSSL_OP_NO_SSLv3
1651#define SSL_OP_NO_TLSv1 WOLFSSL_OP_NO_TLSv1
1652#define SSL_OP_NO_TLSv1_1 WOLFSSL_OP_NO_TLSv1_1
1653#define SSL_OP_NO_TLSv1_2 WOLFSSL_OP_NO_TLSv1_2
1654#if !(!defined(WOLFSSL_TLS13) && defined(WOLFSSL_APACHE_HTTPD)) /* apache uses this to determine if TLS 1.3 is enabled */
1655#define SSL_OP_NO_TLSv1_3 WOLFSSL_OP_NO_TLSv1_3
1656#endif
1657
1658#define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | \
1659 SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3)
1660
1661#define SSL_NOTHING 1
1662#define SSL_WRITING 2
1663#define SSL_READING 3
1664
1665enum {
1666#ifdef HAVE_OCSP
1667 /* OCSP Flags */
1668 OCSP_NOCERTS = 1,
1669 OCSP_NOINTERN = 2,
1670 OCSP_NOSIGS = 4,
1671 OCSP_NOCHAIN = 8,
1672 OCSP_NOVERIFY = 16,
1673 OCSP_NOEXPLICIT = 32,
1674 OCSP_NOCASIGN = 64,
1675 OCSP_NODELEGATED = 128,
1676 OCSP_NOCHECKS = 256,
1677 OCSP_TRUSTOTHER = 512,
1678 OCSP_RESPID_KEY = 1024,
1679 OCSP_NOTIME = 2048,
1680
1681 /* OCSP Types */
1682 OCSP_CERTID = 2,
1683 OCSP_REQUEST = 4,
1684 OCSP_RESPONSE = 8,
1685 OCSP_BASICRESP = 16,
1686#endif
1687
1688 ASN1_GENERALIZEDTIME = 4,
1689 SSL_MAX_SSL_SESSION_ID_LENGTH = 32,
1690
1691 SSL_ST_CONNECT = 0x1000,
1692 SSL_ST_ACCEPT = 0x2000,
1693 SSL_ST_MASK = 0x0FFF,
1694
1695 SSL_CB_LOOP = 0x01,
1696 SSL_CB_EXIT = 0x02,
1697 SSL_CB_READ = 0x04,
1698 SSL_CB_WRITE = 0x08,
1699 SSL_CB_HANDSHAKE_START = 0x10,
1700 SSL_CB_HANDSHAKE_DONE = 0x20,
1701 SSL_CB_ALERT = 0x4000,
1702 SSL_CB_READ_ALERT = (SSL_CB_ALERT | SSL_CB_READ),
1703 SSL_CB_WRITE_ALERT = (SSL_CB_ALERT | SSL_CB_WRITE),
1704 SSL_CB_ACCEPT_LOOP = (SSL_ST_ACCEPT | SSL_CB_LOOP),
1705 SSL_CB_ACCEPT_EXIT = (SSL_ST_ACCEPT | SSL_CB_EXIT),
1706 SSL_CB_CONNECT_LOOP = (SSL_ST_CONNECT | SSL_CB_LOOP),
1707 SSL_CB_CONNECT_EXIT = (SSL_ST_CONNECT | SSL_CB_EXIT),
1708 SSL_CB_MODE_READ = 1,
1709 SSL_CB_MODE_WRITE = 2,
1710
1711 SSL_MODE_ENABLE_PARTIAL_WRITE = 2,
1712 SSL_MODE_AUTO_RETRY = 3, /* wolfSSL default is to block with blocking io
1713 * and auto retry */
1714 SSL_MODE_RELEASE_BUFFERS = -1, /* For libwebsockets build. No current use. */
1715
1716 BIO_FLAGS_BASE64_NO_NL = 1,
1717 BIO_CLOSE = 1,
1718 BIO_NOCLOSE = 0,
1719
1720 X509_FILETYPE_PEM = 8,
1721 X509_LU_X509 = 9,
1722 X509_LU_CRL = 12,
1723
1724 X509_V_OK = 0,
1725 X509_V_ERR_CRL_SIGNATURE_FAILURE = 13,
1726 X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD = 14,
1727 X509_V_ERR_CRL_HAS_EXPIRED = 15,
1728 X509_V_ERR_CERT_REVOKED = 16,
1729 X509_V_ERR_CERT_CHAIN_TOO_LONG = 17,
1730 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT = 18,
1731 X509_V_ERR_CERT_NOT_YET_VALID = 19,
1732 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD = 20,
1733 X509_V_ERR_CERT_HAS_EXPIRED = 21,
1734 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD = 22,
1735 X509_V_ERR_CERT_REJECTED = 23,
1736 /* Required for Nginx */
1737 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT = 24,
1738 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN = 25,
1739 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY = 26,
1740 X509_V_ERR_CERT_UNTRUSTED = 27,
1741 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE = 28,
1742 X509_V_ERR_SUBJECT_ISSUER_MISMATCH = 29,
1743 /* additional X509_V_ERR_* enums not used in wolfSSL */
1744 X509_V_ERR_UNABLE_TO_GET_CRL,
1745 X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE,
1746 X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE,
1747 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY,
1748 X509_V_ERR_CERT_SIGNATURE_FAILURE,
1749 X509_V_ERR_CRL_NOT_YET_VALID,
1750 X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD,
1751 X509_V_ERR_OUT_OF_MEM,
1752 X509_V_ERR_INVALID_CA,
1753 X509_V_ERR_PATH_LENGTH_EXCEEDED,
1754 X509_V_ERR_INVALID_PURPOSE,
1755 X509_V_ERR_AKID_SKID_MISMATCH,
1756 X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH,
1757 X509_V_ERR_KEYUSAGE_NO_CERTSIGN,
1758 X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER,
1759 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION,
1760 X509_V_ERR_KEYUSAGE_NO_CRL_SIGN,
1761 X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION,
1762 X509_V_ERR_INVALID_NON_CA,
1763 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED,
1764 X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE,
1765 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED,
1766 X509_V_ERR_INVALID_EXTENSION,
1767 X509_V_ERR_INVALID_POLICY_EXTENSION,
1768 X509_V_ERR_NO_EXPLICIT_POLICY,
1769 X509_V_ERR_UNNESTED_RESOURCE,
1770 X509_V_ERR_APPLICATION_VERIFICATION,
1771
1772 X509_R_CERT_ALREADY_IN_HASH_TABLE,
1773
1774 XN_FLAG_SPC_EQ = (1 << 23),
1775 XN_FLAG_SEP_CPLUS_SPC = (2 << 16),
1776 XN_FLAG_ONELINE = 0,
1777 XN_FLAG_RFC2253 = 1,
1778 XN_FLAG_DN_REV = (1 << 20),
1779
1780 CRYPTO_LOCK = 1,
1781 CRYPTO_NUM_LOCKS = 10,
1782
1783 ASN1_STRFLGS_ESC_MSB = 4
1784};
1785#endif
1786
1787/* extras end */
1788
1789#if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
1790/* wolfSSL extension, provide last error from SSL_get_error
1791 since not using thread storage error queue */
1792#include <stdio.h>
1793WOLFSSL_API void wolfSSL_ERR_print_errors_fp(XFILE, int err);
1794#if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
1795WOLFSSL_API void wolfSSL_ERR_dump_errors_fp(XFILE fp);
1796WOLFSSL_API void wolfSSL_ERR_print_errors_cb(int (*cb)(const char *str,
1797 size_t len, void *u), void *u);
1798#endif
1799#endif
1800WOLFSSL_API void wolfSSL_ERR_print_errors(WOLFSSL_BIO *bio);
1801
1802
1803#ifndef NO_OLD_SSL_NAMES
1804 #define SSL_ERROR_NONE WOLFSSL_ERROR_NONE
1805 #define SSL_FAILURE WOLFSSL_FAILURE
1806 #define SSL_SUCCESS WOLFSSL_SUCCESS
1807 #define SSL_SHUTDOWN_NOT_DONE WOLFSSL_SHUTDOWN_NOT_DONE
1808
1809 #define SSL_ALPN_NOT_FOUND WOLFSSL_ALPN_NOT_FOUND
1810 #define SSL_BAD_CERTTYPE WOLFSSL_BAD_CERTTYPE
1811 #define SSL_BAD_STAT WOLFSSL_BAD_STAT
1812 #define SSL_BAD_PATH WOLFSSL_BAD_PATH
1813 #define SSL_BAD_FILETYPE WOLFSSL_BAD_FILETYPE
1814 #define SSL_BAD_FILE WOLFSSL_BAD_FILE
1815 #define SSL_NOT_IMPLEMENTED WOLFSSL_NOT_IMPLEMENTED
1816 #define SSL_UNKNOWN WOLFSSL_UNKNOWN
1817 #define SSL_FATAL_ERROR WOLFSSL_FATAL_ERROR
1818
1819 #define SSL_FILETYPE_ASN1 WOLFSSL_FILETYPE_ASN1
1820 #define SSL_FILETYPE_PEM WOLFSSL_FILETYPE_PEM
1821 #define SSL_FILETYPE_DEFAULT WOLFSSL_FILETYPE_DEFAULT
1822 #define SSL_FILETYPE_RAW WOLFSSL_FILETYPE_RAW
1823
1824 #define SSL_VERIFY_NONE WOLFSSL_VERIFY_NONE
1825 #define SSL_VERIFY_PEER WOLFSSL_VERIFY_PEER
1826 #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT
1827 #define SSL_VERIFY_CLIENT_ONCE WOLFSSL_VERIFY_CLIENT_ONCE
1828 #define SSL_VERIFY_FAIL_EXCEPT_PSK WOLFSSL_VERIFY_FAIL_EXCEPT_PSK
1829
1830 #define SSL_SESS_CACHE_OFF WOLFSSL_SESS_CACHE_OFF
1831 #define SSL_SESS_CACHE_CLIENT WOLFSSL_SESS_CACHE_CLIENT
1832 #define SSL_SESS_CACHE_SERVER WOLFSSL_SESS_CACHE_SERVER
1833 #define SSL_SESS_CACHE_BOTH WOLFSSL_SESS_CACHE_BOTH
1834 #define SSL_SESS_CACHE_NO_AUTO_CLEAR WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR
1835 #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP
1836 #define SSL_SESS_CACHE_NO_INTERNAL_STORE WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE
1837 #define SSL_SESS_CACHE_NO_INTERNAL WOLFSSL_SESS_CACHE_NO_INTERNAL
1838
1839 #define SSL_ERROR_WANT_READ WOLFSSL_ERROR_WANT_READ
1840 #define SSL_ERROR_WANT_WRITE WOLFSSL_ERROR_WANT_WRITE
1841 #define SSL_ERROR_WANT_CONNECT WOLFSSL_ERROR_WANT_CONNECT
1842 #define SSL_ERROR_WANT_ACCEPT WOLFSSL_ERROR_WANT_ACCEPT
1843 #define SSL_ERROR_SYSCALL WOLFSSL_ERROR_SYSCALL
1844 #define SSL_ERROR_WANT_X509_LOOKUP WOLFSSL_ERROR_WANT_X509_LOOKUP
1845 #define SSL_ERROR_ZERO_RETURN WOLFSSL_ERROR_ZERO_RETURN
1846 #define SSL_ERROR_SSL WOLFSSL_ERROR_SSL
1847
1848 #define SSL_SENT_SHUTDOWN WOLFSSL_SENT_SHUTDOWN
1849 #define SSL_RECEIVED_SHUTDOWN WOLFSSL_RECEIVED_SHUTDOWN
1850 #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER
1851
1852 #define SSL_R_SSL_HANDSHAKE_FAILURE WOLFSSL_R_SSL_HANDSHAKE_FAILURE
1853 #define SSL_R_TLSV1_ALERT_UNKNOWN_CA WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA
1854 #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN
1855 #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE
1856
1857 #define PEM_BUFSIZE WOLF_PEM_BUFSIZE
1858#endif
1859
1860enum { /* ssl Constants */
1861 WOLFSSL_ERROR_NONE = 0, /* for most functions */
1862 WOLFSSL_FAILURE = 0, /* for some functions */
1863 WOLFSSL_SUCCESS = 1,
1864 WOLFSSL_SHUTDOWN_NOT_DONE = 2, /* call wolfSSL_shutdown again to complete */
1865
1866 WOLFSSL_ALPN_NOT_FOUND = -9,
1867 WOLFSSL_BAD_CERTTYPE = -8,
1868 WOLFSSL_BAD_STAT = -7,
1869 WOLFSSL_BAD_PATH = -6,
1870 WOLFSSL_BAD_FILETYPE = -5,
1871 WOLFSSL_BAD_FILE = -4,
1872 WOLFSSL_NOT_IMPLEMENTED = -3,
1873 WOLFSSL_UNKNOWN = -2,
1874 WOLFSSL_FATAL_ERROR = -1,
1875
1876 WOLFSSL_FILETYPE_ASN1 = 2,
1877 WOLFSSL_FILETYPE_PEM = 1,
1878 WOLFSSL_FILETYPE_DEFAULT = 2, /* ASN1 */
1879 WOLFSSL_FILETYPE_RAW = 3, /* NTRU raw key blob */
1880
1881 WOLFSSL_VERIFY_NONE = 0,
1882 WOLFSSL_VERIFY_PEER = 1,
1883 WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT = 2,
1884 WOLFSSL_VERIFY_CLIENT_ONCE = 4,
1885 WOLFSSL_VERIFY_FAIL_EXCEPT_PSK = 8,
1886
1887 WOLFSSL_SESS_CACHE_OFF = 0x0000,
1888 WOLFSSL_SESS_CACHE_CLIENT = 0x0001,
1889 WOLFSSL_SESS_CACHE_SERVER = 0x0002,
1890 WOLFSSL_SESS_CACHE_BOTH = 0x0003,
1891 WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR = 0x0008,
1892 WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP = 0x0100,
1893 WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE = 0x0200,
1894 WOLFSSL_SESS_CACHE_NO_INTERNAL = 0x0300,
1895
1896 WOLFSSL_ERROR_WANT_READ = 2,
1897 WOLFSSL_ERROR_WANT_WRITE = 3,
1898 WOLFSSL_ERROR_WANT_CONNECT = 7,
1899 WOLFSSL_ERROR_WANT_ACCEPT = 8,
1900 WOLFSSL_ERROR_SYSCALL = 5,
1901 WOLFSSL_ERROR_WANT_X509_LOOKUP = 83,
1902 WOLFSSL_ERROR_ZERO_RETURN = 6,
1903 WOLFSSL_ERROR_SSL = 85,
1904
1905 WOLFSSL_SENT_SHUTDOWN = 1,
1906 WOLFSSL_RECEIVED_SHUTDOWN = 2,
1907 WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER = 4,
1908
1909 WOLFSSL_R_SSL_HANDSHAKE_FAILURE = 101,
1910 WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA = 102,
1911 WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN = 103,
1912 WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE = 104,
1913
1914 WOLF_PEM_BUFSIZE = 1024
1915};
1916
1917#ifndef NO_PSK
1918 typedef unsigned int (*wc_psk_client_callback)(WOLFSSL*, const char*, char*,
1919 unsigned int, unsigned char*, unsigned int);
1920 WOLFSSL_API void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX*,
1921 wc_psk_client_callback);
1922 WOLFSSL_API void wolfSSL_set_psk_client_callback(WOLFSSL*,
1923 wc_psk_client_callback);
1924#ifdef WOLFSSL_TLS13
1925 typedef unsigned int (*wc_psk_client_tls13_callback)(WOLFSSL*, const char*,
1926 char*, unsigned int, unsigned char*, unsigned int, const char**);
1927 WOLFSSL_API void wolfSSL_CTX_set_psk_client_tls13_callback(WOLFSSL_CTX*,
1928 wc_psk_client_tls13_callback);
1929 WOLFSSL_API void wolfSSL_set_psk_client_tls13_callback(WOLFSSL*,
1930 wc_psk_client_tls13_callback);
1931#endif
1932
1933 WOLFSSL_API const char* wolfSSL_get_psk_identity_hint(const WOLFSSL*);
1934 WOLFSSL_API const char* wolfSSL_get_psk_identity(const WOLFSSL*);
1935
1936 WOLFSSL_API int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX*, const char*);
1937 WOLFSSL_API int wolfSSL_use_psk_identity_hint(WOLFSSL*, const char*);
1938
1939 typedef unsigned int (*wc_psk_server_callback)(WOLFSSL*, const char*,
1940 unsigned char*, unsigned int);
1941 WOLFSSL_API void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX*,
1942 wc_psk_server_callback);
1943 WOLFSSL_API void wolfSSL_set_psk_server_callback(WOLFSSL*,
1944 wc_psk_server_callback);
1945#ifdef WOLFSSL_TLS13
1946 typedef unsigned int (*wc_psk_server_tls13_callback)(WOLFSSL*, const char*,
1947 unsigned char*, unsigned int, const char**);
1948 WOLFSSL_API void wolfSSL_CTX_set_psk_server_tls13_callback(WOLFSSL_CTX*,
1949 wc_psk_server_tls13_callback);
1950 WOLFSSL_API void wolfSSL_set_psk_server_tls13_callback(WOLFSSL*,
1951 wc_psk_server_tls13_callback);
1952#endif
1953
1954 #define PSK_TYPES_DEFINED
1955#endif /* NO_PSK */
1956
1957
1958#ifdef HAVE_ANON
1959 WOLFSSL_API int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX*);
1960#endif /* HAVE_ANON */
1961
1962
1963/* extra begins */
1964#ifdef OPENSSL_EXTRA
1965enum { /* ERR Constants */
1966 ERR_TXT_STRING = 1
1967};
1968
1969/* bio misc */
1970enum {
1971 WOLFSSL_BIO_ERROR = -1,
1972 WOLFSSL_BIO_UNSET = -2,
1973 WOLFSSL_BIO_SIZE = 17000 /* default BIO write size if not set */
1974};
1975#endif
1976
1977WOLFSSL_API void wolfSSL_ERR_put_error(int lib, int fun, int err,
1978 const char* file, int line);
1979WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line(const char**, int*);
1980WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line_data(const char**, int*,
1981 const char**, int *);
1982
1983WOLFSSL_API unsigned long wolfSSL_ERR_get_error(void);
1984WOLFSSL_API void wolfSSL_ERR_clear_error(void);
1985
1986
1987WOLFSSL_API int wolfSSL_RAND_status(void);
1988WOLFSSL_API int wolfSSL_RAND_pseudo_bytes(unsigned char* buf, int num);
1989WOLFSSL_API int wolfSSL_RAND_bytes(unsigned char* buf, int num);
1990WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method(void);
1991WOLFSSL_API long wolfSSL_CTX_set_options(WOLFSSL_CTX*, long);
1992WOLFSSL_API long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx);
1993WOLFSSL_API long wolfSSL_CTX_clear_options(WOLFSSL_CTX*, long);
1994
1995#ifndef NO_CERTS
1996 WOLFSSL_API int wolfSSL_CTX_check_private_key(const WOLFSSL_CTX*);
1997#endif /* !NO_CERTS */
1998
1999WOLFSSL_API void wolfSSL_ERR_free_strings(void);
2000WOLFSSL_API void wolfSSL_ERR_remove_state(unsigned long);
2001WOLFSSL_API int wolfSSL_clear(WOLFSSL* ssl);
2002WOLFSSL_API int wolfSSL_state(WOLFSSL* ssl);
2003
2004WOLFSSL_API void wolfSSL_cleanup_all_ex_data(void);
2005WOLFSSL_API long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode);
2006WOLFSSL_API long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx);
2007WOLFSSL_API void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m);
2008WOLFSSL_API long wolfSSL_SSL_get_mode(WOLFSSL* ssl);
2009
2010
2011WOLFSSL_API int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX*);
2012WOLFSSL_API int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX*,
2013 const unsigned char*, unsigned int);
2014WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL*);
2015WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL*);
2016#if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
2017WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_set_peer_cert_chain(WOLFSSL* ssl);
2018#endif
2019
2020#ifdef OPENSSL_EXTRA
2021WOLFSSL_API int wolfSSL_want(WOLFSSL*);
2022#endif
2023WOLFSSL_API int wolfSSL_want_read(WOLFSSL*);
2024WOLFSSL_API int wolfSSL_want_write(WOLFSSL*);
2025
2026#if !defined(NO_FILESYSTEM) && defined (OPENSSL_EXTRA)
2027#include <stdarg.h> /* var_arg */
2028WOLFSSL_API int wolfSSL_BIO_vprintf(WOLFSSL_BIO* bio, const char* format,
2029 va_list args);
2030#endif
2031WOLFSSL_API int wolfSSL_BIO_printf(WOLFSSL_BIO*, const char*, ...);
2032WOLFSSL_API int wolfSSL_BIO_dump(WOLFSSL_BIO *bio, const char*, int);
2033WOLFSSL_API int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO*,
2034 const WOLFSSL_ASN1_UTCTIME*);
2035WOLFSSL_API int wolfSSL_ASN1_GENERALIZEDTIME_print(WOLFSSL_BIO*,
2036 const WOLFSSL_ASN1_GENERALIZEDTIME*);
2037WOLFSSL_API void wolfSSL_ASN1_GENERALIZEDTIME_free(WOLFSSL_ASN1_GENERALIZEDTIME*);
2038WOLFSSL_API int wolfSSL_ASN1_TIME_check(const WOLFSSL_ASN1_TIME*);
2039WOLFSSL_API int wolfSSL_ASN1_TIME_diff(int *pday, int *psec,
2040 const WOLFSSL_ASN1_TIME *from, const WOLFSSL_ASN1_TIME *to);
2041#ifdef OPENSSL_EXTRA
2042WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_set(WOLFSSL_ASN1_TIME *s, time_t t);
2043#endif
2044
2045WOLFSSL_API int wolfSSL_sk_num(WOLFSSL_STACK* sk);
2046WOLFSSL_API void* wolfSSL_sk_value(WOLFSSL_STACK* sk, int i);
2047
2048#if defined(HAVE_EX_DATA) || defined(FORTRESS)
2049WOLFSSL_API void* wolfSSL_CRYPTO_get_ex_data(const WOLFSSL_CRYPTO_EX_DATA* ex_data,
2050 int idx);
2051WOLFSSL_API int wolfSSL_CRYPTO_set_ex_data(WOLFSSL_CRYPTO_EX_DATA* ex_data, int idx,
2052 void *data);
2053#endif
2054
2055/* stunnel 4.28 needs */
2056WOLFSSL_API void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX*, int);
2057WOLFSSL_API int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX*, int, void*);
2058WOLFSSL_API void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX*,
2059 WOLFSSL_SESSION*(*f)(WOLFSSL*, unsigned char*, int, int*));
2060WOLFSSL_API void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX*,
2061 int (*f)(WOLFSSL*, WOLFSSL_SESSION*));
2062WOLFSSL_API void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX*,
2063 void (*f)(WOLFSSL_CTX*, WOLFSSL_SESSION*));
2064
2065WOLFSSL_API int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION*,unsigned char**);
2066WOLFSSL_API WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION**,
2067 const unsigned char**, long);
2068
2069WOLFSSL_API long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION*);
2070WOLFSSL_API long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION*);
2071WOLFSSL_API int wolfSSL_CTX_get_ex_new_index(long, void*, void*, void*, void*);
2072
2073
2074/* extra ends */
2075
2076
2077/* wolfSSL extensions */
2078
2079/* call before SSL_connect, if verifying will add name check to
2080 date check and signature check */
2081WOLFSSL_ABI WOLFSSL_API int wolfSSL_check_domain_name(WOLFSSL*, const char*);
2082
2083/* need to call once to load library (session cache) */
2084WOLFSSL_ABI WOLFSSL_API int wolfSSL_Init(void);
2085/* call when done to cleanup/free session cache mutex / resources */
2086WOLFSSL_ABI WOLFSSL_API int wolfSSL_Cleanup(void);
2087
2088/* which library version do we have */
2089WOLFSSL_API const char* wolfSSL_lib_version(void);
2090/* which library version do we have in hex */
2091WOLFSSL_API word32 wolfSSL_lib_version_hex(void);
2092
2093/* do accept or connect depedning on side */
2094WOLFSSL_API int wolfSSL_negotiate(WOLFSSL* ssl);
2095/* turn on wolfSSL data compression */
2096WOLFSSL_API int wolfSSL_set_compression(WOLFSSL* ssl);
2097
2098WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_timeout(WOLFSSL*, unsigned int);
2099WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_set_timeout(WOLFSSL_CTX*, unsigned int);
2100WOLFSSL_API void wolfSSL_CTX_set_current_time_cb(WOLFSSL_CTX* ctx,
2101 void (*cb)(const WOLFSSL* ssl, WOLFSSL_TIMEVAL* out_clock));
2102
2103/* get wolfSSL peer X509_CHAIN */
2104WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl);
2105#ifdef WOLFSSL_ALT_CERT_CHAINS
2106WOLFSSL_API int wolfSSL_is_peer_alt_cert_chain(const WOLFSSL* ssl);
2107/* get wolfSSL alternate peer X509_CHAIN */
2108WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_alt_chain(WOLFSSL* ssl);
2109#endif
2110/* peer chain count */
2111WOLFSSL_API int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain);
2112/* index cert length */
2113WOLFSSL_API int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN*, int idx);
2114/* index cert */
2115WOLFSSL_API unsigned char* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN*, int idx);
2116/* index cert in X509 */
2117WOLFSSL_API WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN*, int idx);
2118/* free X509 */
2119#define wolfSSL_FreeX509(x509) wolfSSL_X509_free((x509))
2120WOLFSSL_ABI WOLFSSL_API void wolfSSL_X509_free(WOLFSSL_X509*);
2121/* get index cert in PEM */
2122WOLFSSL_API int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN*, int idx,
2123 unsigned char* buf, int inLen, int* outLen);
2124WOLFSSL_ABI WOLFSSL_API const unsigned char* wolfSSL_get_sessionID(
2125 const WOLFSSL_SESSION* s);
2126WOLFSSL_API int wolfSSL_X509_get_serial_number(WOLFSSL_X509*,unsigned char*,int*);
2127WOLFSSL_API char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509*);
2128WOLFSSL_API const unsigned char* wolfSSL_X509_get_der(WOLFSSL_X509*, int*);
2129WOLFSSL_API const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509*, int*);
2130WOLFSSL_ABI WOLFSSL_API const byte* wolfSSL_X509_notBefore(WOLFSSL_X509*);
2131WOLFSSL_ABI WOLFSSL_API const byte* wolfSSL_X509_notAfter(WOLFSSL_X509*);
2132WOLFSSL_API int wolfSSL_X509_version(WOLFSSL_X509*);
2133
2134WOLFSSL_API int wolfSSL_cmp_peer_cert_to_file(WOLFSSL*, const char*);
2135
2136WOLFSSL_ABI WOLFSSL_API char* wolfSSL_X509_get_next_altname(WOLFSSL_X509*);
2137WOLFSSL_API int wolfSSL_X509_add_altname(WOLFSSL_X509*, const char*, int);
2138
2139WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509,
2140 const unsigned char** in, int len);
2141WOLFSSL_API WOLFSSL_X509*
2142 wolfSSL_X509_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
2143WOLFSSL_API int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out);
2144WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL **crl,
2145 const unsigned char *in, int len);
2146#ifndef NO_FILESYSTEM
2147WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE file, WOLFSSL_X509_CRL **crl);
2148#endif
2149WOLFSSL_API void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl);
2150
2151#ifndef NO_FILESYSTEM
2152 #ifndef NO_STDIO_FILESYSTEM
2153 WOLFSSL_API WOLFSSL_X509*
2154 wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file);
2155 #endif
2156WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509*
2157 wolfSSL_X509_load_certificate_file(const char* fname, int format);
2158#endif
2159WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
2160 const unsigned char* buf, int sz, int format);
2161
2162#ifdef WOLFSSL_SEP
2163 WOLFSSL_API unsigned char*
2164 wolfSSL_X509_get_device_type(WOLFSSL_X509*, unsigned char*, int*);
2165 WOLFSSL_API unsigned char*
2166 wolfSSL_X509_get_hw_type(WOLFSSL_X509*, unsigned char*, int*);
2167 WOLFSSL_API unsigned char*
2168 wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509*, unsigned char*, int*);
2169#endif
2170
2171/* connect enough to get peer cert */
2172WOLFSSL_API int wolfSSL_connect_cert(WOLFSSL* ssl);
2173
2174
2175
2176/* PKCS12 compatibility */
2177typedef struct WC_PKCS12 WC_PKCS12;
2178WOLFSSL_API WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio,
2179 WC_PKCS12** pkcs12);
2180WOLFSSL_API int wolfSSL_i2d_PKCS12_bio(WOLFSSL_BIO *bio, WC_PKCS12 *pkcs12);
2181#ifndef NO_FILESYSTEM
2182WOLFSSL_API WOLFSSL_X509_PKCS12* wolfSSL_d2i_PKCS12_fp(XFILE fp,
2183 WOLFSSL_X509_PKCS12** pkcs12);
2184#endif
2185WOLFSSL_API int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
2186 WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert,
2187 WOLF_STACK_OF(WOLFSSL_X509)** ca);
2188WOLFSSL_API WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name,
2189 WOLFSSL_EVP_PKEY* pkey, WOLFSSL_X509* cert,
2190 WOLF_STACK_OF(WOLFSSL_X509)* ca,
2191 int keyNID, int certNID, int itt, int macItt, int keytype);
2192WOLFSSL_API void wolfSSL_PKCS12_PBE_add(void);
2193
2194
2195
2196#ifndef NO_DH
2197/* server Diffie-Hellman parameters */
2198WOLFSSL_API int wolfSSL_SetTmpDH(WOLFSSL*, const unsigned char* p, int pSz,
2199 const unsigned char* g, int gSz);
2200WOLFSSL_API int wolfSSL_SetTmpDH_buffer(WOLFSSL*, const unsigned char* b, long sz,
2201 int format);
2202WOLFSSL_API int wolfSSL_SetEnableDhKeyTest(WOLFSSL*, int);
2203#ifndef NO_FILESYSTEM
2204 WOLFSSL_API int wolfSSL_SetTmpDH_file(WOLFSSL*, const char* f, int format);
2205#endif
2206
2207/* server ctx Diffie-Hellman parameters */
2208WOLFSSL_API int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX*, const unsigned char* p,
2209 int pSz, const unsigned char* g, int gSz);
2210WOLFSSL_API int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX*, const unsigned char* b,
2211 long sz, int format);
2212
2213#ifndef NO_FILESYSTEM
2214 WOLFSSL_API int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX*, const char* f,
2215 int format);
2216#endif
2217
2218WOLFSSL_API int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX*, word16);
2219WOLFSSL_API int wolfSSL_SetMinDhKey_Sz(WOLFSSL*, word16);
2220WOLFSSL_API int wolfSSL_CTX_SetMaxDhKey_Sz(WOLFSSL_CTX*, word16);
2221WOLFSSL_API int wolfSSL_SetMaxDhKey_Sz(WOLFSSL*, word16);
2222WOLFSSL_API int wolfSSL_GetDhKey_Sz(WOLFSSL*);
2223#endif /* NO_DH */
2224
2225#ifndef NO_RSA
2226WOLFSSL_API int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX*, short);
2227WOLFSSL_API int wolfSSL_SetMinRsaKey_Sz(WOLFSSL*, short);
2228#endif /* NO_RSA */
2229
2230#ifdef HAVE_ECC
2231WOLFSSL_API int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX*, short);
2232WOLFSSL_API int wolfSSL_SetMinEccKey_Sz(WOLFSSL*, short);
2233#endif /* NO_RSA */
2234
2235WOLFSSL_API int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL*, word16);
2236WOLFSSL_API int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX*, word16);
2237
2238/* keyblock size in bytes or -1 */
2239/* need to call wolfSSL_KeepArrays before handshake to save keys */
2240WOLFSSL_API int wolfSSL_get_keyblock_size(WOLFSSL*);
2241WOLFSSL_API int wolfSSL_get_keys(WOLFSSL*,unsigned char** ms, unsigned int* msLen,
2242 unsigned char** sr, unsigned int* srLen,
2243 unsigned char** cr, unsigned int* crLen);
2244
2245/* Computes EAP-TLS and EAP-TTLS keying material from the master_secret. */
2246WOLFSSL_API int wolfSSL_make_eap_keys(WOLFSSL*, void* key, unsigned int len,
2247 const char* label);
2248
2249
2250#ifndef _WIN32
2251 #ifndef NO_WRITEV
2252 #ifdef __PPU
2253 #include <sys/types.h>
2254 #include <sys/socket.h>
2255 #elif !defined(WOLFSSL_MDK_ARM) && !defined(WOLFSSL_IAR_ARM) && \
2256 !defined(WOLFSSL_PICOTCP) && !defined(WOLFSSL_ROWLEY_ARM) && \
2257 !defined(WOLFSSL_EMBOS) && !defined(WOLFSSL_FROSTED) && \
2258 !defined(WOLFSSL_CHIBIOS) && !defined(WOLFSSL_CONTIKI) && \
2259 !defined(WOLFSSL_ZEPHYR)
2260 #include <sys/uio.h>
2261 #endif
2262 /* allow writev style writing */
2263 WOLFSSL_API int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov,
2264 int iovcnt);
2265 #endif
2266#endif
2267
2268
2269#ifndef NO_CERTS
2270 /* SSL_CTX versions */
2271 WOLFSSL_API int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX*);
2272#ifdef WOLFSSL_TRUST_PEER_CERT
2273 WOLFSSL_API int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX*);
2274 WOLFSSL_API int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX*,
2275 const unsigned char*, long, int);
2276#endif
2277 WOLFSSL_API int wolfSSL_CTX_load_verify_buffer_ex(WOLFSSL_CTX*,
2278 const unsigned char*, long, int,
2279 int, word32);
2280 WOLFSSL_API int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX*,
2281 const unsigned char*, long, int);
2282 WOLFSSL_API int wolfSSL_CTX_load_verify_chain_buffer_format(WOLFSSL_CTX*,
2283 const unsigned char*, long, int);
2284 WOLFSSL_API int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX*,
2285 const unsigned char*, long, int);
2286 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX*,
2287 const unsigned char*, long, int);
2288 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_id(WOLFSSL_CTX*,
2289 const unsigned char*, long, int, long);
2290 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX*,
2291 const unsigned char*, long, int);
2292 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX*,
2293 const unsigned char*, long);
2294
2295 /* SSL versions */
2296 WOLFSSL_API int wolfSSL_use_certificate_buffer(WOLFSSL*, const unsigned char*,
2297 long, int);
2298 WOLFSSL_API int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl,
2299 const unsigned char* der, int derSz);
2300 WOLFSSL_API int wolfSSL_use_PrivateKey_buffer(WOLFSSL*, const unsigned char*,
2301 long, int);
2302 WOLFSSL_API int wolfSSL_use_PrivateKey_id(WOLFSSL*, const unsigned char*,
2303 long, int, long);
2304 WOLFSSL_API int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL*,
2305 const unsigned char*, long, int);
2306 WOLFSSL_API int wolfSSL_use_certificate_chain_buffer(WOLFSSL*,
2307 const unsigned char*, long);
2308 WOLFSSL_API int wolfSSL_UnloadCertsKeys(WOLFSSL*);
2309
2310 #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
2311 defined(KEEP_OUR_CERT)
2312 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl);
2313 #endif
2314#endif
2315
2316WOLFSSL_API int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX*);
2317WOLFSSL_API int wolfSSL_set_group_messages(WOLFSSL*);
2318
2319
2320#ifdef HAVE_FUZZER
2321enum fuzzer_type {
2322 FUZZ_HMAC = 0,
2323 FUZZ_ENCRYPT = 1,
2324 FUZZ_SIGNATURE = 2,
2325 FUZZ_HASH = 3,
2326 FUZZ_HEAD = 4
2327};
2328
2329typedef int (*CallbackFuzzer)(WOLFSSL* ssl, const unsigned char* buf, int sz,
2330 int type, void* fuzzCtx);
2331
2332WOLFSSL_API void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx);
2333#endif
2334
2335
2336WOLFSSL_API int wolfSSL_DTLS_SetCookieSecret(WOLFSSL*, const byte*, word32);
2337
2338
2339/* I/O Callback default errors */
2340enum IOerrors {
2341 WOLFSSL_CBIO_ERR_GENERAL = -1, /* general unexpected err */
2342 WOLFSSL_CBIO_ERR_WANT_READ = -2, /* need to call read again */
2343 WOLFSSL_CBIO_ERR_WANT_WRITE = -2, /* need to call write again */
2344 WOLFSSL_CBIO_ERR_CONN_RST = -3, /* connection reset */
2345 WOLFSSL_CBIO_ERR_ISR = -4, /* interrupt */
2346 WOLFSSL_CBIO_ERR_CONN_CLOSE = -5, /* connection closed or epipe */
2347 WOLFSSL_CBIO_ERR_TIMEOUT = -6 /* socket timeout */
2348};
2349
2350
2351/* CA cache callbacks */
2352enum {
2353 WOLFSSL_SSLV3 = 0,
2354 WOLFSSL_TLSV1 = 1,
2355 WOLFSSL_TLSV1_1 = 2,
2356 WOLFSSL_TLSV1_2 = 3,
2357 WOLFSSL_TLSV1_3 = 4,
2358 WOLFSSL_USER_CA = 1, /* user added as trusted */
2359 WOLFSSL_CHAIN_CA = 2 /* added to cache from trusted chain */
2360};
2361
2362WOLFSSL_ABI WOLFSSL_API WC_RNG* wolfSSL_GetRNG(WOLFSSL*);
2363
2364WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX*, int);
2365WOLFSSL_API int wolfSSL_SetMinVersion(WOLFSSL*, int);
2366WOLFSSL_API int wolfSSL_GetObjectSize(void); /* object size based on build */
2367WOLFSSL_API int wolfSSL_CTX_GetObjectSize(void);
2368WOLFSSL_API int wolfSSL_METHOD_GetObjectSize(void);
2369WOLFSSL_API int wolfSSL_GetOutputSize(WOLFSSL*, int);
2370WOLFSSL_API int wolfSSL_GetMaxOutputSize(WOLFSSL*);
2371WOLFSSL_API int wolfSSL_GetVersion(WOLFSSL* ssl);
2372WOLFSSL_API int wolfSSL_SetVersion(WOLFSSL* ssl, int version);
2373
2374/* moved to asn.c, old names kept for backwards compatibility */
2375#define wolfSSL_KeyPemToDer wc_KeyPemToDer
2376#define wolfSSL_CertPemToDer wc_CertPemToDer
2377#define wolfSSL_PemPubKeyToDer wc_PemPubKeyToDer
2378#define wolfSSL_PubKeyPemToDer wc_PubKeyPemToDer
2379#define wolfSSL_PemCertToDer wc_PemCertToDer
2380
2381
2382typedef void (*CallbackCACache)(unsigned char* der, int sz, int type);
2383typedef void (*CbMissingCRL)(const char* url);
2384typedef int (*CbOCSPIO)(void*, const char*, int,
2385 unsigned char*, int, unsigned char**);
2386typedef void (*CbOCSPRespFree)(void*,unsigned char*);
2387
2388#ifdef HAVE_CRL_IO
2389typedef int (*CbCrlIO)(WOLFSSL_CRL* crl, const char* url, int urlSz);
2390#endif
2391
2392/* User Atomic Record Layer CallBacks */
2393typedef int (*CallbackMacEncrypt)(WOLFSSL* ssl, unsigned char* macOut,
2394 const unsigned char* macIn, unsigned int macInSz, int macContent,
2395 int macVerify, unsigned char* encOut, const unsigned char* encIn,
2396 unsigned int encSz, void* ctx);
2397WOLFSSL_API void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX*, CallbackMacEncrypt);
2398WOLFSSL_API void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx);
2399WOLFSSL_API void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl);
2400
2401typedef int (*CallbackDecryptVerify)(WOLFSSL* ssl,
2402 unsigned char* decOut, const unsigned char* decIn,
2403 unsigned int decSz, int content, int verify, unsigned int* padSz,
2404 void* ctx);
2405WOLFSSL_API void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX*,
2406 CallbackDecryptVerify);
2407WOLFSSL_API void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx);
2408WOLFSSL_API void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl);
2409
2410typedef int (*CallbackEncryptMac)(WOLFSSL* ssl, unsigned char* macOut,
2411 int content, int macVerify, unsigned char* encOut,
2412 const unsigned char* encIn, unsigned int encSz, void* ctx);
2413WOLFSSL_API void wolfSSL_CTX_SetEncryptMacCb(WOLFSSL_CTX*, CallbackEncryptMac);
2414WOLFSSL_API void wolfSSL_SetEncryptMacCtx(WOLFSSL* ssl, void *ctx);
2415WOLFSSL_API void* wolfSSL_GetEncryptMacCtx(WOLFSSL* ssl);
2416
2417typedef int (*CallbackVerifyDecrypt)(WOLFSSL* ssl,
2418 unsigned char* decOut, const unsigned char* decIn,
2419 unsigned int decSz, int content, int verify, unsigned int* padSz,
2420 void* ctx);
2421WOLFSSL_API void wolfSSL_CTX_SetVerifyDecryptCb(WOLFSSL_CTX*,
2422 CallbackVerifyDecrypt);
2423WOLFSSL_API void wolfSSL_SetVerifyDecryptCtx(WOLFSSL* ssl, void *ctx);
2424WOLFSSL_API void* wolfSSL_GetVerifyDecryptCtx(WOLFSSL* ssl);
2425
2426WOLFSSL_API const unsigned char* wolfSSL_GetMacSecret(WOLFSSL*, int);
2427WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteKey(WOLFSSL*);
2428WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteIV(WOLFSSL*);
2429WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteKey(WOLFSSL*);
2430WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteIV(WOLFSSL*);
2431WOLFSSL_API int wolfSSL_GetKeySize(WOLFSSL*);
2432WOLFSSL_API int wolfSSL_GetIVSize(WOLFSSL*);
2433WOLFSSL_API int wolfSSL_GetSide(WOLFSSL*);
2434WOLFSSL_API int wolfSSL_IsTLSv1_1(WOLFSSL*);
2435WOLFSSL_API int wolfSSL_GetBulkCipher(WOLFSSL*);
2436WOLFSSL_API int wolfSSL_GetCipherBlockSize(WOLFSSL*);
2437WOLFSSL_API int wolfSSL_GetAeadMacSize(WOLFSSL*);
2438WOLFSSL_API int wolfSSL_GetHmacSize(WOLFSSL*);
2439WOLFSSL_API int wolfSSL_GetHmacType(WOLFSSL*);
2440WOLFSSL_API int wolfSSL_GetCipherType(WOLFSSL*);
2441WOLFSSL_API int wolfSSL_SetTlsHmacInner(WOLFSSL*, unsigned char*,
2442 word32, int, int);
2443
2444/* Atomic User Needs */
2445enum {
2446 WOLFSSL_SERVER_END = 0,
2447 WOLFSSL_CLIENT_END = 1,
2448 WOLFSSL_NEITHER_END = 3,
2449 WOLFSSL_BLOCK_TYPE = 2,
2450 WOLFSSL_STREAM_TYPE = 3,
2451 WOLFSSL_AEAD_TYPE = 4,
2452 WOLFSSL_TLS_HMAC_INNER_SZ = 13 /* SEQ_SZ + ENUM + VERSION_SZ + LEN_SZ */
2453};
2454
2455/* for GetBulkCipher and internal use */
2456enum BulkCipherAlgorithm {
2457 wolfssl_cipher_null,
2458 wolfssl_rc4,
2459 wolfssl_rc2,
2460 wolfssl_des,
2461 wolfssl_triple_des, /* leading 3 (3des) not valid identifier */
2462 wolfssl_des40,
2463#ifdef HAVE_IDEA
2464 wolfssl_idea,
2465#endif
2466 wolfssl_aes,
2467 wolfssl_aes_gcm,
2468 wolfssl_aes_ccm,
2469 wolfssl_chacha,
2470 wolfssl_camellia,
2471 wolfssl_hc128, /* wolfSSL extensions */
2472 wolfssl_rabbit
2473};
2474
2475
2476/* for KDF TLS 1.2 mac types */
2477enum KDF_MacAlgorithm {
2478 wolfssl_sha256 = 4, /* needs to match hash.h wc_MACAlgorithm */
2479 wolfssl_sha384,
2480 wolfssl_sha512
2481};
2482
2483
2484/* Public Key Callback support */
2485#ifdef HAVE_PK_CALLBACKS
2486#ifdef HAVE_ECC
2487
2488struct ecc_key;
2489
2490typedef int (*CallbackEccKeyGen)(WOLFSSL* ssl, struct ecc_key* key,
2491 unsigned int keySz, int ecc_curve, void* ctx);
2492WOLFSSL_API void wolfSSL_CTX_SetEccKeyGenCb(WOLFSSL_CTX*, CallbackEccKeyGen);
2493WOLFSSL_API void wolfSSL_SetEccKeyGenCtx(WOLFSSL* ssl, void *ctx);
2494WOLFSSL_API void* wolfSSL_GetEccKeyGenCtx(WOLFSSL* ssl);
2495
2496typedef int (*CallbackEccSign)(WOLFSSL* ssl,
2497 const unsigned char* in, unsigned int inSz,
2498 unsigned char* out, word32* outSz,
2499 const unsigned char* keyDer, unsigned int keySz,
2500 void* ctx);
2501WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX*,
2502 CallbackEccSign);
2503WOLFSSL_API void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx);
2504WOLFSSL_API void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl);
2505
2506typedef int (*CallbackEccVerify)(WOLFSSL* ssl,
2507 const unsigned char* sig, unsigned int sigSz,
2508 const unsigned char* hash, unsigned int hashSz,
2509 const unsigned char* keyDer, unsigned int keySz,
2510 int* result, void* ctx);
2511WOLFSSL_API void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX*, CallbackEccVerify);
2512WOLFSSL_API void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx);
2513WOLFSSL_API void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl);
2514
2515typedef int (*CallbackEccSharedSecret)(WOLFSSL* ssl, struct ecc_key* otherKey,
2516 unsigned char* pubKeyDer, word32* pubKeySz,
2517 unsigned char* out, word32* outlen,
2518 int side, void* ctx); /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
2519WOLFSSL_API void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX*, CallbackEccSharedSecret);
2520WOLFSSL_API void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx);
2521WOLFSSL_API void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl);
2522#endif
2523
2524#ifndef NO_DH
2525/* Public DH Key Callback support */
2526struct DhKey;
2527typedef int (*CallbackDhAgree)(WOLFSSL* ssl, struct DhKey* key,
2528 const unsigned char* priv, unsigned int privSz,
2529 const unsigned char* otherPubKeyDer, unsigned int otherPubKeySz,
2530 unsigned char* out, unsigned int* outlen,
2531 void* ctx);
2532WOLFSSL_API void wolfSSL_CTX_SetDhAgreeCb(WOLFSSL_CTX*, CallbackDhAgree);
2533WOLFSSL_API void wolfSSL_SetDhAgreeCtx(WOLFSSL* ssl, void *ctx);
2534WOLFSSL_API void* wolfSSL_GetDhAgreeCtx(WOLFSSL* ssl);
2535#endif /* !NO_DH */
2536
2537#ifdef HAVE_ED25519
2538struct ed25519_key;
2539typedef int (*CallbackEd25519Sign)(WOLFSSL* ssl,
2540 const unsigned char* in, unsigned int inSz,
2541 unsigned char* out, unsigned int* outSz,
2542 const unsigned char* keyDer, unsigned int keySz,
2543 void* ctx);
2544WOLFSSL_API void wolfSSL_CTX_SetEd25519SignCb(WOLFSSL_CTX*,
2545 CallbackEd25519Sign);
2546WOLFSSL_API void wolfSSL_SetEd25519SignCtx(WOLFSSL* ssl, void *ctx);
2547WOLFSSL_API void* wolfSSL_GetEd25519SignCtx(WOLFSSL* ssl);
2548
2549typedef int (*CallbackEd25519Verify)(WOLFSSL* ssl,
2550 const unsigned char* sig, unsigned int sigSz,
2551 const unsigned char* msg, unsigned int msgSz,
2552 const unsigned char* keyDer, unsigned int keySz,
2553 int* result, void* ctx);
2554WOLFSSL_API void wolfSSL_CTX_SetEd25519VerifyCb(WOLFSSL_CTX*,
2555 CallbackEd25519Verify);
2556WOLFSSL_API void wolfSSL_SetEd25519VerifyCtx(WOLFSSL* ssl, void *ctx);
2557WOLFSSL_API void* wolfSSL_GetEd25519VerifyCtx(WOLFSSL* ssl);
2558#endif
2559
2560#ifdef HAVE_CURVE25519
2561struct curve25519_key;
2562
2563typedef int (*CallbackX25519KeyGen)(WOLFSSL* ssl, struct curve25519_key* key,
2564 unsigned int keySz, void* ctx);
2565WOLFSSL_API void wolfSSL_CTX_SetX25519KeyGenCb(WOLFSSL_CTX*, CallbackX25519KeyGen);
2566WOLFSSL_API void wolfSSL_SetX25519KeyGenCtx(WOLFSSL* ssl, void *ctx);
2567WOLFSSL_API void* wolfSSL_GetX25519KeyGenCtx(WOLFSSL* ssl);
2568
2569typedef int (*CallbackX25519SharedSecret)(WOLFSSL* ssl,
2570 struct curve25519_key* otherKey,
2571 unsigned char* pubKeyDer, unsigned int* pubKeySz,
2572 unsigned char* out, unsigned int* outlen,
2573 int side, void* ctx);
2574 /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
2575WOLFSSL_API void wolfSSL_CTX_SetX25519SharedSecretCb(WOLFSSL_CTX*,
2576 CallbackX25519SharedSecret);
2577WOLFSSL_API void wolfSSL_SetX25519SharedSecretCtx(WOLFSSL* ssl, void *ctx);
2578WOLFSSL_API void* wolfSSL_GetX25519SharedSecretCtx(WOLFSSL* ssl);
2579#endif
2580
2581#ifdef HAVE_ED448
2582struct ed448_key;
2583typedef int (*CallbackEd448Sign)(WOLFSSL* ssl,
2584 const unsigned char* in, unsigned int inSz,
2585 unsigned char* out, unsigned int* outSz,
2586 const unsigned char* keyDer, unsigned int keySz,
2587 void* ctx);
2588WOLFSSL_API void wolfSSL_CTX_SetEd448SignCb(WOLFSSL_CTX*,
2589 CallbackEd448Sign);
2590WOLFSSL_API void wolfSSL_SetEd448SignCtx(WOLFSSL* ssl, void *ctx);
2591WOLFSSL_API void* wolfSSL_GetEd448SignCtx(WOLFSSL* ssl);
2592
2593typedef int (*CallbackEd448Verify)(WOLFSSL* ssl,
2594 const unsigned char* sig, unsigned int sigSz,
2595 const unsigned char* msg, unsigned int msgSz,
2596 const unsigned char* keyDer, unsigned int keySz,
2597 int* result, void* ctx);
2598WOLFSSL_API void wolfSSL_CTX_SetEd448VerifyCb(WOLFSSL_CTX*,
2599 CallbackEd448Verify);
2600WOLFSSL_API void wolfSSL_SetEd448VerifyCtx(WOLFSSL* ssl, void *ctx);
2601WOLFSSL_API void* wolfSSL_GetEd448VerifyCtx(WOLFSSL* ssl);
2602#endif
2603
2604#ifdef HAVE_CURVE448
2605struct curve448_key;
2606
2607typedef int (*CallbackX448KeyGen)(WOLFSSL* ssl, struct curve448_key* key,
2608 unsigned int keySz, void* ctx);
2609WOLFSSL_API void wolfSSL_CTX_SetX448KeyGenCb(WOLFSSL_CTX*, CallbackX448KeyGen);
2610WOLFSSL_API void wolfSSL_SetX448KeyGenCtx(WOLFSSL* ssl, void *ctx);
2611WOLFSSL_API void* wolfSSL_GetX448KeyGenCtx(WOLFSSL* ssl);
2612
2613typedef int (*CallbackX448SharedSecret)(WOLFSSL* ssl,
2614 struct curve448_key* otherKey,
2615 unsigned char* pubKeyDer, unsigned int* pubKeySz,
2616 unsigned char* out, unsigned int* outlen,
2617 int side, void* ctx);
2618 /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
2619WOLFSSL_API void wolfSSL_CTX_SetX448SharedSecretCb(WOLFSSL_CTX*,
2620 CallbackX448SharedSecret);
2621WOLFSSL_API void wolfSSL_SetX448SharedSecretCtx(WOLFSSL* ssl, void *ctx);
2622WOLFSSL_API void* wolfSSL_GetX448SharedSecretCtx(WOLFSSL* ssl);
2623#endif
2624
2625#ifndef NO_RSA
2626typedef int (*CallbackRsaSign)(WOLFSSL* ssl,
2627 const unsigned char* in, unsigned int inSz,
2628 unsigned char* out, unsigned int* outSz,
2629 const unsigned char* keyDer, unsigned int keySz,
2630 void* ctx);
2631WOLFSSL_API void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX*, CallbackRsaSign);
2632WOLFSSL_API void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx);
2633WOLFSSL_API void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl);
2634
2635typedef int (*CallbackRsaVerify)(WOLFSSL* ssl,
2636 unsigned char* sig, unsigned int sigSz,
2637 unsigned char** out,
2638 const unsigned char* keyDer, unsigned int keySz,
2639 void* ctx);
2640WOLFSSL_API void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX*, CallbackRsaVerify);
2641WOLFSSL_API void wolfSSL_CTX_SetRsaSignCheckCb(WOLFSSL_CTX*, CallbackRsaVerify);
2642WOLFSSL_API void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx);
2643WOLFSSL_API void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl);
2644
2645#ifdef WC_RSA_PSS
2646typedef int (*CallbackRsaPssSign)(WOLFSSL* ssl,
2647 const unsigned char* in, unsigned int inSz,
2648 unsigned char* out, unsigned int* outSz,
2649 int hash, int mgf,
2650 const unsigned char* keyDer, unsigned int keySz,
2651 void* ctx);
2652WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCb(WOLFSSL_CTX*, CallbackRsaPssSign);
2653WOLFSSL_API void wolfSSL_SetRsaPssSignCtx(WOLFSSL* ssl, void *ctx);
2654WOLFSSL_API void* wolfSSL_GetRsaPssSignCtx(WOLFSSL* ssl);
2655
2656typedef int (*CallbackRsaPssVerify)(WOLFSSL* ssl,
2657 unsigned char* sig, unsigned int sigSz,
2658 unsigned char** out,
2659 int hash, int mgf,
2660 const unsigned char* keyDer, unsigned int keySz,
2661 void* ctx);
2662WOLFSSL_API void wolfSSL_CTX_SetRsaPssVerifyCb(WOLFSSL_CTX*,
2663 CallbackRsaPssVerify);
2664WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCheckCb(WOLFSSL_CTX*,
2665 CallbackRsaPssVerify);
2666WOLFSSL_API void wolfSSL_SetRsaPssVerifyCtx(WOLFSSL* ssl, void *ctx);
2667WOLFSSL_API void* wolfSSL_GetRsaPssVerifyCtx(WOLFSSL* ssl);
2668#endif
2669
2670/* RSA Public Encrypt cb */
2671typedef int (*CallbackRsaEnc)(WOLFSSL* ssl,
2672 const unsigned char* in, unsigned int inSz,
2673 unsigned char* out, unsigned int* outSz,
2674 const unsigned char* keyDer, unsigned int keySz,
2675 void* ctx);
2676WOLFSSL_API void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX*, CallbackRsaEnc);
2677WOLFSSL_API void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx);
2678WOLFSSL_API void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl);
2679
2680/* RSA Private Decrypt cb */
2681typedef int (*CallbackRsaDec)(WOLFSSL* ssl,
2682 unsigned char* in, unsigned int inSz,
2683 unsigned char** out,
2684 const unsigned char* keyDer, unsigned int keySz,
2685 void* ctx);
2686WOLFSSL_API void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX*, CallbackRsaDec);
2687WOLFSSL_API void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx);
2688WOLFSSL_API void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl);
2689#endif
2690#endif /* HAVE_PK_CALLBACKS */
2691
2692#ifndef NO_CERTS
2693 WOLFSSL_API void wolfSSL_CTX_SetCACb(WOLFSSL_CTX*, CallbackCACache);
2694
2695 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CTX_GetCertManager(WOLFSSL_CTX*);
2696
2697 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap);
2698 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void);
2699 WOLFSSL_API void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER*);
2700
2701 WOLFSSL_API int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER*, const char* f,
2702 const char* d);
2703 WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER*,
2704 const unsigned char* in, long sz, int format);
2705 WOLFSSL_API int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm);
2706#ifdef WOLFSSL_TRUST_PEER_CERT
2707 WOLFSSL_API int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm);
2708#endif
2709 WOLFSSL_API int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER*, const char* f,
2710 int format);
2711 WOLFSSL_API int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm,
2712 const unsigned char* buff, long sz, int format);
2713 WOLFSSL_API int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER*,
2714 unsigned char*, int sz);
2715 WOLFSSL_API int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER*,
2716 int options);
2717 WOLFSSL_API int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER*);
2718 WOLFSSL_API void wolfSSL_CertManagerSetVerify(WOLFSSL_CERT_MANAGER* cm,
2719 VerifyCallback vc);
2720 WOLFSSL_API int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER*,
2721 const char*, int, int);
2722 WOLFSSL_API int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER*,
2723 const unsigned char*, long sz, int);
2724 WOLFSSL_API int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER*,
2725 CbMissingCRL);
2726 WOLFSSL_API int wolfSSL_CertManagerFreeCRL(WOLFSSL_CERT_MANAGER *);
2727#ifdef HAVE_CRL_IO
2728 WOLFSSL_API int wolfSSL_CertManagerSetCRL_IOCb(WOLFSSL_CERT_MANAGER*,
2729 CbCrlIO);
2730#endif
2731#if defined(HAVE_OCSP)
2732 WOLFSSL_API int wolfSSL_CertManagerCheckOCSPResponse(WOLFSSL_CERT_MANAGER *,
2733 byte *response, int responseSz, WOLFSSL_BUFFER_INFO *responseBuffer,
2734 CertStatus *status, OcspEntry *entry, OcspRequest *ocspRequest);
2735#endif
2736 WOLFSSL_API int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER*,
2737 unsigned char*, int sz);
2738 WOLFSSL_API int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER*,
2739 int options);
2740 WOLFSSL_API int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER*);
2741 WOLFSSL_API int wolfSSL_CertManagerSetOCSPOverrideURL(WOLFSSL_CERT_MANAGER*,
2742 const char*);
2743 WOLFSSL_API int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER*,
2744 CbOCSPIO, CbOCSPRespFree, void*);
2745
2746 WOLFSSL_API int wolfSSL_CertManagerEnableOCSPStapling(
2747 WOLFSSL_CERT_MANAGER* cm);
2748 WOLFSSL_API int wolfSSL_CertManagerDisableOCSPStapling(
2749 WOLFSSL_CERT_MANAGER* cm);
2750#if defined(OPENSSL_EXTRA) && defined(WOLFSSL_SIGNER_DER_CERT) && !defined(NO_FILESYSTEM)
2751WOLFSSL_API WOLFSSL_STACK* wolfSSL_CertManagerGetCerts(WOLFSSL_CERT_MANAGER* cm);
2752#endif
2753 WOLFSSL_API int wolfSSL_EnableCRL(WOLFSSL* ssl, int options);
2754 WOLFSSL_API int wolfSSL_DisableCRL(WOLFSSL* ssl);
2755 WOLFSSL_API int wolfSSL_LoadCRL(WOLFSSL*, const char*, int, int);
2756 WOLFSSL_API int wolfSSL_LoadCRLBuffer(WOLFSSL*,
2757 const unsigned char*, long sz, int);
2758 WOLFSSL_API int wolfSSL_SetCRL_Cb(WOLFSSL*, CbMissingCRL);
2759#ifdef HAVE_CRL_IO
2760 WOLFSSL_API int wolfSSL_SetCRL_IOCb(WOLFSSL* ssl, CbCrlIO cb);
2761#endif
2762 WOLFSSL_API int wolfSSL_EnableOCSP(WOLFSSL*, int options);
2763 WOLFSSL_API int wolfSSL_DisableOCSP(WOLFSSL*);
2764 WOLFSSL_API int wolfSSL_SetOCSP_OverrideURL(WOLFSSL*, const char*);
2765 WOLFSSL_API int wolfSSL_SetOCSP_Cb(WOLFSSL*, CbOCSPIO, CbOCSPRespFree, void*);
2766 WOLFSSL_API int wolfSSL_EnableOCSPStapling(WOLFSSL*);
2767 WOLFSSL_API int wolfSSL_DisableOCSPStapling(WOLFSSL*);
2768
2769 WOLFSSL_API int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options);
2770 WOLFSSL_API int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx);
2771 WOLFSSL_API int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX*, const char*, int, int);
2772 WOLFSSL_API int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX*,
2773 const unsigned char*, long sz, int);
2774 WOLFSSL_API int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX*, CbMissingCRL);
2775#ifdef HAVE_CRL_IO
2776 WOLFSSL_API int wolfSSL_CTX_SetCRL_IOCb(WOLFSSL_CTX*, CbCrlIO);
2777#endif
2778
2779 WOLFSSL_API int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX*, int options);
2780 WOLFSSL_API int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX*);
2781 WOLFSSL_API int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX*, const char*);
2782 WOLFSSL_API int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX*,
2783 CbOCSPIO, CbOCSPRespFree, void*);
2784 WOLFSSL_API int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX*);
2785 WOLFSSL_API int wolfSSL_CTX_DisableOCSPStapling(WOLFSSL_CTX*);
2786#endif /* !NO_CERTS */
2787
2788
2789#ifdef SINGLE_THREADED
2790 WOLFSSL_API int wolfSSL_CTX_new_rng(WOLFSSL_CTX*);
2791#endif
2792
2793/* end of handshake frees temporary arrays, if user needs for get_keys or
2794 psk hints, call KeepArrays before handshake and then FreeArrays when done
2795 if don't want to wait for object free */
2796WOLFSSL_API void wolfSSL_KeepArrays(WOLFSSL*);
2797WOLFSSL_API void wolfSSL_FreeArrays(WOLFSSL*);
2798
2799WOLFSSL_API int wolfSSL_KeepHandshakeResources(WOLFSSL* ssl);
2800WOLFSSL_API int wolfSSL_FreeHandshakeResources(WOLFSSL* ssl);
2801
2802WOLFSSL_API int wolfSSL_CTX_UseClientSuites(WOLFSSL_CTX* ctx);
2803WOLFSSL_API int wolfSSL_UseClientSuites(WOLFSSL* ssl);
2804
2805/* async additions */
2806#define wolfSSL_UseAsync wolfSSL_SetDevId
2807#define wolfSSL_CTX_UseAsync wolfSSL_CTX_SetDevId
2808WOLFSSL_ABI WOLFSSL_API int wolfSSL_SetDevId(WOLFSSL*, int devId);
2809WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_SetDevId(WOLFSSL_CTX*, int devId);
2810
2811/* helpers to get device id and heap */
2812WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_GetDevId(WOLFSSL_CTX*, WOLFSSL*);
2813WOLFSSL_API void* wolfSSL_CTX_GetHeap(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
2814
2815/* TLS Extensions */
2816
2817/* Server Name Indication */
2818#ifdef HAVE_SNI
2819
2820/* SNI types */
2821enum {
2822 WOLFSSL_SNI_HOST_NAME = 0
2823};
2824
2825WOLFSSL_ABI WOLFSSL_API int wolfSSL_UseSNI(WOLFSSL*, unsigned char,
2826 const void*, unsigned short);
2827WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_UseSNI(WOLFSSL_CTX*, unsigned char,
2828 const void*, unsigned short);
2829
2830#ifndef NO_WOLFSSL_SERVER
2831
2832/* SNI options */
2833enum {
2834 /* Do not abort the handshake if the requested SNI didn't match. */
2835 WOLFSSL_SNI_CONTINUE_ON_MISMATCH = 0x01,
2836
2837 /* Behave as if the requested SNI matched in a case of mismatch. */
2838 /* In this case, the status will be set to WOLFSSL_SNI_FAKE_MATCH. */
2839 WOLFSSL_SNI_ANSWER_ON_MISMATCH = 0x02,
2840
2841 /* Abort the handshake if the client didn't send a SNI request. */
2842 WOLFSSL_SNI_ABORT_ON_ABSENCE = 0x04,
2843};
2844
2845WOLFSSL_API void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, unsigned char type,
2846 unsigned char options);
2847WOLFSSL_API void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx,
2848 unsigned char type, unsigned char options);
2849WOLFSSL_API int wolfSSL_SNI_GetFromBuffer(
2850 const unsigned char* clientHello, unsigned int helloSz,
2851 unsigned char type, unsigned char* sni, unsigned int* inOutSz);
2852
2853#endif /* NO_WOLFSSL_SERVER */
2854
2855/* SNI status */
2856enum {
2857 WOLFSSL_SNI_NO_MATCH = 0,
2858 WOLFSSL_SNI_FAKE_MATCH = 1, /**< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH */
2859 WOLFSSL_SNI_REAL_MATCH = 2,
2860 WOLFSSL_SNI_FORCE_KEEP = 3 /** Used with -DWOLFSSL_ALWAYS_KEEP_SNI */
2861};
2862
2863WOLFSSL_API unsigned char wolfSSL_SNI_Status(WOLFSSL* ssl, unsigned char type);
2864
2865WOLFSSL_API unsigned short wolfSSL_SNI_GetRequest(WOLFSSL *ssl,
2866 unsigned char type, void** data);
2867
2868#endif /* HAVE_SNI */
2869
2870/* Trusted CA Key Indication - RFC 6066 (Section 6) */
2871#ifdef HAVE_TRUSTED_CA
2872
2873/* TCA Identifier Type */
2874enum {
2875 WOLFSSL_TRUSTED_CA_PRE_AGREED = 0,
2876 WOLFSSL_TRUSTED_CA_KEY_SHA1 = 1,
2877 WOLFSSL_TRUSTED_CA_X509_NAME = 2,
2878 WOLFSSL_TRUSTED_CA_CERT_SHA1 = 3
2879};
2880
2881WOLFSSL_API int wolfSSL_UseTrustedCA(WOLFSSL* ssl, unsigned char type,
2882 const unsigned char* certId, unsigned int certIdSz);
2883#endif /* HAVE_TRUSTED_CA */
2884
2885/* Application-Layer Protocol Negotiation */
2886#ifdef HAVE_ALPN
2887
2888/* ALPN status code */
2889enum {
2890 WOLFSSL_ALPN_NO_MATCH = 0,
2891 WOLFSSL_ALPN_MATCH = 1,
2892 WOLFSSL_ALPN_CONTINUE_ON_MISMATCH = 2,
2893 WOLFSSL_ALPN_FAILED_ON_MISMATCH = 4,
2894};
2895
2896enum {
2897 WOLFSSL_MAX_ALPN_PROTO_NAME_LEN = 255,
2898 WOLFSSL_MAX_ALPN_NUMBER = 257
2899};
2900
2901#if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
2902typedef int (*CallbackALPNSelect)(WOLFSSL* ssl, const unsigned char** out,
2903 unsigned char* outLen, const unsigned char* in, unsigned int inLen,
2904 void *arg);
2905#endif
2906
2907WOLFSSL_ABI WOLFSSL_API int wolfSSL_UseALPN(WOLFSSL* ssl,
2908 char *protocol_name_list,
2909 unsigned int protocol_name_listSz,
2910 unsigned char options);
2911
2912WOLFSSL_API int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name,
2913 unsigned short *size);
2914
2915WOLFSSL_API int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list,
2916 unsigned short *listSz);
2917WOLFSSL_API int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list);
2918#endif /* HAVE_ALPN */
2919
2920/* Maximum Fragment Length */
2921#ifdef HAVE_MAX_FRAGMENT
2922
2923/* Fragment lengths */
2924enum {
2925 WOLFSSL_MFL_2_9 = 1, /* 512 bytes */
2926 WOLFSSL_MFL_2_10 = 2, /* 1024 bytes */
2927 WOLFSSL_MFL_2_11 = 3, /* 2048 bytes */
2928 WOLFSSL_MFL_2_12 = 4, /* 4096 bytes */
2929 WOLFSSL_MFL_2_13 = 5, /* 8192 bytes *//* wolfSSL ONLY!!! */
2930 WOLFSSL_MFL_2_8 = 6, /* 256 bytes *//* wolfSSL ONLY!!! */
2931 WOLFSSL_MFL_MIN = WOLFSSL_MFL_2_9,
2932 WOLFSSL_MFL_MAX = WOLFSSL_MFL_2_8,
2933};
2934
2935#ifndef NO_WOLFSSL_CLIENT
2936
2937WOLFSSL_API int wolfSSL_UseMaxFragment(WOLFSSL* ssl, unsigned char mfl);
2938WOLFSSL_API int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, unsigned char mfl);
2939
2940#endif
2941#endif /* HAVE_MAX_FRAGMENT */
2942
2943/* Truncated HMAC */
2944#ifdef HAVE_TRUNCATED_HMAC
2945#ifndef NO_WOLFSSL_CLIENT
2946
2947WOLFSSL_API int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl);
2948WOLFSSL_API int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx);
2949
2950#endif
2951#endif
2952
2953/* Certificate Status Request */
2954/* Certificate Status Type */
2955enum {
2956 WOLFSSL_CSR_OCSP = 1
2957};
2958
2959/* Certificate Status Options (flags) */
2960enum {
2961 WOLFSSL_CSR_OCSP_USE_NONCE = 0x01
2962};
2963
2964#ifdef HAVE_CERTIFICATE_STATUS_REQUEST
2965#ifndef NO_WOLFSSL_CLIENT
2966
2967WOLFSSL_API int wolfSSL_UseOCSPStapling(WOLFSSL* ssl,
2968 unsigned char status_type, unsigned char options);
2969
2970WOLFSSL_API int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx,
2971 unsigned char status_type, unsigned char options);
2972
2973#endif
2974#endif
2975
2976/* Certificate Status Request v2 */
2977/* Certificate Status Type */
2978enum {
2979 WOLFSSL_CSR2_OCSP = 1,
2980 WOLFSSL_CSR2_OCSP_MULTI = 2
2981};
2982
2983/* Certificate Status v2 Options (flags) */
2984enum {
2985 WOLFSSL_CSR2_OCSP_USE_NONCE = 0x01
2986};
2987
2988#ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
2989#ifndef NO_WOLFSSL_CLIENT
2990
2991WOLFSSL_API int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl,
2992 unsigned char status_type, unsigned char options);
2993
2994WOLFSSL_API int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx,
2995 unsigned char status_type, unsigned char options);
2996
2997#endif
2998#endif
2999
3000/* Named Groups */
3001enum {
3002#if 0 /* Not Supported */
3003 WOLFSSL_ECC_SECT163K1 = 1,
3004 WOLFSSL_ECC_SECT163R1 = 2,
3005 WOLFSSL_ECC_SECT163R2 = 3,
3006 WOLFSSL_ECC_SECT193R1 = 4,
3007 WOLFSSL_ECC_SECT193R2 = 5,
3008 WOLFSSL_ECC_SECT233K1 = 6,
3009 WOLFSSL_ECC_SECT233R1 = 7,
3010 WOLFSSL_ECC_SECT239K1 = 8,
3011 WOLFSSL_ECC_SECT283K1 = 9,
3012 WOLFSSL_ECC_SECT283R1 = 10,
3013 WOLFSSL_ECC_SECT409K1 = 11,
3014 WOLFSSL_ECC_SECT409R1 = 12,
3015 WOLFSSL_ECC_SECT571K1 = 13,
3016 WOLFSSL_ECC_SECT571R1 = 14,
3017#endif
3018 WOLFSSL_ECC_SECP160K1 = 15,
3019 WOLFSSL_ECC_SECP160R1 = 16,
3020 WOLFSSL_ECC_SECP160R2 = 17,
3021 WOLFSSL_ECC_SECP192K1 = 18,
3022 WOLFSSL_ECC_SECP192R1 = 19,
3023 WOLFSSL_ECC_SECP224K1 = 20,
3024 WOLFSSL_ECC_SECP224R1 = 21,
3025 WOLFSSL_ECC_SECP256K1 = 22,
3026 WOLFSSL_ECC_SECP256R1 = 23,
3027 WOLFSSL_ECC_SECP384R1 = 24,
3028 WOLFSSL_ECC_SECP521R1 = 25,
3029 WOLFSSL_ECC_BRAINPOOLP256R1 = 26,
3030 WOLFSSL_ECC_BRAINPOOLP384R1 = 27,
3031 WOLFSSL_ECC_BRAINPOOLP512R1 = 28,
3032 WOLFSSL_ECC_X25519 = 29,
3033 WOLFSSL_ECC_X448 = 30,
3034
3035 WOLFSSL_FFDHE_2048 = 256,
3036 WOLFSSL_FFDHE_3072 = 257,
3037 WOLFSSL_FFDHE_4096 = 258,
3038 WOLFSSL_FFDHE_6144 = 259,
3039 WOLFSSL_FFDHE_8192 = 260,
3040};
3041
3042enum {
3043 WOLFSSL_EC_PF_UNCOMPRESSED = 0,
3044#if 0 /* Not Supported */
3045 WOLFSSL_EC_PF_X962_COMP_PRIME = 1,
3046 WOLFSSL_EC_PF_X962_COMP_CHAR2 = 2,
3047#endif
3048};
3049
3050#ifdef HAVE_SUPPORTED_CURVES
3051#ifndef NO_WOLFSSL_CLIENT
3052
3053WOLFSSL_API int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, word16 name);
3054WOLFSSL_API int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx,
3055 word16 name);
3056
3057#endif
3058#endif
3059
3060#ifdef WOLFSSL_TLS13
3061WOLFSSL_API int wolfSSL_UseKeyShare(WOLFSSL* ssl, word16 group);
3062WOLFSSL_API int wolfSSL_NoKeyShares(WOLFSSL* ssl);
3063#endif
3064
3065
3066/* Secure Renegotiation */
3067#ifdef HAVE_SECURE_RENEGOTIATION
3068
3069WOLFSSL_API int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl);
3070WOLFSSL_API int wolfSSL_CTX_UseSecureRenegotiation(WOLFSSL_CTX* ctx);
3071WOLFSSL_API int wolfSSL_StartSecureRenegotiation(WOLFSSL* ssl, int resume);
3072WOLFSSL_API int wolfSSL_Rehandshake(WOLFSSL* ssl);
3073WOLFSSL_API int wolfSSL_SecureResume(WOLFSSL* ssl);
3074WOLFSSL_API long wolfSSL_SSL_get_secure_renegotiation_support(WOLFSSL* ssl);
3075
3076#endif
3077
3078/* Session Ticket */
3079#ifdef HAVE_SESSION_TICKET
3080
3081#ifndef NO_WOLFSSL_CLIENT
3082WOLFSSL_API int wolfSSL_UseSessionTicket(WOLFSSL* ssl);
3083WOLFSSL_API int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx);
3084WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL*, unsigned char*, word32*);
3085WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL*, const unsigned char*, word32);
3086typedef int (*CallbackSessionTicket)(WOLFSSL*, const unsigned char*, int, void*);
3087WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL*,
3088 CallbackSessionTicket, void*);
3089#endif /* NO_WOLFSSL_CLIENT */
3090
3091
3092#define WOLFSSL_TICKET_NAME_SZ 16
3093#define WOLFSSL_TICKET_IV_SZ 16
3094#define WOLFSSL_TICKET_MAC_SZ 32
3095
3096enum TicketEncRet {
3097 WOLFSSL_TICKET_RET_FATAL = -1, /* fatal error, don't use ticket */
3098 WOLFSSL_TICKET_RET_OK = 0, /* ok, use ticket */
3099 WOLFSSL_TICKET_RET_REJECT, /* don't use ticket, but not fatal */
3100 WOLFSSL_TICKET_RET_CREATE /* existing ticket ok and create new one */
3101};
3102
3103#ifndef NO_WOLFSSL_SERVER
3104
3105typedef int (*SessionTicketEncCb)(WOLFSSL*,
3106 unsigned char key_name[WOLFSSL_TICKET_NAME_SZ],
3107 unsigned char iv[WOLFSSL_TICKET_IV_SZ],
3108 unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
3109 int enc, unsigned char*, int, int*, void*);
3110WOLFSSL_API int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx,
3111 SessionTicketEncCb);
3112WOLFSSL_API int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int);
3113WOLFSSL_API int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void*);
3114
3115#endif /* NO_WOLFSSL_SERVER */
3116
3117#endif /* HAVE_SESSION_TICKET */
3118
3119#ifdef HAVE_QSH
3120/* Quantum-safe Crypto Schemes */
3121enum {
3122 WOLFSSL_NTRU_EESS439 = 0x0101, /* max plaintext length of 65 */
3123 WOLFSSL_NTRU_EESS593 = 0x0102, /* max plaintext length of 86 */
3124 WOLFSSL_NTRU_EESS743 = 0x0103, /* max plaintext length of 106 */
3125 WOLFSSL_LWE_XXX = 0x0201, /* Learning With Error encryption scheme */
3126 WOLFSSL_HFE_XXX = 0x0301, /* Hidden Field Equation scheme */
3127 WOLFSSL_NULL_QSH = 0xFFFF /* QSHScheme is not used */
3128};
3129
3130
3131/* test if the connection is using a QSH secure connection return 1 if so */
3132WOLFSSL_API int wolfSSL_isQSH(WOLFSSL* ssl);
3133WOLFSSL_API int wolfSSL_UseSupportedQSH(WOLFSSL* ssl, unsigned short name);
3134#ifndef NO_WOLFSSL_CLIENT
3135 /* user control over sending client public key in hello
3136 when flag = 1 will send keys if flag is 0 or function is not called
3137 then will not send keys in the hello extension */
3138 WOLFSSL_API int wolfSSL_UseClientQSHKeys(WOLFSSL* ssl, unsigned char flag);
3139#endif
3140
3141#endif /* QSH */
3142
3143/* TLS Extended Master Secret Extension */
3144WOLFSSL_API int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl);
3145WOLFSSL_API int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx);
3146
3147
3148#define WOLFSSL_CRL_MONITOR 0x01 /* monitor this dir flag */
3149#define WOLFSSL_CRL_START_MON 0x02 /* start monitoring flag */
3150
3151
3152/* notify user the handshake is done */
3153typedef int (*HandShakeDoneCb)(WOLFSSL*, void*);
3154WOLFSSL_API int wolfSSL_SetHsDoneCb(WOLFSSL*, HandShakeDoneCb, void*);
3155
3156
3157WOLFSSL_API int wolfSSL_PrintSessionStats(void);
3158WOLFSSL_API int wolfSSL_get_session_stats(unsigned int* active,
3159 unsigned int* total,
3160 unsigned int* peak,
3161 unsigned int* maxSessions);
3162/* External facing KDF */
3163WOLFSSL_API
3164int wolfSSL_MakeTlsMasterSecret(unsigned char* ms, word32 msLen,
3165 const unsigned char* pms, word32 pmsLen,
3166 const unsigned char* cr, const unsigned char* sr,
3167 int tls1_2, int hash_type);
3168
3169WOLFSSL_API
3170int wolfSSL_MakeTlsExtendedMasterSecret(unsigned char* ms, word32 msLen,
3171 const unsigned char* pms, word32 pmsLen,
3172 const unsigned char* sHash, word32 sHashLen,
3173 int tls1_2, int hash_type);
3174
3175WOLFSSL_API
3176int wolfSSL_DeriveTlsKeys(unsigned char* key_data, word32 keyLen,
3177 const unsigned char* ms, word32 msLen,
3178 const unsigned char* sr, const unsigned char* cr,
3179 int tls1_2, int hash_type);
3180
3181#ifdef WOLFSSL_CALLBACKS
3182
3183typedef int (*HandShakeCallBack)(HandShakeInfo*);
3184typedef int (*TimeoutCallBack)(TimeoutInfo*);
3185
3186/* wolfSSL connect extension allowing HandShakeCallBack and/or TimeoutCallBack
3187 for diagnostics */
3188WOLFSSL_API int wolfSSL_connect_ex(WOLFSSL*, HandShakeCallBack, TimeoutCallBack,
3189 WOLFSSL_TIMEVAL);
3190WOLFSSL_API int wolfSSL_accept_ex(WOLFSSL*, HandShakeCallBack, TimeoutCallBack,
3191 WOLFSSL_TIMEVAL);
3192
3193#endif /* WOLFSSL_CALLBACKS */
3194
3195
3196#ifdef WOLFSSL_HAVE_WOLFSCEP
3197 WOLFSSL_API void wolfSSL_wolfSCEP(void);
3198#endif /* WOLFSSL_HAVE_WOLFSCEP */
3199
3200#ifdef WOLFSSL_HAVE_CERT_SERVICE
3201 WOLFSSL_API void wolfSSL_cert_service(void);
3202#endif
3203
3204#if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
3205/* Smaller subset of X509 compatibility functions. Avoid increasing the size of
3206 * this subset and its memory usage */
3207
3208#include <wolfssl/openssl/asn1.h>
3209struct WOLFSSL_X509_NAME_ENTRY {
3210 WOLFSSL_ASN1_OBJECT object; /* static object just for keeping grp, type */
3211 WOLFSSL_ASN1_STRING data;
3212 WOLFSSL_ASN1_STRING* value; /* points to data, for lighttpd port */
3213 int nid; /* i.e. ASN_COMMON_NAME */
3214 int set;
3215 int size;
3216};
3217
3218WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
3219 const WOLFSSL_ASN1_OBJECT *obj,
3220 int idx);
3221
3222#endif /* OPENSSL_ALL || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
3223
3224
3225#if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
3226
3227enum {
3228 WOLFSSL_SYS_ACCEPT = 0,
3229 WOLFSSL_SYS_BIND,
3230 WOLFSSL_SYS_CONNECT,
3231 WOLFSSL_SYS_FOPEN,
3232 WOLFSSL_SYS_FREAD,
3233 WOLFSSL_SYS_GETADDRINFO,
3234 WOLFSSL_SYS_GETSOCKOPT,
3235 WOLFSSL_SYS_GETSOCKNAME,
3236 WOLFSSL_SYS_GETHOSTBYNAME,
3237 WOLFSSL_SYS_GETNAMEINFO,
3238 WOLFSSL_SYS_GETSERVBYNAME,
3239 WOLFSSL_SYS_IOCTLSOCKET,
3240 WOLFSSL_SYS_LISTEN,
3241 WOLFSSL_SYS_OPENDIR,
3242 WOLFSSL_SYS_SETSOCKOPT,
3243 WOLFSSL_SYS_SOCKET
3244};
3245
3246/* Object functions */
3247WOLFSSL_API const char* wolfSSL_OBJ_nid2sn(int n);
3248WOLFSSL_API int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o);
3249WOLFSSL_API int wolfSSL_OBJ_get_type(const WOLFSSL_ASN1_OBJECT *o);
3250WOLFSSL_API int wolfSSL_OBJ_sn2nid(const char *sn);
3251
3252WOLFSSL_API const char* wolfSSL_OBJ_nid2ln(int n);
3253WOLFSSL_API int wolfSSL_OBJ_ln2nid(const char *ln);
3254WOLFSSL_API int wolfSSL_OBJ_cmp(const WOLFSSL_ASN1_OBJECT* a,
3255 const WOLFSSL_ASN1_OBJECT* b);
3256WOLFSSL_API int wolfSSL_OBJ_txt2nid(const char *sn);
3257WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_txt2obj(const char* s, int no_name);
3258
3259WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj(int n);
3260WOLFSSL_LOCAL WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj_ex(int n, WOLFSSL_ASN1_OBJECT *arg_obj);
3261WOLFSSL_API int wolfSSL_OBJ_obj2txt(char *buf, int buf_len, WOLFSSL_ASN1_OBJECT *a, int no_name);
3262
3263WOLFSSL_API void wolfSSL_OBJ_cleanup(void);
3264WOLFSSL_API int wolfSSL_OBJ_create(const char *oid, const char *sn, const char *ln);
3265#ifdef HAVE_ECC
3266WOLFSSL_LOCAL int NIDToEccEnum(int n);
3267#endif
3268/* end of object functions */
3269
3270WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line);
3271WOLFSSL_API long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt);
3272WOLFSSL_API long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt,void* pt);
3273WOLFSSL_API long wolfSSL_CTX_callback_ctrl(WOLFSSL_CTX* ctx, int cmd, void (*fp)(void));
3274WOLFSSL_API long wolfSSL_CTX_clear_extra_chain_certs(WOLFSSL_CTX* ctx);
3275
3276#ifndef NO_CERTS
3277WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
3278 WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
3279 const unsigned char* data, int dataSz);
3280WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
3281 WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int format,
3282 const unsigned char *data, int dataSz);
3283WOLFSSL_API int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
3284 WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set);
3285WOLFSSL_API int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
3286 const char *field, int type, const unsigned char *bytes, int len, int loc,
3287 int set);
3288WOLFSSL_API int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
3289 int type, const unsigned char *bytes,
3290 int len, int loc, int set);
3291WOLFSSL_API int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
3292 const WOLFSSL_X509_NAME* y);
3293WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void);
3294WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509*);
3295WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME*);
3296WOLFSSL_API int wolfSSL_check_private_key(const WOLFSSL* ssl);
3297WOLFSSL_API void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509,
3298 int nid, int* c, int* idx);
3299WOLFSSL_API int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert);
3300WOLFSSL_API int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509 *x, int nid, int lastpos);
3301WOLFSSL_API int wolfSSL_X509_add_ext(WOLFSSL_X509 *x, WOLFSSL_X509_EXTENSION *ex, int loc);
3302WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
3303 WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
3304 char* value);
3305WOLFSSL_API void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx,
3306 WOLFSSL_X509* issuer, WOLFSSL_X509* subject, WOLFSSL_X509* req,
3307 WOLFSSL_X509_CRL* crl, int flag);
3308WOLFSSL_API void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx);
3309WOLFSSL_API int wolfSSL_X509_digest(const WOLFSSL_X509* x509,
3310 const WOLFSSL_EVP_MD* digest, unsigned char* buf, unsigned int* len);
3311WOLFSSL_API int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509);
3312WOLFSSL_API int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey);
3313WOLFSSL_API int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl,
3314 const unsigned char* der, long derSz);
3315WOLFSSL_API WOLFSSL_EVP_PKEY *wolfSSL_get_privatekey(const WOLFSSL *ssl);
3316#ifndef NO_RSA
3317WOLFSSL_API int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der,
3318 long derSz);
3319#endif
3320WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_ASN1(int pri, WOLFSSL_CTX* ctx,
3321 unsigned char* der, long derSz);
3322
3323#if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
3324WOLFSSL_API int wolfSSL_X509_cmp(const WOLFSSL_X509* a, const WOLFSSL_X509* b);
3325WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x, int loc);
3326WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x, int loc);
3327WOLFSSL_API int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex);
3328WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void);
3329WOLFSSL_API int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,
3330 WOLFSSL_X509_EXTENSION* ext);
3331WOLFSSL_API void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk);
3332WOLFSSL_API void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* ext_to_free);
3333WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void);
3334#endif
3335
3336WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object(WOLFSSL_X509_EXTENSION* ext);
3337WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext);
3338#endif /* NO_CERTS */
3339
3340WOLFSSL_API WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *r);
3341
3342WOLFSSL_API int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
3343 unsigned char* out, int outSz);
3344WOLFSSL_API int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses);
3345
3346WOLFSSL_API void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx,
3347 WOLFSSL_X509_STORE* str);
3348WOLFSSL_API int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
3349#if !defined(NO_FILESYSTEM)
3350WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_fp(XFILE fp,
3351 WOLFSSL_X509** x509);
3352WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_GetCerts(WOLFSSL_X509_STORE_CTX* s);
3353#endif
3354WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio,
3355 WOLFSSL_X509** x509);
3356WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx);
3357
3358WOLFSSL_API size_t wolfSSL_BIO_wpending(const WOLFSSL_BIO *bio);
3359WOLFSSL_API size_t wolfSSL_BIO_ctrl_pending(WOLFSSL_BIO *b);
3360
3361WOLFSSL_API size_t wolfSSL_get_server_random(const WOLFSSL *ssl,
3362 unsigned char *out, size_t outlen);
3363WOLFSSL_API int wolfSSL_get_server_tmp_key(const WOLFSSL*, WOLFSSL_EVP_PKEY**);
3364
3365WOLFSSL_API int wolfSSL_CTX_set_min_proto_version(WOLFSSL_CTX*, int);
3366WOLFSSL_API int wolfSSL_CTX_set_max_proto_version(WOLFSSL_CTX*, int);
3367
3368WOLFSSL_API size_t wolfSSL_get_client_random(const WOLFSSL* ssl,
3369 unsigned char* out, size_t outSz);
3370WOLFSSL_API int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx, WOLFSSL_EVP_PKEY *pkey);
3371WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x, pem_password_cb *cb, void *u);
3372WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
3373 WOLFSSL_X509_CRL **x, pem_password_cb *cb, void *u);
3374WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX
3375 (WOLFSSL_BIO *bp, WOLFSSL_X509 **x, pem_password_cb *cb, void *u);
3376WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
3377 WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
3378 pem_password_cb* cb, void* u);
3379#ifndef NO_FILESYSTEM
3380WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_X509_CRL(XFILE fp,
3381 WOLFSSL_X509_CRL **x, pem_password_cb *cb, void *u);
3382#endif
3383WOLFSSL_API int wolfSSL_PEM_get_EVP_CIPHER_INFO(char* header,
3384 EncryptedInfo* cipher);
3385WOLFSSL_API int wolfSSL_PEM_do_header(EncryptedInfo* cipher,
3386 unsigned char* data, long* len,
3387 pem_password_cb* callback, void* ctx);
3388
3389/*lighttp compatibility */
3390
3391struct WOLFSSL_ASN1_BIT_STRING {
3392 int length;
3393 int type;
3394 byte* data;
3395 long flags;
3396};
3397
3398
3399#if defined(OPENSSL_EXTRA) \
3400 || defined(OPENSSL_ALL) \
3401 || defined(HAVE_LIGHTY) \
3402 || defined(WOLFSSL_MYSQL_COMPATIBLE) \
3403 || defined(HAVE_STUNNEL) \
3404 || defined(WOLFSSL_NGINX) \
3405 || defined(WOLFSSL_HAPROXY)
3406WOLFSSL_API void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne);
3407WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void);
3408WOLFSSL_API void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME* name);
3409WOLFSSL_API char wolfSSL_CTX_use_certificate(WOLFSSL_CTX*, WOLFSSL_X509*);
3410WOLFSSL_API int wolfSSL_CTX_add1_chain_cert(WOLFSSL_CTX*, WOLFSSL_X509*);
3411WOLFSSL_API int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name);
3412/* These are to be merged shortly */
3413WOLFSSL_API void wolfSSL_set_verify_depth(WOLFSSL *ssl,int depth);
3414WOLFSSL_API void* wolfSSL_get_app_data( const WOLFSSL *ssl);
3415WOLFSSL_API int wolfSSL_set_app_data(WOLFSSL *ssl, void *arg);
3416WOLFSSL_API WOLFSSL_ASN1_OBJECT * wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne);
3417WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(WOLFSSL_X509_NAME *name, int loc);
3418WOLFSSL_API unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n, unsigned char *md);
3419WOLFSSL_API unsigned char *wolfSSL_SHA256(const unsigned char *d, size_t n, unsigned char *md);
3420WOLFSSL_API unsigned char *wolfSSL_SHA384(const unsigned char *d, size_t n, unsigned char *md);
3421WOLFSSL_API unsigned char *wolfSSL_SHA512(const unsigned char *d, size_t n, unsigned char *md);
3422WOLFSSL_API int wolfSSL_X509_check_private_key(WOLFSSL_X509*, WOLFSSL_EVP_PKEY*);
3423WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list( WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk );
3424WOLFSSL_API int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509);
3425
3426#ifndef NO_FILESYSTEM
3427WOLFSSL_API long wolfSSL_BIO_set_fp(WOLFSSL_BIO *bio, XFILE fp, int c);
3428WOLFSSL_API long wolfSSL_BIO_get_fp(WOLFSSL_BIO *bio, XFILE* fp);
3429WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_fp(XFILE fp, int c);
3430#endif
3431
3432#endif /* OPENSSL_EXTRA || OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
3433
3434#endif /* OPENSSL_EXTRA || OPENSSL_ALL */
3435
3436
3437#if defined(OPENSSL_ALL) \
3438 || defined(HAVE_STUNNEL) \
3439 || defined(HAVE_LIGHTY) \
3440 || defined(WOLFSSL_MYSQL_COMPATIBLE) \
3441 || defined(WOLFSSL_HAPROXY) \
3442 || defined(OPENSSL_EXTRA)
3443
3444WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_file(const char *filename, const char *mode);
3445WOLFSSL_API long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX*, WOLFSSL_DH*);
3446WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bp,
3447 WOLFSSL_DH **x, pem_password_cb *cb, void *u);
3448WOLFSSL_API WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp,
3449 WOLFSSL_DSA **x, pem_password_cb *cb, void *u);
3450WOLFSSL_API int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
3451WOLFSSL_API int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
3452WOLFSSL_API int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 *x);
3453#endif /* HAVE_STUNNEL || HAVE_LIGHTY */
3454
3455#if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN) && \
3456 defined(WOLFSSL_CERT_REQ)
3457WOLFSSL_API int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out);
3458WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_REQ_new(void);
3459WOLFSSL_API void wolfSSL_X509_REQ_free(WOLFSSL_X509* req);
3460WOLFSSL_API int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
3461 const WOLFSSL_EVP_MD *md);
3462WOLFSSL_API int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
3463 WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext);
3464WOLFSSL_API int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
3465 WOLFSSL_X509_NAME *name);
3466WOLFSSL_API int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req,
3467 WOLFSSL_EVP_PKEY *pkey);
3468#endif
3469
3470
3471#if defined(OPENSSL_ALL) \
3472 || defined(HAVE_STUNNEL) \
3473 || defined(WOLFSSL_NGINX) \
3474 || defined(WOLFSSL_HAPROXY) \
3475 || defined(OPENSSL_EXTRA) \
3476 || defined(HAVE_LIGHTY)
3477
3478#include <wolfssl/openssl/crypto.h>
3479
3480/* SNI received callback type */
3481typedef int (*CallbackSniRecv)(WOLFSSL *ssl, int *ret, void* exArg);
3482
3483WOLFSSL_API int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
3484 void *(*r) (void *, size_t, const char *, int), void (*f) (void *));
3485
3486WOLFSSL_API void wolfSSL_CRYPTO_cleanup_all_ex_data(void);
3487
3488WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_768_prime(WOLFSSL_BIGNUM* bn);
3489WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1024_prime(WOLFSSL_BIGNUM* bn);
3490WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1536_prime(WOLFSSL_BIGNUM* bn);
3491WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_2048_prime(WOLFSSL_BIGNUM* bn);
3492WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_3072_prime(WOLFSSL_BIGNUM* bn);
3493WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_4096_prime(WOLFSSL_BIGNUM* bn);
3494WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_6144_prime(WOLFSSL_BIGNUM* bn);
3495WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_8192_prime(WOLFSSL_BIGNUM* bn);
3496
3497WOLFSSL_API WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
3498 void (*callback) (int, int, void *), void *cb_arg);
3499
3500WOLFSSL_API int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH*, int, int,
3501 void (*callback) (int, int, void *));
3502
3503WOLFSSL_API void wolfSSL_ERR_load_crypto_strings(void);
3504
3505WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error(void);
3506
3507WOLFSSL_API int wolfSSL_FIPS_mode(void);
3508
3509WOLFSSL_API int wolfSSL_FIPS_mode_set(int r);
3510
3511WOLFSSL_API int wolfSSL_RAND_set_rand_method(const void *meth);
3512
3513WOLFSSL_API int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits);
3514
3515WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_new(void);
3516WOLFSSL_API int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s);
3517
3518WOLFSSL_API WOLFSSL_X509_INFO *wolfSSL_X509_INFO_new(void);
3519WOLFSSL_API void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info);
3520
3521WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void);
3522WOLFSSL_API int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
3523WOLFSSL_API WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(
3524 const WOLF_STACK_OF(WOLFSSL_X509_INFO)*, int);
3525WOLFSSL_API int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)*,
3526 WOLFSSL_X509_INFO*);
3527WOLFSSL_API WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
3528WOLFSSL_API void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)*,
3529 void (*f) (WOLFSSL_X509_INFO*));
3530WOLFSSL_API void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
3531
3532typedef int (*wolf_sk_compare_cb)(const void* const *a,
3533 const void* const *b);
3534WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(
3535 wolf_sk_compare_cb);
3536WOLFSSL_API int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
3537 WOLFSSL_X509_NAME*);
3538WOLFSSL_API int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
3539 WOLFSSL_X509_NAME*);
3540WOLFSSL_API int wolfSSL_sk_X509_NAME_set_cmp_func(
3541 WOLF_STACK_OF(WOLFSSL_X509_NAME)*, wolf_sk_compare_cb);
3542WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const WOLF_STACK_OF(WOLFSSL_X509_NAME)*, int);
3543WOLFSSL_API int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
3544WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
3545WOLFSSL_API void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
3546 void (*f) (WOLFSSL_X509_NAME*));
3547WOLFSSL_API void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME) *);
3548
3549WOLFSSL_API int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s);
3550
3551WOLFSSL_API int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO*,WOLFSSL_X509_NAME*,int,
3552 unsigned long);
3553
3554WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_ASN1_BIT_STRING_new(void);
3555WOLFSSL_API void wolfSSL_ASN1_BIT_STRING_free(WOLFSSL_ASN1_BIT_STRING*);
3556WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(
3557 const WOLFSSL_X509*);
3558WOLFSSL_API int wolfSSL_ASN1_BIT_STRING_get_bit(
3559 const WOLFSSL_ASN1_BIT_STRING*, int);
3560WOLFSSL_API int wolfSSL_ASN1_BIT_STRING_set_bit(
3561 WOLFSSL_ASN1_BIT_STRING*, int, int);
3562
3563WOLFSSL_API int wolfSSL_CTX_add_session(WOLFSSL_CTX*, WOLFSSL_SESSION*);
3564
3565WOLFSSL_API int wolfSSL_version(WOLFSSL*);
3566
3567WOLFSSL_API int wolfSSL_get_state(const WOLFSSL*);
3568
3569WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_value(WOLF_STACK_OF(WOLFSSL_X509)*, int);
3570
3571WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)*);
3572
3573WOLFSSL_API void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)*, int);
3574
3575WOLFSSL_API void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION*, int);
3576
3577WOLFSSL_API int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION*, int, void*);
3578
3579WOLFSSL_API int wolfSSL_SESSION_get_ex_new_index(long,void*,void*,void*,
3580 CRYPTO_free_func*);
3581
3582WOLFSSL_API int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME*);
3583
3584
3585WOLFSSL_API const unsigned char* wolfSSL_SESSION_get_id(WOLFSSL_SESSION*,
3586 unsigned int*);
3587
3588WOLFSSL_API int wolfSSL_SESSION_print(WOLFSSL_BIO*, const WOLFSSL_SESSION*);
3589
3590WOLFSSL_API int wolfSSL_set_tlsext_host_name(WOLFSSL *, const char *);
3591
3592WOLFSSL_API const char* wolfSSL_get_servername(WOLFSSL *, unsigned char);
3593
3594WOLFSSL_API WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL*,WOLFSSL_CTX*);
3595
3596WOLFSSL_API VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX*);
3597
3598WOLFSSL_API VerifyCallback wolfSSL_get_verify_callback(WOLFSSL*);
3599
3600WOLFSSL_API void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX *,
3601 CallbackSniRecv);
3602WOLFSSL_API int wolfSSL_CTX_set_tlsext_servername_callback(WOLFSSL_CTX *,
3603 CallbackSniRecv);
3604
3605WOLFSSL_API int wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX *, void*);
3606
3607WOLFSSL_API void wolfSSL_ERR_remove_thread_state(void*);
3608
3609/* support for deprecated old name */
3610#define WOLFSSL_ERR_remove_thread_state wolfSSL_ERR_remove_thread_state
3611
3612#ifndef NO_FILESYSTEM
3613WOLFSSL_API void wolfSSL_print_all_errors_fp(XFILE fp);
3614#endif
3615
3616WOLFSSL_API void wolfSSL_THREADID_set_callback(void (*threadid_func)(void*));
3617
3618WOLFSSL_API void wolfSSL_THREADID_set_numeric(void* id, unsigned long val);
3619
3620WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
3621 WOLFSSL_X509_STORE_CTX*, WOLFSSL_X509_NAME*);
3622WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_OBJECT)*
3623 wolfSSL_X509_STORE_get0_objects(WOLFSSL_X509_STORE *);
3624WOLFSSL_API WOLFSSL_X509_OBJECT*
3625 wolfSSL_sk_X509_OBJECT_delete(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i);
3626WOLFSSL_API void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *a);
3627
3628WOLFSSL_API void wolfSSL_sk_X509_pop_free(WOLF_STACK_OF(WOLFSSL_X509)* sk, void (*f) (WOLFSSL_X509*));
3629#endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_LIGHTY */
3630
3631#if defined(OPENSSL_EXTRA) && defined(HAVE_ECC)
3632WOLFSSL_API int wolfSSL_CTX_set1_curves_list(WOLFSSL_CTX* ctx, const char* names);
3633WOLFSSL_API int wolfSSL_set1_curves_list(WOLFSSL* ssl, const char* names);
3634#endif /* OPENSSL_EXTRA && HAVE_ECC */
3635
3636#if defined(OPENSSL_ALL) || \
3637 defined(HAVE_STUNNEL) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
3638 defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
3639
3640WOLFSSL_API int wolfSSL_CTX_get_verify_mode(WOLFSSL_CTX* ctx);
3641
3642#endif
3643
3644#ifdef WOLFSSL_JNI
3645WOLFSSL_API int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr);
3646WOLFSSL_API void* wolfSSL_get_jobject(WOLFSSL* ssl);
3647#endif /* WOLFSSL_JNI */
3648
3649
3650#ifdef WOLFSSL_ASYNC_CRYPT
3651WOLFSSL_API int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags);
3652WOLFSSL_API int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
3653 WOLF_EVENT_FLAG flags, int* eventCount);
3654#endif /* WOLFSSL_ASYNC_CRYPT */
3655
3656#ifdef OPENSSL_EXTRA
3657typedef void (*SSL_Msg_Cb)(int write_p, int version, int content_type,
3658 const void *buf, size_t len, WOLFSSL *ssl, void *arg);
3659
3660WOLFSSL_API int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb);
3661WOLFSSL_API int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb);
3662WOLFSSL_API int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg);
3663WOLFSSL_API int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg);
3664WOLFSSL_API unsigned long wolfSSL_ERR_peek_error_line_data(const char **file,
3665 int *line, const char **data, int *flags);
3666WOLFSSL_API int wolfSSL_CTX_set_alpn_protos(WOLFSSL_CTX *ctx,
3667 const unsigned char *protos, unsigned int protos_len);
3668WOLFSSL_API int wolfSSL_set_alpn_protos(WOLFSSL* ssl,
3669 const unsigned char* protos, unsigned int protos_len);
3670WOLFSSL_API void *wolfSSL_OPENSSL_memdup(const void *data,
3671 size_t siz, const char* file, int line);
3672WOLFSSL_API void wolfSSL_ERR_load_BIO_strings(void);
3673#endif
3674
3675#if defined(OPENSSL_ALL) \
3676 || defined(WOLFSSL_NGINX) \
3677 || defined(WOLFSSL_HAPROXY) \
3678 || defined(OPENSSL_EXTRA)
3679WOLFSSL_API void wolfSSL_OPENSSL_config(char *config_name);
3680#endif
3681
3682#if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
3683/* Not an OpenSSL API. */
3684WOLFSSL_LOCAL int wolfSSL_get_ocsp_response(WOLFSSL* ssl, byte** response);
3685/* Not an OpenSSL API. */
3686WOLFSSL_LOCAL char* wolfSSL_get_ocsp_url(WOLFSSL* ssl);
3687/* Not an OpenSSL API. */
3688WOLFSSL_API int wolfSSL_set_ocsp_url(WOLFSSL* ssl, char* url);
3689#endif
3690
3691#if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
3692 || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
3693WOLFSSL_API WOLF_STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl);
3694WOLFSSL_API int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a,
3695 void *b, void *c);
3696WOLFSSL_API void *wolfSSL_X509_get_ex_data(WOLFSSL_X509 *x509, int idx);
3697WOLFSSL_API int wolfSSL_X509_set_ex_data(WOLFSSL_X509 *x509, int idx,
3698 void *data);
3699WOLFSSL_API int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *data,
3700 const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len);
3701
3702WOLFSSL_API long wolfSSL_SSL_CTX_get_timeout(const WOLFSSL_CTX *ctx);
3703WOLFSSL_API long wolfSSL_get_timeout(WOLFSSL* ssl);
3704WOLFSSL_API int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx,
3705 WOLFSSL_EC_KEY *ecdh);
3706WOLFSSL_API int wolfSSL_SSL_CTX_remove_session(WOLFSSL_CTX *,
3707 WOLFSSL_SESSION *c);
3708
3709WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_rbio(const WOLFSSL *s);
3710WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_wbio(const WOLFSSL *s);
3711WOLFSSL_API int wolfSSL_SSL_do_handshake(WOLFSSL *s);
3712WOLFSSL_API int wolfSSL_SSL_in_init(WOLFSSL*);
3713WOLFSSL_API int wolfSSL_SSL_in_connect_init(WOLFSSL*);
3714
3715#ifndef NO_SESSION_CACHE
3716 WOLFSSL_API WOLFSSL_SESSION *wolfSSL_SSL_get0_session(const WOLFSSL *s);
3717#endif
3718WOLFSSL_API int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk,
3719 size_t chklen, unsigned int flags, char **peername);
3720
3721WOLFSSL_API int wolfSSL_i2a_ASN1_INTEGER(WOLFSSL_BIO *bp,
3722 const WOLFSSL_ASN1_INTEGER *a);
3723
3724#ifdef HAVE_SESSION_TICKET
3725WOLFSSL_API int wolfSSL_CTX_set_tlsext_ticket_key_cb(WOLFSSL_CTX *, int (*)(
3726 WOLFSSL *ssl, unsigned char *name, unsigned char *iv,
3727 WOLFSSL_EVP_CIPHER_CTX *ectx, WOLFSSL_HMAC_CTX *hctx, int enc));
3728#endif
3729
3730#if defined(HAVE_OCSP) || defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || \
3731 defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
3732WOLFSSL_API int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx,
3733 WOLF_STACK_OF(X509)** chain);
3734WOLFSSL_API int wolfSSL_CTX_set_tlsext_status_cb(WOLFSSL_CTX* ctx,
3735 int(*)(WOLFSSL*, void*));
3736
3737WOLFSSL_API int wolfSSL_X509_STORE_CTX_get1_issuer(WOLFSSL_X509 **issuer,
3738 WOLFSSL_X509_STORE_CTX *ctx, WOLFSSL_X509 *x);
3739
3740WOLFSSL_API void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk);
3741WOLFSSL_API WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x);
3742
3743WOLFSSL_API int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer,
3744 WOLFSSL_X509 *subject);
3745
3746WOLFSSL_API char* wolfSSL_sk_WOLFSSL_STRING_value(
3747 WOLF_STACK_OF(WOLFSSL_STRING)* strings, int idx);
3748#endif /* HAVE_OCSP */
3749
3750WOLFSSL_API int PEM_write_bio_WOLFSSL_X509(WOLFSSL_BIO *bio,
3751 WOLFSSL_X509 *cert);
3752
3753#endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
3754 OPENSSL_EXTRA || HAVE_LIGHTY*/
3755
3756WOLFSSL_API void wolfSSL_get0_alpn_selected(const WOLFSSL *ssl,
3757 const unsigned char **data, unsigned int *len);
3758WOLFSSL_API int wolfSSL_select_next_proto(unsigned char **out,
3759 unsigned char *outlen,
3760 const unsigned char *in, unsigned int inlen,
3761 const unsigned char *client,
3762 unsigned int client_len);
3763WOLFSSL_API void wolfSSL_CTX_set_alpn_select_cb(WOLFSSL_CTX *ctx,
3764 int (*cb) (WOLFSSL *ssl,
3765 const unsigned char **out,
3766 unsigned char *outlen,
3767 const unsigned char *in,
3768 unsigned int inlen,
3769 void *arg), void *arg);
3770WOLFSSL_API void wolfSSL_CTX_set_next_protos_advertised_cb(WOLFSSL_CTX *s,
3771 int (*cb) (WOLFSSL *ssl,
3772 const unsigned char **out,
3773 unsigned int *outlen,
3774 void *arg), void *arg);
3775WOLFSSL_API void wolfSSL_CTX_set_next_proto_select_cb(WOLFSSL_CTX *s,
3776 int (*cb) (WOLFSSL *ssl,
3777 unsigned char **out,
3778 unsigned char *outlen,
3779 const unsigned char *in,
3780 unsigned int inlen,
3781 void *arg), void *arg);
3782WOLFSSL_API void wolfSSL_get0_next_proto_negotiated(const WOLFSSL *s, const unsigned char **data,
3783 unsigned *len);
3784
3785
3786#ifdef OPENSSL_EXTRA
3787#if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
3788WOLFSSL_API const unsigned char *SSL_SESSION_get0_id_context(
3789 const WOLFSSL_SESSION *sess, unsigned int *sid_ctx_length);
3790WOLFSSL_API size_t SSL_get_finished(const WOLFSSL *s, void *buf, size_t count);
3791WOLFSSL_API size_t SSL_get_peer_finished(const WOLFSSL *s, void *buf, size_t count);
3792#endif
3793
3794WOLFSSL_API int SSL_SESSION_set1_id(WOLFSSL_SESSION *s, const unsigned char *sid, unsigned int sid_len);
3795WOLFSSL_API int SSL_SESSION_set1_id_context(WOLFSSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len);
3796WOLFSSL_API WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void);
3797WOLFSSL_API void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg);
3798WOLFSSL_API const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x);
3799WOLFSSL_API void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype, const void **ppval, const WOLFSSL_X509_ALGOR *algor);
3800WOLFSSL_API int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj, int ptype, void *pval);
3801WOLFSSL_API WOLFSSL_ASN1_TYPE* wolfSSL_ASN1_TYPE_new(void);
3802WOLFSSL_API void wolfSSL_ASN1_TYPE_free(WOLFSSL_ASN1_TYPE* at);
3803WOLFSSL_API WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void);
3804WOLFSSL_API void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x);
3805WOLFSSL_API WOLFSSL_X509_PUBKEY *wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509);
3806WOLFSSL_API int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa, WOLFSSL_X509_PUBKEY *pub);
3807WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key);
3808WOLFSSL_API int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key);
3809WOLFSSL_API int i2t_ASN1_OBJECT(char *buf, int buf_len, WOLFSSL_ASN1_OBJECT *a);
3810WOLFSSL_API int wolfSSL_i2a_ASN1_OBJECT(WOLFSSL_BIO *bp, WOLFSSL_ASN1_OBJECT *a);
3811WOLFSSL_API void SSL_CTX_set_tmp_dh_callback(WOLFSSL_CTX *ctx, WOLFSSL_DH *(*dh) (WOLFSSL *ssl, int is_export, int keylength));
3812WOLFSSL_API WOLF_STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
3813WOLFSSL_API int wolfSSL_X509_STORE_load_locations(WOLFSSL_X509_STORE *str, const char *file, const char *dir);
3814WOLFSSL_API int wolfSSL_X509_STORE_add_crl(WOLFSSL_X509_STORE *ctx, WOLFSSL_X509_CRL *x);
3815WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_num(const WOLF_STACK_OF(WOLFSSL_CIPHER)* p);
3816WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_find(
3817 WOLF_STACK_OF(WOLFSSL_CIPHER)* sk, const WOLFSSL_CIPHER* toFind);
3818WOLFSSL_API WOLF_STACK_OF(WOLFSSL_CIPHER)* wolfSSL_sk_SSL_CIPHER_dup(
3819 WOLF_STACK_OF(WOLFSSL_CIPHER)* in);
3820WOLFSSL_API void wolfSSL_sk_SSL_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk);
3821WOLFSSL_API int wolfSSL_sk_SSL_COMP_zero(WOLFSSL_STACK* st);
3822WOLFSSL_API int wolfSSL_sk_SSL_COMP_num(WOLF_STACK_OF(WOLFSSL_COMP)* sk);
3823WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_sk_SSL_CIPHER_value(void *ciphers, int idx);
3824WOLFSSL_API void ERR_load_SSL_strings(void);
3825WOLFSSL_API void wolfSSL_EC_POINT_dump(const char *msg, const WOLFSSL_EC_POINT *p);
3826
3827WOLFSSL_API const char *wolfSSL_ASN1_tag2str(int tag);
3828WOLFSSL_API int wolfSSL_ASN1_STRING_print_ex(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str, unsigned long flags);
3829WOLFSSL_API int wolfSSL_ASN1_STRING_print(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str);
3830WOLFSSL_API int wolfSSL_ASN1_TIME_get_length(WOLFSSL_ASN1_TIME *t);
3831WOLFSSL_API unsigned char* wolfSSL_ASN1_TIME_get_data(WOLFSSL_ASN1_TIME *t);
3832WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_to_generalizedtime(WOLFSSL_ASN1_TIME *t,
3833 WOLFSSL_ASN1_TIME **out);
3834WOLFSSL_API int wolfSSL_i2c_ASN1_INTEGER(WOLFSSL_ASN1_INTEGER *a, unsigned char **pp);
3835WOLFSSL_API int wolfSSL_X509_CA_num(WOLFSSL_X509_STORE *store);
3836WOLFSSL_API long wolfSSL_X509_get_version(const WOLFSSL_X509 *x);
3837WOLFSSL_API int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509* x);
3838
3839WOLFSSL_API int wolfSSL_PEM_write_bio_PKCS8PrivateKey(WOLFSSL_BIO* bio,
3840 WOLFSSL_EVP_PKEY* pkey, const WOLFSSL_EVP_CIPHER* enc, char* passwd,
3841 int passwdSz, pem_password_cb* cb, void* ctx);
3842WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PKCS8PrivateKey_bio(WOLFSSL_BIO* bio,
3843 WOLFSSL_EVP_PKEY** pkey, pem_password_cb* cb, void* u);
3844WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_AutoPrivateKey(
3845 WOLFSSL_EVP_PKEY** pkey, const unsigned char** data, long length);
3846WOLFSSL_API unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509);
3847
3848
3849#endif /* OPENSSL_EXTRA */
3850
3851#ifdef HAVE_PK_CALLBACKS
3852WOLFSSL_API int wolfSSL_IsPrivatePkSet(WOLFSSL* ssl);
3853WOLFSSL_API int wolfSSL_CTX_IsPrivatePkSet(WOLFSSL_CTX* ctx);
3854#endif
3855
3856#ifdef HAVE_ENCRYPT_THEN_MAC
3857WOLFSSL_API int wolfSSL_CTX_AllowEncryptThenMac(WOLFSSL_CTX *, int);
3858WOLFSSL_API int wolfSSL_AllowEncryptThenMac(WOLFSSL *s, int);
3859#endif
3860
3861#ifdef __cplusplus
3862 } /* extern "C" */
3863#endif
3864
3865
3866#endif /* WOLFSSL_SSL_H */
Note: See TracBrowser for help on using the repository browser.