wolfSSL 3.11.1 for TLS1.3 beta

Fork of wolfSSL by wolf SSL

Committer:
wolfSSL
Date:
Tue May 30 06:16:19 2017 +0000
Revision:
13:80fb167dafdf
wolfSSL 3.11.1: TLS1.3 Beta

Who changed what in which revision?

UserRevisionLine numberNew contents of line
wolfSSL 13:80fb167dafdf 1 /* ssl.h
wolfSSL 13:80fb167dafdf 2 *
wolfSSL 13:80fb167dafdf 3 * Copyright (C) 2006-2016 wolfSSL Inc.
wolfSSL 13:80fb167dafdf 4 *
wolfSSL 13:80fb167dafdf 5 * This file is part of wolfSSL.
wolfSSL 13:80fb167dafdf 6 *
wolfSSL 13:80fb167dafdf 7 * wolfSSL is free software; you can redistribute it and/or modify
wolfSSL 13:80fb167dafdf 8 * it under the terms of the GNU General Public License as published by
wolfSSL 13:80fb167dafdf 9 * the Free Software Foundation; either version 2 of the License, or
wolfSSL 13:80fb167dafdf 10 * (at your option) any later version.
wolfSSL 13:80fb167dafdf 11 *
wolfSSL 13:80fb167dafdf 12 * wolfSSL is distributed in the hope that it will be useful,
wolfSSL 13:80fb167dafdf 13 * but WITHOUT ANY WARRANTY; without even the implied warranty of
wolfSSL 13:80fb167dafdf 14 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
wolfSSL 13:80fb167dafdf 15 * GNU General Public License for more details.
wolfSSL 13:80fb167dafdf 16 *
wolfSSL 13:80fb167dafdf 17 * You should have received a copy of the GNU General Public License
wolfSSL 13:80fb167dafdf 18 * along with this program; if not, write to the Free Software
wolfSSL 13:80fb167dafdf 19 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
wolfSSL 13:80fb167dafdf 20 */
wolfSSL 13:80fb167dafdf 21
wolfSSL 13:80fb167dafdf 22
wolfSSL 13:80fb167dafdf 23
wolfSSL 13:80fb167dafdf 24 /* wolfSSL API */
wolfSSL 13:80fb167dafdf 25
wolfSSL 13:80fb167dafdf 26 #ifndef WOLFSSL_SSL_H
wolfSSL 13:80fb167dafdf 27 #define WOLFSSL_SSL_H
wolfSSL 13:80fb167dafdf 28
wolfSSL 13:80fb167dafdf 29
wolfSSL 13:80fb167dafdf 30 /* for users not using preprocessor flags*/
wolfSSL 13:80fb167dafdf 31 #include <wolfssl/wolfcrypt/settings.h>
wolfSSL 13:80fb167dafdf 32 #include <wolfssl/version.h>
wolfSSL 13:80fb167dafdf 33
wolfSSL 13:80fb167dafdf 34 #ifdef HAVE_WOLF_EVENT
wolfSSL 13:80fb167dafdf 35 #include <wolfssl/wolfcrypt/wolfevent.h>
wolfSSL 13:80fb167dafdf 36 #endif
wolfSSL 13:80fb167dafdf 37
wolfSSL 13:80fb167dafdf 38 #ifndef NO_FILESYSTEM
wolfSSL 13:80fb167dafdf 39 #if defined(FREESCALE_MQX) || defined(FREESCALE_KSDK_MQX)
wolfSSL 13:80fb167dafdf 40 #if MQX_USE_IO_OLD
wolfSSL 13:80fb167dafdf 41 #include <fio.h>
wolfSSL 13:80fb167dafdf 42 #else
wolfSSL 13:80fb167dafdf 43 #include <nio.h>
wolfSSL 13:80fb167dafdf 44 #endif
wolfSSL 13:80fb167dafdf 45 #endif
wolfSSL 13:80fb167dafdf 46 #endif
wolfSSL 13:80fb167dafdf 47
wolfSSL 13:80fb167dafdf 48 #ifdef WOLFSSL_PREFIX
wolfSSL 13:80fb167dafdf 49 #include "prefix_ssl.h"
wolfSSL 13:80fb167dafdf 50 #endif
wolfSSL 13:80fb167dafdf 51
wolfSSL 13:80fb167dafdf 52 #ifdef LIBWOLFSSL_VERSION_STRING
wolfSSL 13:80fb167dafdf 53 #define WOLFSSL_VERSION LIBWOLFSSL_VERSION_STRING
wolfSSL 13:80fb167dafdf 54 #endif
wolfSSL 13:80fb167dafdf 55
wolfSSL 13:80fb167dafdf 56 #ifdef _WIN32
wolfSSL 13:80fb167dafdf 57 /* wincrypt.h clashes */
wolfSSL 13:80fb167dafdf 58 #undef OCSP_REQUEST
wolfSSL 13:80fb167dafdf 59 #undef OCSP_RESPONSE
wolfSSL 13:80fb167dafdf 60 #endif
wolfSSL 13:80fb167dafdf 61
wolfSSL 13:80fb167dafdf 62 #ifdef OPENSSL_EXTRA
wolfSSL 13:80fb167dafdf 63 #include <wolfssl/openssl/bn.h>
wolfSSL 13:80fb167dafdf 64 #include <wolfssl/openssl/hmac.h>
wolfSSL 13:80fb167dafdf 65 #endif
wolfSSL 13:80fb167dafdf 66
wolfSSL 13:80fb167dafdf 67 #ifdef __cplusplus
wolfSSL 13:80fb167dafdf 68 extern "C" {
wolfSSL 13:80fb167dafdf 69 #endif
wolfSSL 13:80fb167dafdf 70
wolfSSL 13:80fb167dafdf 71 #ifndef WOLFSSL_WOLFSSL_TYPE_DEFINED
wolfSSL 13:80fb167dafdf 72 #define WOLFSSL_WOLFSSL_TYPE_DEFINED
wolfSSL 13:80fb167dafdf 73 typedef struct WOLFSSL WOLFSSL;
wolfSSL 13:80fb167dafdf 74 #endif
wolfSSL 13:80fb167dafdf 75 typedef struct WOLFSSL_SESSION WOLFSSL_SESSION;
wolfSSL 13:80fb167dafdf 76 typedef struct WOLFSSL_METHOD WOLFSSL_METHOD;
wolfSSL 13:80fb167dafdf 77 #ifndef WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
wolfSSL 13:80fb167dafdf 78 #define WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
wolfSSL 13:80fb167dafdf 79 typedef struct WOLFSSL_CTX WOLFSSL_CTX;
wolfSSL 13:80fb167dafdf 80 #endif
wolfSSL 13:80fb167dafdf 81
wolfSSL 13:80fb167dafdf 82 typedef struct WOLFSSL_STACK WOLFSSL_STACK;
wolfSSL 13:80fb167dafdf 83 typedef struct WOLFSSL_X509 WOLFSSL_X509;
wolfSSL 13:80fb167dafdf 84 typedef struct WOLFSSL_X509_NAME WOLFSSL_X509_NAME;
wolfSSL 13:80fb167dafdf 85 typedef struct WOLFSSL_X509_NAME_ENTRY WOLFSSL_X509_NAME_ENTRY;
wolfSSL 13:80fb167dafdf 86 typedef struct WOLFSSL_X509_CHAIN WOLFSSL_X509_CHAIN;
wolfSSL 13:80fb167dafdf 87
wolfSSL 13:80fb167dafdf 88 typedef struct WOLFSSL_CERT_MANAGER WOLFSSL_CERT_MANAGER;
wolfSSL 13:80fb167dafdf 89 typedef struct WOLFSSL_SOCKADDR WOLFSSL_SOCKADDR;
wolfSSL 13:80fb167dafdf 90 typedef struct WOLFSSL_CRL WOLFSSL_CRL;
wolfSSL 13:80fb167dafdf 91
wolfSSL 13:80fb167dafdf 92 /* redeclare guard */
wolfSSL 13:80fb167dafdf 93 #define WOLFSSL_TYPES_DEFINED
wolfSSL 13:80fb167dafdf 94
wolfSSL 13:80fb167dafdf 95 #include <wolfssl/io.h>
wolfSSL 13:80fb167dafdf 96
wolfSSL 13:80fb167dafdf 97
wolfSSL 13:80fb167dafdf 98 #ifndef WOLFSSL_RSA_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:80fb167dafdf 99 typedef struct WOLFSSL_RSA WOLFSSL_RSA;
wolfSSL 13:80fb167dafdf 100 #define WOLFSSL_RSA_TYPE_DEFINED
wolfSSL 13:80fb167dafdf 101 #endif
wolfSSL 13:80fb167dafdf 102
wolfSSL 13:80fb167dafdf 103 #ifndef WC_RNG_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:80fb167dafdf 104 typedef struct WC_RNG WC_RNG;
wolfSSL 13:80fb167dafdf 105 #define WC_RNG_TYPE_DEFINED
wolfSSL 13:80fb167dafdf 106 #endif
wolfSSL 13:80fb167dafdf 107
wolfSSL 13:80fb167dafdf 108 #ifndef WOLFSSL_DSA_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:80fb167dafdf 109 typedef struct WOLFSSL_DSA WOLFSSL_DSA;
wolfSSL 13:80fb167dafdf 110 #define WOLFSSL_DSA_TYPE_DEFINED
wolfSSL 13:80fb167dafdf 111 #endif
wolfSSL 13:80fb167dafdf 112
wolfSSL 13:80fb167dafdf 113 #ifndef WOLFSSL_EC_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:80fb167dafdf 114 typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY;
wolfSSL 13:80fb167dafdf 115 typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT;
wolfSSL 13:80fb167dafdf 116 typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP;
wolfSSL 13:80fb167dafdf 117 #define WOLFSSL_EC_TYPE_DEFINED
wolfSSL 13:80fb167dafdf 118 #endif
wolfSSL 13:80fb167dafdf 119
wolfSSL 13:80fb167dafdf 120 #ifndef WOLFSSL_ECDSA_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:80fb167dafdf 121 typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG;
wolfSSL 13:80fb167dafdf 122 #define WOLFSSL_ECDSA_TYPE_DEFINED
wolfSSL 13:80fb167dafdf 123 #endif
wolfSSL 13:80fb167dafdf 124
wolfSSL 13:80fb167dafdf 125 typedef struct WOLFSSL_CIPHER WOLFSSL_CIPHER;
wolfSSL 13:80fb167dafdf 126 typedef struct WOLFSSL_X509_LOOKUP WOLFSSL_X509_LOOKUP;
wolfSSL 13:80fb167dafdf 127 typedef struct WOLFSSL_X509_LOOKUP_METHOD WOLFSSL_X509_LOOKUP_METHOD;
wolfSSL 13:80fb167dafdf 128 typedef struct WOLFSSL_X509_CRL WOLFSSL_X509_CRL;
wolfSSL 13:80fb167dafdf 129 typedef struct WOLFSSL_X509_STORE WOLFSSL_X509_STORE;
wolfSSL 13:80fb167dafdf 130 typedef struct WOLFSSL_BIO WOLFSSL_BIO;
wolfSSL 13:80fb167dafdf 131 typedef struct WOLFSSL_BIO_METHOD WOLFSSL_BIO_METHOD;
wolfSSL 13:80fb167dafdf 132 typedef struct WOLFSSL_X509_EXTENSION WOLFSSL_X509_EXTENSION;
wolfSSL 13:80fb167dafdf 133 typedef struct WOLFSSL_ASN1_TIME WOLFSSL_ASN1_TIME;
wolfSSL 13:80fb167dafdf 134 typedef struct WOLFSSL_ASN1_INTEGER WOLFSSL_ASN1_INTEGER;
wolfSSL 13:80fb167dafdf 135 typedef struct WOLFSSL_ASN1_OBJECT WOLFSSL_ASN1_OBJECT;
wolfSSL 13:80fb167dafdf 136
wolfSSL 13:80fb167dafdf 137 typedef struct WOLFSSL_ASN1_STRING WOLFSSL_ASN1_STRING;
wolfSSL 13:80fb167dafdf 138 typedef struct WOLFSSL_dynlock_value WOLFSSL_dynlock_value;
wolfSSL 13:80fb167dafdf 139 typedef struct WOLFSSL_DH WOLFSSL_DH;
wolfSSL 13:80fb167dafdf 140 typedef struct WOLFSSL_ASN1_BIT_STRING WOLFSSL_ASN1_BIT_STRING;
wolfSSL 13:80fb167dafdf 141 typedef unsigned char* WOLFSSL_BUF_MEM;
wolfSSL 13:80fb167dafdf 142
wolfSSL 13:80fb167dafdf 143 #define WOLFSSL_ASN1_UTCTIME WOLFSSL_ASN1_TIME
wolfSSL 13:80fb167dafdf 144 #define WOLFSSL_ASN1_GENERALIZEDTIME WOLFSSL_ASN1_TIME
wolfSSL 13:80fb167dafdf 145
wolfSSL 13:80fb167dafdf 146 struct WOLFSSL_ASN1_INTEGER {
wolfSSL 13:80fb167dafdf 147 /* size can be increased set at 20 for tag, length then to hold at least 16
wolfSSL 13:80fb167dafdf 148 * byte type */
wolfSSL 13:80fb167dafdf 149 unsigned char data[20];
wolfSSL 13:80fb167dafdf 150 /* ASN_INTEGER | LENGTH | hex of number */
wolfSSL 13:80fb167dafdf 151 };
wolfSSL 13:80fb167dafdf 152
wolfSSL 13:80fb167dafdf 153 struct WOLFSSL_ASN1_TIME {
wolfSSL 13:80fb167dafdf 154 /* MAX_DATA_SIZE is 32 */
wolfSSL 13:80fb167dafdf 155 unsigned char data[32 + 2];
wolfSSL 13:80fb167dafdf 156 /* ASN_TIME | LENGTH | date bytes */
wolfSSL 13:80fb167dafdf 157 };
wolfSSL 13:80fb167dafdf 158
wolfSSL 13:80fb167dafdf 159 #ifndef WOLFSSL_EVP_PKEY_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:80fb167dafdf 160 typedef struct WOLFSSL_EVP_PKEY WOLFSSL_EVP_PKEY;
wolfSSL 13:80fb167dafdf 161 #define WOLFSSL_EVP_PKEY_TYPE_DEFINED
wolfSSL 13:80fb167dafdf 162 #endif
wolfSSL 13:80fb167dafdf 163
wolfSSL 13:80fb167dafdf 164 typedef struct WOLFSSL_MD4_CTX {
wolfSSL 13:80fb167dafdf 165 int buffer[32]; /* big enough to hold, check size in Init */
wolfSSL 13:80fb167dafdf 166 } WOLFSSL_MD4_CTX;
wolfSSL 13:80fb167dafdf 167
wolfSSL 13:80fb167dafdf 168
wolfSSL 13:80fb167dafdf 169 typedef struct WOLFSSL_COMP_METHOD {
wolfSSL 13:80fb167dafdf 170 int type; /* stunnel dereference */
wolfSSL 13:80fb167dafdf 171 } WOLFSSL_COMP_METHOD;
wolfSSL 13:80fb167dafdf 172
wolfSSL 13:80fb167dafdf 173 struct WOLFSSL_X509_LOOKUP_METHOD {
wolfSSL 13:80fb167dafdf 174 int type;
wolfSSL 13:80fb167dafdf 175 };
wolfSSL 13:80fb167dafdf 176
wolfSSL 13:80fb167dafdf 177 struct WOLFSSL_X509_LOOKUP {
wolfSSL 13:80fb167dafdf 178 WOLFSSL_X509_STORE *store;
wolfSSL 13:80fb167dafdf 179 };
wolfSSL 13:80fb167dafdf 180
wolfSSL 13:80fb167dafdf 181 struct WOLFSSL_X509_STORE {
wolfSSL 13:80fb167dafdf 182 int cache; /* stunnel dereference */
wolfSSL 13:80fb167dafdf 183 WOLFSSL_CERT_MANAGER* cm;
wolfSSL 13:80fb167dafdf 184 WOLFSSL_X509_LOOKUP lookup;
wolfSSL 13:80fb167dafdf 185 #ifdef OPENSSL_EXTRA
wolfSSL 13:80fb167dafdf 186 int isDynamic;
wolfSSL 13:80fb167dafdf 187 #endif
wolfSSL 13:80fb167dafdf 188 };
wolfSSL 13:80fb167dafdf 189
wolfSSL 13:80fb167dafdf 190 typedef struct WOLFSSL_ALERT {
wolfSSL 13:80fb167dafdf 191 int code;
wolfSSL 13:80fb167dafdf 192 int level;
wolfSSL 13:80fb167dafdf 193 } WOLFSSL_ALERT;
wolfSSL 13:80fb167dafdf 194
wolfSSL 13:80fb167dafdf 195 typedef struct WOLFSSL_ALERT_HISTORY {
wolfSSL 13:80fb167dafdf 196 WOLFSSL_ALERT last_rx;
wolfSSL 13:80fb167dafdf 197 WOLFSSL_ALERT last_tx;
wolfSSL 13:80fb167dafdf 198 } WOLFSSL_ALERT_HISTORY;
wolfSSL 13:80fb167dafdf 199
wolfSSL 13:80fb167dafdf 200 typedef struct WOLFSSL_X509_REVOKED {
wolfSSL 13:80fb167dafdf 201 WOLFSSL_ASN1_INTEGER* serialNumber; /* stunnel dereference */
wolfSSL 13:80fb167dafdf 202 } WOLFSSL_X509_REVOKED;
wolfSSL 13:80fb167dafdf 203
wolfSSL 13:80fb167dafdf 204
wolfSSL 13:80fb167dafdf 205 typedef struct WOLFSSL_X509_OBJECT {
wolfSSL 13:80fb167dafdf 206 union {
wolfSSL 13:80fb167dafdf 207 char* ptr;
wolfSSL 13:80fb167dafdf 208 WOLFSSL_X509 *x509;
wolfSSL 13:80fb167dafdf 209 WOLFSSL_X509_CRL* crl; /* stunnel dereference */
wolfSSL 13:80fb167dafdf 210 } data;
wolfSSL 13:80fb167dafdf 211 } WOLFSSL_X509_OBJECT;
wolfSSL 13:80fb167dafdf 212
wolfSSL 13:80fb167dafdf 213 typedef struct WOLFSSL_BUFFER_INFO {
wolfSSL 13:80fb167dafdf 214 unsigned char* buffer;
wolfSSL 13:80fb167dafdf 215 unsigned int length;
wolfSSL 13:80fb167dafdf 216 } WOLFSSL_BUFFER_INFO;
wolfSSL 13:80fb167dafdf 217
wolfSSL 13:80fb167dafdf 218 typedef struct WOLFSSL_X509_STORE_CTX {
wolfSSL 13:80fb167dafdf 219 WOLFSSL_X509_STORE* store; /* Store full of a CA cert chain */
wolfSSL 13:80fb167dafdf 220 WOLFSSL_X509* current_cert; /* stunnel dereference */
wolfSSL 13:80fb167dafdf 221 WOLFSSL_STACK* chain;
wolfSSL 13:80fb167dafdf 222 char* domain; /* subject CN domain name */
wolfSSL 13:80fb167dafdf 223 void* ex_data; /* external data, for fortress build */
wolfSSL 13:80fb167dafdf 224 void* userCtx; /* user ctx */
wolfSSL 13:80fb167dafdf 225 int error; /* current error */
wolfSSL 13:80fb167dafdf 226 int error_depth; /* cert depth for this error */
wolfSSL 13:80fb167dafdf 227 int discardSessionCerts; /* so verify callback can flag for discard */
wolfSSL 13:80fb167dafdf 228 int totalCerts; /* number of peer cert buffers */
wolfSSL 13:80fb167dafdf 229 WOLFSSL_BUFFER_INFO* certs; /* peer certs */
wolfSSL 13:80fb167dafdf 230 } WOLFSSL_X509_STORE_CTX;
wolfSSL 13:80fb167dafdf 231
wolfSSL 13:80fb167dafdf 232 typedef char* WOLFSSL_STRING;
wolfSSL 13:80fb167dafdf 233
wolfSSL 13:80fb167dafdf 234 /* Valid Alert types from page 16/17 */
wolfSSL 13:80fb167dafdf 235 enum AlertDescription {
wolfSSL 13:80fb167dafdf 236 close_notify = 0,
wolfSSL 13:80fb167dafdf 237 unexpected_message = 10,
wolfSSL 13:80fb167dafdf 238 bad_record_mac = 20,
wolfSSL 13:80fb167dafdf 239 record_overflow = 22,
wolfSSL 13:80fb167dafdf 240 decompression_failure = 30,
wolfSSL 13:80fb167dafdf 241 handshake_failure = 40,
wolfSSL 13:80fb167dafdf 242 no_certificate = 41,
wolfSSL 13:80fb167dafdf 243 bad_certificate = 42,
wolfSSL 13:80fb167dafdf 244 unsupported_certificate = 43,
wolfSSL 13:80fb167dafdf 245 certificate_revoked = 44,
wolfSSL 13:80fb167dafdf 246 certificate_expired = 45,
wolfSSL 13:80fb167dafdf 247 certificate_unknown = 46,
wolfSSL 13:80fb167dafdf 248 illegal_parameter = 47,
wolfSSL 13:80fb167dafdf 249 decode_error = 50,
wolfSSL 13:80fb167dafdf 250 decrypt_error = 51,
wolfSSL 13:80fb167dafdf 251 #ifdef WOLFSSL_MYSQL_COMPATIBLE
wolfSSL 13:80fb167dafdf 252 /* catch name conflict for enum protocol with MYSQL build */
wolfSSL 13:80fb167dafdf 253 wc_protocol_version = 70,
wolfSSL 13:80fb167dafdf 254 #else
wolfSSL 13:80fb167dafdf 255 protocol_version = 70,
wolfSSL 13:80fb167dafdf 256 #endif
wolfSSL 13:80fb167dafdf 257 no_renegotiation = 100,
wolfSSL 13:80fb167dafdf 258 unrecognized_name = 112, /**< RFC 6066, section 3 */
wolfSSL 13:80fb167dafdf 259 bad_certificate_status_response = 113, /**< RFC 6066, section 8 */
wolfSSL 13:80fb167dafdf 260 no_application_protocol = 120
wolfSSL 13:80fb167dafdf 261 };
wolfSSL 13:80fb167dafdf 262
wolfSSL 13:80fb167dafdf 263
wolfSSL 13:80fb167dafdf 264 enum AlertLevel {
wolfSSL 13:80fb167dafdf 265 alert_warning = 1,
wolfSSL 13:80fb167dafdf 266 alert_fatal = 2
wolfSSL 13:80fb167dafdf 267 };
wolfSSL 13:80fb167dafdf 268
wolfSSL 13:80fb167dafdf 269
wolfSSL 13:80fb167dafdf 270 typedef WOLFSSL_METHOD* (*wolfSSL_method_func)(void* heap);
wolfSSL 13:80fb167dafdf 271 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 272 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 273 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 274 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 275 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 276 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 277 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 278 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 279 #ifdef WOLFSSL_TLS13
wolfSSL 13:80fb167dafdf 280 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 281 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 282 #endif
wolfSSL 13:80fb167dafdf 283 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 284 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_client_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 285
wolfSSL 13:80fb167dafdf 286 #ifdef WOLFSSL_DTLS
wolfSSL 13:80fb167dafdf 287 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 288 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 289 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 290 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method_ex(void* heap);
wolfSSL 13:80fb167dafdf 291 #endif
wolfSSL 13:80fb167dafdf 292 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method(void);
wolfSSL 13:80fb167dafdf 293 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method(void);
wolfSSL 13:80fb167dafdf 294 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method(void);
wolfSSL 13:80fb167dafdf 295 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method(void);
wolfSSL 13:80fb167dafdf 296 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method(void);
wolfSSL 13:80fb167dafdf 297 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method(void);
wolfSSL 13:80fb167dafdf 298 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method(void);
wolfSSL 13:80fb167dafdf 299 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method(void);
wolfSSL 13:80fb167dafdf 300 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method(void);
wolfSSL 13:80fb167dafdf 301 #ifdef WOLFSSL_TLS13
wolfSSL 13:80fb167dafdf 302 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method(void);
wolfSSL 13:80fb167dafdf 303 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method(void);
wolfSSL 13:80fb167dafdf 304 #endif
wolfSSL 13:80fb167dafdf 305
wolfSSL 13:80fb167dafdf 306 #ifdef WOLFSSL_DTLS
wolfSSL 13:80fb167dafdf 307 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method(void);
wolfSSL 13:80fb167dafdf 308 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method(void);
wolfSSL 13:80fb167dafdf 309 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method(void);
wolfSSL 13:80fb167dafdf 310 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method(void);
wolfSSL 13:80fb167dafdf 311 #endif
wolfSSL 13:80fb167dafdf 312
wolfSSL 13:80fb167dafdf 313 #ifdef HAVE_POLY1305
wolfSSL 13:80fb167dafdf 314 WOLFSSL_API int wolfSSL_use_old_poly(WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 315 #endif
wolfSSL 13:80fb167dafdf 316
wolfSSL 13:80fb167dafdf 317 #ifdef WOLFSSL_SESSION_EXPORT
wolfSSL 13:80fb167dafdf 318 #ifdef WOLFSSL_DTLS
wolfSSL 13:80fb167dafdf 319 typedef int (*wc_dtls_export)(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 320 unsigned char* exportBuffer, unsigned int sz, void* userCtx);
wolfSSL 13:80fb167dafdf 321 WOLFSSL_API int wolfSSL_dtls_import(WOLFSSL* ssl, unsigned char* buf,
wolfSSL 13:80fb167dafdf 322 unsigned int sz);
wolfSSL 13:80fb167dafdf 323 WOLFSSL_API int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx,
wolfSSL 13:80fb167dafdf 324 wc_dtls_export func);
wolfSSL 13:80fb167dafdf 325 WOLFSSL_API int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func);
wolfSSL 13:80fb167dafdf 326 WOLFSSL_API int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf,
wolfSSL 13:80fb167dafdf 327 unsigned int* sz);
wolfSSL 13:80fb167dafdf 328 #endif /* WOLFSSL_DTLS */
wolfSSL 13:80fb167dafdf 329 #endif /* WOLFSSL_SESSION_EXPORT */
wolfSSL 13:80fb167dafdf 330
wolfSSL 13:80fb167dafdf 331 #ifdef WOLFSSL_STATIC_MEMORY
wolfSSL 13:80fb167dafdf 332 #ifndef WOLFSSL_MEM_GUARD
wolfSSL 13:80fb167dafdf 333 #define WOLFSSL_MEM_GUARD
wolfSSL 13:80fb167dafdf 334 typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS;
wolfSSL 13:80fb167dafdf 335 typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS;
wolfSSL 13:80fb167dafdf 336 #endif
wolfSSL 13:80fb167dafdf 337 WOLFSSL_API int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx,
wolfSSL 13:80fb167dafdf 338 wolfSSL_method_func method,
wolfSSL 13:80fb167dafdf 339 unsigned char* buf, unsigned int sz,
wolfSSL 13:80fb167dafdf 340 int flag, int max);
wolfSSL 13:80fb167dafdf 341 WOLFSSL_API int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx,
wolfSSL 13:80fb167dafdf 342 WOLFSSL_MEM_STATS* mem_stats);
wolfSSL 13:80fb167dafdf 343 WOLFSSL_API int wolfSSL_is_static_memory(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 344 WOLFSSL_MEM_CONN_STATS* mem_stats);
wolfSSL 13:80fb167dafdf 345 #endif
wolfSSL 13:80fb167dafdf 346
wolfSSL 13:80fb167dafdf 347 #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
wolfSSL 13:80fb167dafdf 348
wolfSSL 13:80fb167dafdf 349 WOLFSSL_API int wolfSSL_CTX_use_certificate_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 13:80fb167dafdf 350 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 13:80fb167dafdf 351 WOLFSSL_API int wolfSSL_CTX_load_verify_locations(WOLFSSL_CTX*, const char*,
wolfSSL 13:80fb167dafdf 352 const char*);
wolfSSL 13:80fb167dafdf 353 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 13:80fb167dafdf 354 WOLFSSL_API int wolfSSL_CTX_trust_peer_cert(WOLFSSL_CTX*, const char*, int);
wolfSSL 13:80fb167dafdf 355 #endif
wolfSSL 13:80fb167dafdf 356 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file(WOLFSSL_CTX *,
wolfSSL 13:80fb167dafdf 357 const char *file);
wolfSSL 13:80fb167dafdf 358 WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 13:80fb167dafdf 359
wolfSSL 13:80fb167dafdf 360 WOLFSSL_API long wolfSSL_get_verify_depth(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 361 WOLFSSL_API long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 362 WOLFSSL_API int wolfSSL_use_certificate_file(WOLFSSL*, const char*, int);
wolfSSL 13:80fb167dafdf 363 WOLFSSL_API int wolfSSL_use_PrivateKey_file(WOLFSSL*, const char*, int);
wolfSSL 13:80fb167dafdf 364 WOLFSSL_API int wolfSSL_use_certificate_chain_file(WOLFSSL*, const char *file);
wolfSSL 13:80fb167dafdf 365 WOLFSSL_API int wolfSSL_use_RSAPrivateKey_file(WOLFSSL*, const char*, int);
wolfSSL 13:80fb167dafdf 366
wolfSSL 13:80fb167dafdf 367 #ifdef WOLFSSL_DER_LOAD
wolfSSL 13:80fb167dafdf 368 WOLFSSL_API int wolfSSL_CTX_der_load_verify_locations(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 369 const char*, int);
wolfSSL 13:80fb167dafdf 370 #endif
wolfSSL 13:80fb167dafdf 371
wolfSSL 13:80fb167dafdf 372 #ifdef HAVE_NTRU
wolfSSL 13:80fb167dafdf 373 WOLFSSL_API int wolfSSL_CTX_use_NTRUPrivateKey_file(WOLFSSL_CTX*, const char*);
wolfSSL 13:80fb167dafdf 374 /* load NTRU private key blob */
wolfSSL 13:80fb167dafdf 375 #endif
wolfSSL 13:80fb167dafdf 376
wolfSSL 13:80fb167dafdf 377 #ifndef WOLFSSL_PEMCERT_TODER_DEFINED
wolfSSL 13:80fb167dafdf 378 WOLFSSL_API int wolfSSL_PemCertToDer(const char*, unsigned char*, int);
wolfSSL 13:80fb167dafdf 379 #define WOLFSSL_PEMCERT_TODER_DEFINED
wolfSSL 13:80fb167dafdf 380 #endif
wolfSSL 13:80fb167dafdf 381
wolfSSL 13:80fb167dafdf 382 #endif /* !NO_FILESYSTEM && !NO_CERTS */
wolfSSL 13:80fb167dafdf 383
wolfSSL 13:80fb167dafdf 384 WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD*);
wolfSSL 13:80fb167dafdf 385 WOLFSSL_API WOLFSSL* wolfSSL_new(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 386 WOLFSSL_API WOLFSSL* wolfSSL_write_dup(WOLFSSL*);
wolfSSL 13:80fb167dafdf 387 WOLFSSL_API int wolfSSL_set_fd (WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 388 WOLFSSL_API int wolfSSL_set_write_fd (WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 389 WOLFSSL_API int wolfSSL_set_read_fd (WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 390 WOLFSSL_API char* wolfSSL_get_cipher_list(int priority);
wolfSSL 13:80fb167dafdf 391 WOLFSSL_API int wolfSSL_get_ciphers(char*, int);
wolfSSL 13:80fb167dafdf 392 WOLFSSL_API const char* wolfSSL_get_cipher_name(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 393 WOLFSSL_API const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf,
wolfSSL 13:80fb167dafdf 394 int len);
wolfSSL 13:80fb167dafdf 395 WOLFSSL_API const char* wolfSSL_get_curve_name(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 396 WOLFSSL_API int wolfSSL_get_fd(const WOLFSSL*);
wolfSSL 13:80fb167dafdf 397 WOLFSSL_API void wolfSSL_set_using_nonblock(WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 398 WOLFSSL_API int wolfSSL_get_using_nonblock(WOLFSSL*);
wolfSSL 13:80fb167dafdf 399 /* please see note at top of README if you get an error from connect */
wolfSSL 13:80fb167dafdf 400 WOLFSSL_API int wolfSSL_connect(WOLFSSL*);
wolfSSL 13:80fb167dafdf 401 #ifdef WOLFSSL_TLS13
wolfSSL 13:80fb167dafdf 402 WOLFSSL_API int wolfSSL_connect_TLSv13(WOLFSSL*);
wolfSSL 13:80fb167dafdf 403 #endif
wolfSSL 13:80fb167dafdf 404 WOLFSSL_API int wolfSSL_write(WOLFSSL*, const void*, int);
wolfSSL 13:80fb167dafdf 405 WOLFSSL_API int wolfSSL_read(WOLFSSL*, void*, int);
wolfSSL 13:80fb167dafdf 406 WOLFSSL_API int wolfSSL_peek(WOLFSSL*, void*, int);
wolfSSL 13:80fb167dafdf 407 WOLFSSL_API int wolfSSL_accept(WOLFSSL*);
wolfSSL 13:80fb167dafdf 408 #ifdef WOLFSSL_TLS13
wolfSSL 13:80fb167dafdf 409 WOLFSSL_API int wolfSSL_CTX_no_ticket_TLSv13(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 410 WOLFSSL_API int wolfSSL_no_ticket_TLSv13(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 411 WOLFSSL_API int wolfSSL_CTX_no_dhe_psk(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 412 WOLFSSL_API int wolfSSL_no_dhe_psk(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 413 WOLFSSL_API int wolfSSL_update_keys(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 414 WOLFSSL_API int wolfSSL_accept_TLSv13(WOLFSSL*);
wolfSSL 13:80fb167dafdf 415 #endif
wolfSSL 13:80fb167dafdf 416 WOLFSSL_API void wolfSSL_CTX_free(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 417 WOLFSSL_API void wolfSSL_free(WOLFSSL*);
wolfSSL 13:80fb167dafdf 418 WOLFSSL_API int wolfSSL_shutdown(WOLFSSL*);
wolfSSL 13:80fb167dafdf 419 WOLFSSL_API int wolfSSL_send(WOLFSSL*, const void*, int sz, int flags);
wolfSSL 13:80fb167dafdf 420 WOLFSSL_API int wolfSSL_recv(WOLFSSL*, void*, int sz, int flags);
wolfSSL 13:80fb167dafdf 421
wolfSSL 13:80fb167dafdf 422 WOLFSSL_API void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX*, int);
wolfSSL 13:80fb167dafdf 423 WOLFSSL_API void wolfSSL_set_quiet_shutdown(WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 424
wolfSSL 13:80fb167dafdf 425 WOLFSSL_API int wolfSSL_get_error(WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 426 WOLFSSL_API int wolfSSL_get_alert_history(WOLFSSL*, WOLFSSL_ALERT_HISTORY *);
wolfSSL 13:80fb167dafdf 427
wolfSSL 13:80fb167dafdf 428 WOLFSSL_API int wolfSSL_set_session(WOLFSSL* ssl,WOLFSSL_SESSION* session);
wolfSSL 13:80fb167dafdf 429 WOLFSSL_API long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION* session, long t);
wolfSSL 13:80fb167dafdf 430 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 431 WOLFSSL_API void wolfSSL_flush_sessions(WOLFSSL_CTX *ctx, long tm);
wolfSSL 13:80fb167dafdf 432 WOLFSSL_API int wolfSSL_SetServerID(WOLFSSL* ssl, const unsigned char*,
wolfSSL 13:80fb167dafdf 433 int, int);
wolfSSL 13:80fb167dafdf 434
wolfSSL 13:80fb167dafdf 435 #ifdef SESSION_INDEX
wolfSSL 13:80fb167dafdf 436 WOLFSSL_API int wolfSSL_GetSessionIndex(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 437 WOLFSSL_API int wolfSSL_GetSessionAtIndex(int index, WOLFSSL_SESSION* session);
wolfSSL 13:80fb167dafdf 438 #endif /* SESSION_INDEX */
wolfSSL 13:80fb167dafdf 439
wolfSSL 13:80fb167dafdf 440 #if defined(SESSION_INDEX) && defined(SESSION_CERTS)
wolfSSL 13:80fb167dafdf 441 WOLFSSL_API
wolfSSL 13:80fb167dafdf 442 WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session);
wolfSSL 13:80fb167dafdf 443 #endif /* SESSION_INDEX && SESSION_CERTS */
wolfSSL 13:80fb167dafdf 444
wolfSSL 13:80fb167dafdf 445 typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:80fb167dafdf 446 typedef int (pem_password_cb)(char*, int, int, void*);
wolfSSL 13:80fb167dafdf 447
wolfSSL 13:80fb167dafdf 448 WOLFSSL_API void wolfSSL_CTX_set_verify(WOLFSSL_CTX*, int,
wolfSSL 13:80fb167dafdf 449 VerifyCallback verify_callback);
wolfSSL 13:80fb167dafdf 450 WOLFSSL_API void wolfSSL_set_verify(WOLFSSL*, int, VerifyCallback verify_callback);
wolfSSL 13:80fb167dafdf 451 WOLFSSL_API void wolfSSL_SetCertCbCtx(WOLFSSL*, void*);
wolfSSL 13:80fb167dafdf 452
wolfSSL 13:80fb167dafdf 453 WOLFSSL_API int wolfSSL_pending(WOLFSSL*);
wolfSSL 13:80fb167dafdf 454
wolfSSL 13:80fb167dafdf 455 WOLFSSL_API void wolfSSL_load_error_strings(void);
wolfSSL 13:80fb167dafdf 456 WOLFSSL_API int wolfSSL_library_init(void);
wolfSSL 13:80fb167dafdf 457 WOLFSSL_API long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX*, long);
wolfSSL 13:80fb167dafdf 458
wolfSSL 13:80fb167dafdf 459 #ifdef HAVE_SECRET_CALLBACK
wolfSSL 13:80fb167dafdf 460 typedef int (*SessionSecretCb)(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 461 void* secret, int* secretSz, void* ctx);
wolfSSL 13:80fb167dafdf 462 WOLFSSL_API int wolfSSL_set_session_secret_cb(WOLFSSL*, SessionSecretCb, void*);
wolfSSL 13:80fb167dafdf 463 #endif /* HAVE_SECRET_CALLBACK */
wolfSSL 13:80fb167dafdf 464
wolfSSL 13:80fb167dafdf 465 /* session cache persistence */
wolfSSL 13:80fb167dafdf 466 WOLFSSL_API int wolfSSL_save_session_cache(const char*);
wolfSSL 13:80fb167dafdf 467 WOLFSSL_API int wolfSSL_restore_session_cache(const char*);
wolfSSL 13:80fb167dafdf 468 WOLFSSL_API int wolfSSL_memsave_session_cache(void*, int);
wolfSSL 13:80fb167dafdf 469 WOLFSSL_API int wolfSSL_memrestore_session_cache(const void*, int);
wolfSSL 13:80fb167dafdf 470 WOLFSSL_API int wolfSSL_get_session_cache_memsize(void);
wolfSSL 13:80fb167dafdf 471
wolfSSL 13:80fb167dafdf 472 /* certificate cache persistence, uses ctx since certs are per ctx */
wolfSSL 13:80fb167dafdf 473 WOLFSSL_API int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX*, const char*);
wolfSSL 13:80fb167dafdf 474 WOLFSSL_API int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX*, const char*);
wolfSSL 13:80fb167dafdf 475 WOLFSSL_API int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX*, void*, int, int*);
wolfSSL 13:80fb167dafdf 476 WOLFSSL_API int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX*, const void*, int);
wolfSSL 13:80fb167dafdf 477 WOLFSSL_API int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 478
wolfSSL 13:80fb167dafdf 479 /* only supports full name from cipher_name[] delimited by : */
wolfSSL 13:80fb167dafdf 480 WOLFSSL_API int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX*, const char*);
wolfSSL 13:80fb167dafdf 481 WOLFSSL_API int wolfSSL_set_cipher_list(WOLFSSL*, const char*);
wolfSSL 13:80fb167dafdf 482
wolfSSL 13:80fb167dafdf 483 /* Nonblocking DTLS helper functions */
wolfSSL 13:80fb167dafdf 484 WOLFSSL_API int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 485 WOLFSSL_API int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int);
wolfSSL 13:80fb167dafdf 486 WOLFSSL_API int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int);
wolfSSL 13:80fb167dafdf 487 WOLFSSL_API int wolfSSL_dtls_got_timeout(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 488 WOLFSSL_API int wolfSSL_dtls(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 489
wolfSSL 13:80fb167dafdf 490 WOLFSSL_API int wolfSSL_dtls_set_peer(WOLFSSL*, void*, unsigned int);
wolfSSL 13:80fb167dafdf 491 WOLFSSL_API int wolfSSL_dtls_get_peer(WOLFSSL*, void*, unsigned int*);
wolfSSL 13:80fb167dafdf 492
wolfSSL 13:80fb167dafdf 493 WOLFSSL_API int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 494 WOLFSSL_API int wolfSSL_dtls_set_sctp(WOLFSSL*);
wolfSSL 13:80fb167dafdf 495 WOLFSSL_API int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX*, unsigned short);
wolfSSL 13:80fb167dafdf 496 WOLFSSL_API int wolfSSL_dtls_set_mtu(WOLFSSL*, unsigned short);
wolfSSL 13:80fb167dafdf 497
wolfSSL 13:80fb167dafdf 498 WOLFSSL_API int wolfSSL_ERR_GET_REASON(unsigned long err);
wolfSSL 13:80fb167dafdf 499 WOLFSSL_API char* wolfSSL_ERR_error_string(unsigned long,char*);
wolfSSL 13:80fb167dafdf 500 WOLFSSL_API void wolfSSL_ERR_error_string_n(unsigned long e, char* buf,
wolfSSL 13:80fb167dafdf 501 unsigned long sz);
wolfSSL 13:80fb167dafdf 502 WOLFSSL_API const char* wolfSSL_ERR_reason_error_string(unsigned long);
wolfSSL 13:80fb167dafdf 503
wolfSSL 13:80fb167dafdf 504 /* extras */
wolfSSL 13:80fb167dafdf 505
wolfSSL 13:80fb167dafdf 506 #define STACK_OF(x) WOLFSSL_STACK
wolfSSL 13:80fb167dafdf 507 WOLFSSL_API int wolfSSL_sk_X509_push(STACK_OF(WOLFSSL_X509_NAME)* sk,
wolfSSL 13:80fb167dafdf 508 WOLFSSL_X509* x509);
wolfSSL 13:80fb167dafdf 509 WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_pop(STACK_OF(WOLFSSL_X509_NAME)* sk);
wolfSSL 13:80fb167dafdf 510 WOLFSSL_API void wolfSSL_sk_X509_free(STACK_OF(WOLFSSL_X509_NAME)* sk);
wolfSSL 13:80fb167dafdf 511 WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void);
wolfSSL 13:80fb167dafdf 512 WOLFSSL_API void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj);
wolfSSL 13:80fb167dafdf 513 WOLFSSL_API int wolfSSL_sk_ASN1_OBJECT_push(STACK_OF(WOLFSSL_ASN1_OBJEXT)* sk,
wolfSSL 13:80fb167dafdf 514 WOLFSSL_ASN1_OBJECT* obj);
wolfSSL 13:80fb167dafdf 515 WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJCET_pop(
wolfSSL 13:80fb167dafdf 516 STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
wolfSSL 13:80fb167dafdf 517 WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_free(STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
wolfSSL 13:80fb167dafdf 518 WOLFSSL_API int wolfSSL_ASN1_STRING_to_UTF8(unsigned char **out, WOLFSSL_ASN1_STRING *in);
wolfSSL 13:80fb167dafdf 519
wolfSSL 13:80fb167dafdf 520 WOLFSSL_API int wolfSSL_set_ex_data(WOLFSSL*, int, void*);
wolfSSL 13:80fb167dafdf 521 WOLFSSL_API int wolfSSL_get_shutdown(const WOLFSSL*);
wolfSSL 13:80fb167dafdf 522 WOLFSSL_API int wolfSSL_set_rfd(WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 523 WOLFSSL_API int wolfSSL_set_wfd(WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 524 WOLFSSL_API void wolfSSL_set_shutdown(WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 525 WOLFSSL_API int wolfSSL_set_session_id_context(WOLFSSL*, const unsigned char*,
wolfSSL 13:80fb167dafdf 526 unsigned int);
wolfSSL 13:80fb167dafdf 527 WOLFSSL_API void wolfSSL_set_connect_state(WOLFSSL*);
wolfSSL 13:80fb167dafdf 528 WOLFSSL_API void wolfSSL_set_accept_state(WOLFSSL*);
wolfSSL 13:80fb167dafdf 529 WOLFSSL_API int wolfSSL_session_reused(WOLFSSL*);
wolfSSL 13:80fb167dafdf 530 WOLFSSL_API void wolfSSL_SESSION_free(WOLFSSL_SESSION* session);
wolfSSL 13:80fb167dafdf 531 WOLFSSL_API int wolfSSL_is_init_finished(WOLFSSL*);
wolfSSL 13:80fb167dafdf 532
wolfSSL 13:80fb167dafdf 533 WOLFSSL_API const char* wolfSSL_get_version(WOLFSSL*);
wolfSSL 13:80fb167dafdf 534 WOLFSSL_API int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 535 WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL*);
wolfSSL 13:80fb167dafdf 536 WOLFSSL_API char* wolfSSL_CIPHER_description(const WOLFSSL_CIPHER*, char*, int);
wolfSSL 13:80fb167dafdf 537 WOLFSSL_API const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher);
wolfSSL 13:80fb167dafdf 538 WOLFSSL_API const char* wolfSSL_SESSION_CIPHER_get_name(WOLFSSL_SESSION* session);
wolfSSL 13:80fb167dafdf 539 WOLFSSL_API const char* wolfSSL_get_cipher(WOLFSSL*);
wolfSSL 13:80fb167dafdf 540 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 541 /* what's ref count */
wolfSSL 13:80fb167dafdf 542
wolfSSL 13:80fb167dafdf 543 WOLFSSL_API void wolfSSL_X509_free(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 544 WOLFSSL_API void wolfSSL_OPENSSL_free(void*);
wolfSSL 13:80fb167dafdf 545
wolfSSL 13:80fb167dafdf 546 WOLFSSL_API int wolfSSL_OCSP_parse_url(char* url, char** host, char** port,
wolfSSL 13:80fb167dafdf 547 char** path, int* ssl);
wolfSSL 13:80fb167dafdf 548
wolfSSL 13:80fb167dafdf 549 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv23_client_method(void);
wolfSSL 13:80fb167dafdf 550 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_client_method(void);
wolfSSL 13:80fb167dafdf 551 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_server_method(void);
wolfSSL 13:80fb167dafdf 552
wolfSSL 13:80fb167dafdf 553 WOLFSSL_API void wolfSSL_MD4_Init(WOLFSSL_MD4_CTX*);
wolfSSL 13:80fb167dafdf 554 WOLFSSL_API void wolfSSL_MD4_Update(WOLFSSL_MD4_CTX*, const void*, unsigned long);
wolfSSL 13:80fb167dafdf 555 WOLFSSL_API void wolfSSL_MD4_Final(unsigned char*, WOLFSSL_MD4_CTX*);
wolfSSL 13:80fb167dafdf 556
wolfSSL 13:80fb167dafdf 557
wolfSSL 13:80fb167dafdf 558 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD*);
wolfSSL 13:80fb167dafdf 559 WOLFSSL_API int wolfSSL_BIO_free(WOLFSSL_BIO*);
wolfSSL 13:80fb167dafdf 560 WOLFSSL_API int wolfSSL_BIO_free_all(WOLFSSL_BIO*);
wolfSSL 13:80fb167dafdf 561 WOLFSSL_API int wolfSSL_BIO_read(WOLFSSL_BIO*, void*, int);
wolfSSL 13:80fb167dafdf 562 WOLFSSL_API int wolfSSL_BIO_write(WOLFSSL_BIO*, const void*, int);
wolfSSL 13:80fb167dafdf 563 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO*, WOLFSSL_BIO* append);
wolfSSL 13:80fb167dafdf 564 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO*);
wolfSSL 13:80fb167dafdf 565 WOLFSSL_API int wolfSSL_BIO_flush(WOLFSSL_BIO*);
wolfSSL 13:80fb167dafdf 566 WOLFSSL_API int wolfSSL_BIO_pending(WOLFSSL_BIO*);
wolfSSL 13:80fb167dafdf 567
wolfSSL 13:80fb167dafdf 568 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void);
wolfSSL 13:80fb167dafdf 569 WOLFSSL_API long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO*, long size);
wolfSSL 13:80fb167dafdf 570 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void);
wolfSSL 13:80fb167dafdf 571 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int flag);
wolfSSL 13:80fb167dafdf 572 WOLFSSL_API int wolfSSL_BIO_eof(WOLFSSL_BIO*);
wolfSSL 13:80fb167dafdf 573
wolfSSL 13:80fb167dafdf 574 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void);
wolfSSL 13:80fb167dafdf 575 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void);
wolfSSL 13:80fb167dafdf 576 WOLFSSL_API void wolfSSL_BIO_set_flags(WOLFSSL_BIO*, int);
wolfSSL 13:80fb167dafdf 577
wolfSSL 13:80fb167dafdf 578 WOLFSSL_API int wolfSSL_BIO_get_mem_data(WOLFSSL_BIO* bio,void* p);
wolfSSL 13:80fb167dafdf 579 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(void* buf, int len);
wolfSSL 13:80fb167dafdf 580
wolfSSL 13:80fb167dafdf 581
wolfSSL 13:80fb167dafdf 582 WOLFSSL_API long wolfSSL_BIO_set_ssl(WOLFSSL_BIO*, WOLFSSL*, int flag);
wolfSSL 13:80fb167dafdf 583 WOLFSSL_API long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int flag);
wolfSSL 13:80fb167dafdf 584 WOLFSSL_API void wolfSSL_set_bio(WOLFSSL*, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr);
wolfSSL 13:80fb167dafdf 585 WOLFSSL_API int wolfSSL_add_all_algorithms(void);
wolfSSL 13:80fb167dafdf 586
wolfSSL 13:80fb167dafdf 587 #ifndef NO_FILESYSTEM
wolfSSL 13:80fb167dafdf 588 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_file(void);
wolfSSL 13:80fb167dafdf 589 #endif
wolfSSL 13:80fb167dafdf 590
wolfSSL 13:80fb167dafdf 591 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_bio(void);
wolfSSL 13:80fb167dafdf 592 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void);
wolfSSL 13:80fb167dafdf 593
wolfSSL 13:80fb167dafdf 594 WOLFSSL_API long wolfSSL_BIO_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, void *parg);
wolfSSL 13:80fb167dafdf 595 WOLFSSL_API long wolfSSL_BIO_int_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, int iarg);
wolfSSL 13:80fb167dafdf 596
wolfSSL 13:80fb167dafdf 597 WOLFSSL_API int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *b, long size);
wolfSSL 13:80fb167dafdf 598 WOLFSSL_API int wolfSSL_BIO_make_bio_pair(WOLFSSL_BIO *b1, WOLFSSL_BIO *b2);
wolfSSL 13:80fb167dafdf 599 WOLFSSL_API int wolfSSL_BIO_ctrl_reset_read_request(WOLFSSL_BIO *b);
wolfSSL 13:80fb167dafdf 600 WOLFSSL_API int wolfSSL_BIO_nread0(WOLFSSL_BIO *bio, char **buf);
wolfSSL 13:80fb167dafdf 601 WOLFSSL_API int wolfSSL_BIO_nread(WOLFSSL_BIO *bio, char **buf, int num);
wolfSSL 13:80fb167dafdf 602 WOLFSSL_API int wolfSSL_BIO_nwrite(WOLFSSL_BIO *bio, char **buf, int num);
wolfSSL 13:80fb167dafdf 603 WOLFSSL_API int wolfSSL_BIO_reset(WOLFSSL_BIO *bio);
wolfSSL 13:80fb167dafdf 604
wolfSSL 13:80fb167dafdf 605 WOLFSSL_API int wolfSSL_BIO_seek(WOLFSSL_BIO *bio, int ofs);
wolfSSL 13:80fb167dafdf 606 WOLFSSL_API int wolfSSL_BIO_write_filename(WOLFSSL_BIO *bio, char *name);
wolfSSL 13:80fb167dafdf 607 WOLFSSL_API long wolfSSL_BIO_set_mem_eof_return(WOLFSSL_BIO *bio, int v);
wolfSSL 13:80fb167dafdf 608 WOLFSSL_API long wolfSSL_BIO_get_mem_ptr(WOLFSSL_BIO *bio, WOLFSSL_BUF_MEM **m);
wolfSSL 13:80fb167dafdf 609
wolfSSL 13:80fb167dafdf 610 WOLFSSL_API void wolfSSL_RAND_screen(void);
wolfSSL 13:80fb167dafdf 611 WOLFSSL_API const char* wolfSSL_RAND_file_name(char*, unsigned long);
wolfSSL 13:80fb167dafdf 612 WOLFSSL_API int wolfSSL_RAND_write_file(const char*);
wolfSSL 13:80fb167dafdf 613 WOLFSSL_API int wolfSSL_RAND_load_file(const char*, long);
wolfSSL 13:80fb167dafdf 614 WOLFSSL_API int wolfSSL_RAND_egd(const char*);
wolfSSL 13:80fb167dafdf 615 WOLFSSL_API int wolfSSL_RAND_seed(const void*, int);
wolfSSL 13:80fb167dafdf 616 WOLFSSL_API void wolfSSL_RAND_add(const void*, int, double);
wolfSSL 13:80fb167dafdf 617
wolfSSL 13:80fb167dafdf 618 WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void);
wolfSSL 13:80fb167dafdf 619 WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void);
wolfSSL 13:80fb167dafdf 620 WOLFSSL_API int wolfSSL_COMP_add_compression_method(int, void*);
wolfSSL 13:80fb167dafdf 621
wolfSSL 13:80fb167dafdf 622 WOLFSSL_API int wolfSSL_get_ex_new_index(long, void*, void*, void*, void*);
wolfSSL 13:80fb167dafdf 623
wolfSSL 13:80fb167dafdf 624 WOLFSSL_API void wolfSSL_set_id_callback(unsigned long (*f)(void));
wolfSSL 13:80fb167dafdf 625 WOLFSSL_API void wolfSSL_set_locking_callback(void (*f)(int, int, const char*,
wolfSSL 13:80fb167dafdf 626 int));
wolfSSL 13:80fb167dafdf 627 WOLFSSL_API void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)
wolfSSL 13:80fb167dafdf 628 (const char*, int));
wolfSSL 13:80fb167dafdf 629 WOLFSSL_API void wolfSSL_set_dynlock_lock_callback(void (*f)(int,
wolfSSL 13:80fb167dafdf 630 WOLFSSL_dynlock_value*, const char*, int));
wolfSSL 13:80fb167dafdf 631 WOLFSSL_API void wolfSSL_set_dynlock_destroy_callback(void (*f)
wolfSSL 13:80fb167dafdf 632 (WOLFSSL_dynlock_value*, const char*, int));
wolfSSL 13:80fb167dafdf 633 WOLFSSL_API int wolfSSL_num_locks(void);
wolfSSL 13:80fb167dafdf 634
wolfSSL 13:80fb167dafdf 635 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
wolfSSL 13:80fb167dafdf 636 WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:80fb167dafdf 637 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:80fb167dafdf 638 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:80fb167dafdf 639
wolfSSL 13:80fb167dafdf 640 WOLFSSL_API char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME*, char*, int);
wolfSSL 13:80fb167dafdf 641 WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 642 WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 643 WOLFSSL_API int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509*, int);
wolfSSL 13:80fb167dafdf 644 WOLFSSL_API int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509*, int);
wolfSSL 13:80fb167dafdf 645 WOLFSSL_API int wolfSSL_X509_get_isCA(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 646 WOLFSSL_API int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 647 WOLFSSL_API unsigned int wolfSSL_X509_get_pathLength(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 648 WOLFSSL_API unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 649 WOLFSSL_API unsigned char* wolfSSL_X509_get_authorityKeyID(
wolfSSL 13:80fb167dafdf 650 WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:80fb167dafdf 651 WOLFSSL_API unsigned char* wolfSSL_X509_get_subjectKeyID(
wolfSSL 13:80fb167dafdf 652 WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:80fb167dafdf 653 WOLFSSL_API int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME*);
wolfSSL 13:80fb167dafdf 654 WOLFSSL_API int wolfSSL_X509_NAME_get_text_by_NID(
wolfSSL 13:80fb167dafdf 655 WOLFSSL_X509_NAME*, int, char*, int);
wolfSSL 13:80fb167dafdf 656 WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_NID(
wolfSSL 13:80fb167dafdf 657 WOLFSSL_X509_NAME*, int, int);
wolfSSL 13:80fb167dafdf 658 WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(WOLFSSL_X509_NAME_ENTRY*);
wolfSSL 13:80fb167dafdf 659 WOLFSSL_API char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING*);
wolfSSL 13:80fb167dafdf 660 WOLFSSL_API int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING*);
wolfSSL 13:80fb167dafdf 661 WOLFSSL_API int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:80fb167dafdf 662 WOLFSSL_API const char* wolfSSL_X509_verify_cert_error_string(long);
wolfSSL 13:80fb167dafdf 663 WOLFSSL_API int wolfSSL_X509_get_signature_type(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 664 WOLFSSL_API int wolfSSL_X509_get_signature(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:80fb167dafdf 665
wolfSSL 13:80fb167dafdf 666 WOLFSSL_API int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP*,const char*,long);
wolfSSL 13:80fb167dafdf 667 WOLFSSL_API int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP*, const char*,
wolfSSL 13:80fb167dafdf 668 long);
wolfSSL 13:80fb167dafdf 669 WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void);
wolfSSL 13:80fb167dafdf 670 WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void);
wolfSSL 13:80fb167dafdf 671
wolfSSL 13:80fb167dafdf 672 WOLFSSL_API WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE*,
wolfSSL 13:80fb167dafdf 673 WOLFSSL_X509_LOOKUP_METHOD*);
wolfSSL 13:80fb167dafdf 674 WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void);
wolfSSL 13:80fb167dafdf 675 WOLFSSL_API void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE*);
wolfSSL 13:80fb167dafdf 676 WOLFSSL_API int wolfSSL_X509_STORE_add_cert(
wolfSSL 13:80fb167dafdf 677 WOLFSSL_X509_STORE*, WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 678 WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(
wolfSSL 13:80fb167dafdf 679 WOLFSSL_X509_STORE_CTX* ctx);
wolfSSL 13:80fb167dafdf 680 WOLFSSL_API int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store,
wolfSSL 13:80fb167dafdf 681 unsigned long flag);
wolfSSL 13:80fb167dafdf 682 WOLFSSL_API int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE*);
wolfSSL 13:80fb167dafdf 683 WOLFSSL_API int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX*,
wolfSSL 13:80fb167dafdf 684 int, WOLFSSL_X509_NAME*, WOLFSSL_X509_OBJECT*);
wolfSSL 13:80fb167dafdf 685 WOLFSSL_API WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void);
wolfSSL 13:80fb167dafdf 686 WOLFSSL_API int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX*,
wolfSSL 13:80fb167dafdf 687 WOLFSSL_X509_STORE*, WOLFSSL_X509*, STACK_OF(WOLFSSL_X509)*);
wolfSSL 13:80fb167dafdf 688 WOLFSSL_API void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:80fb167dafdf 689 WOLFSSL_API void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:80fb167dafdf 690
wolfSSL 13:80fb167dafdf 691 WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL*);
wolfSSL 13:80fb167dafdf 692 WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL*);
wolfSSL 13:80fb167dafdf 693
wolfSSL 13:80fb167dafdf 694 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 695 WOLFSSL_API int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL*, WOLFSSL_EVP_PKEY*);
wolfSSL 13:80fb167dafdf 696 WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_error(WOLFSSL_X509_STORE_CTX*,
wolfSSL 13:80fb167dafdf 697 int);
wolfSSL 13:80fb167dafdf 698 WOLFSSL_API void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT*);
wolfSSL 13:80fb167dafdf 699 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type,
wolfSSL 13:80fb167dafdf 700 WOLFSSL_EVP_PKEY** out, const unsigned char **in, long inSz);
wolfSSL 13:80fb167dafdf 701 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_PKEY_new(void);
wolfSSL 13:80fb167dafdf 702 WOLFSSL_API void wolfSSL_EVP_PKEY_free(WOLFSSL_EVP_PKEY*);
wolfSSL 13:80fb167dafdf 703 WOLFSSL_API int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME*);
wolfSSL 13:80fb167dafdf 704 WOLFSSL_API int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED*);
wolfSSL 13:80fb167dafdf 705
wolfSSL 13:80fb167dafdf 706 WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL*);
wolfSSL 13:80fb167dafdf 707 WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
wolfSSL 13:80fb167dafdf 708 WOLFSSL_X509_REVOKED*,int);
wolfSSL 13:80fb167dafdf 709 WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 710
wolfSSL 13:80fb167dafdf 711 WOLFSSL_API int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO*, const WOLFSSL_ASN1_TIME*);
wolfSSL 13:80fb167dafdf 712
wolfSSL 13:80fb167dafdf 713 WOLFSSL_API int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER*,
wolfSSL 13:80fb167dafdf 714 const WOLFSSL_ASN1_INTEGER*);
wolfSSL 13:80fb167dafdf 715 WOLFSSL_API long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER*);
wolfSSL 13:80fb167dafdf 716
wolfSSL 13:80fb167dafdf 717 #ifdef OPENSSL_EXTRA
wolfSSL 13:80fb167dafdf 718 WOLFSSL_API WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
wolfSSL 13:80fb167dafdf 719 WOLFSSL_BIGNUM *bn);
wolfSSL 13:80fb167dafdf 720 WOLFSSL_API STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char*);
wolfSSL 13:80fb167dafdf 721 #endif
wolfSSL 13:80fb167dafdf 722
wolfSSL 13:80fb167dafdf 723 WOLFSSL_API STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_SSL_CTX_get_client_CA_list(
wolfSSL 13:80fb167dafdf 724 const WOLFSSL_CTX *s);
wolfSSL 13:80fb167dafdf 725 WOLFSSL_API void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 726 STACK_OF(WOLFSSL_X509_NAME)*);
wolfSSL 13:80fb167dafdf 727 WOLFSSL_API void* wolfSSL_X509_STORE_CTX_get_ex_data(WOLFSSL_X509_STORE_CTX*, int);
wolfSSL 13:80fb167dafdf 728 WOLFSSL_API int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void);
wolfSSL 13:80fb167dafdf 729 WOLFSSL_API void* wolfSSL_get_ex_data(const WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 730
wolfSSL 13:80fb167dafdf 731 WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 732 void* userdata);
wolfSSL 13:80fb167dafdf 733 WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 734 pem_password_cb*);
wolfSSL 13:80fb167dafdf 735
wolfSSL 13:80fb167dafdf 736
wolfSSL 13:80fb167dafdf 737 WOLFSSL_API void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 738 void (*)(const WOLFSSL* ssl, int type, int val));
wolfSSL 13:80fb167dafdf 739
wolfSSL 13:80fb167dafdf 740 WOLFSSL_API unsigned long wolfSSL_ERR_peek_error(void);
wolfSSL 13:80fb167dafdf 741 WOLFSSL_API int wolfSSL_GET_REASON(int);
wolfSSL 13:80fb167dafdf 742
wolfSSL 13:80fb167dafdf 743 WOLFSSL_API char* wolfSSL_alert_type_string_long(int);
wolfSSL 13:80fb167dafdf 744 WOLFSSL_API char* wolfSSL_alert_desc_string_long(int);
wolfSSL 13:80fb167dafdf 745 WOLFSSL_API char* wolfSSL_state_string_long(const WOLFSSL*);
wolfSSL 13:80fb167dafdf 746
wolfSSL 13:80fb167dafdf 747 WOLFSSL_API WOLFSSL_RSA* wolfSSL_RSA_generate_key(int, unsigned long,
wolfSSL 13:80fb167dafdf 748 void(*)(int, int, void*), void*);
wolfSSL 13:80fb167dafdf 749 WOLFSSL_API void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 750 WOLFSSL_RSA*(*)(WOLFSSL*, int, int));
wolfSSL 13:80fb167dafdf 751
wolfSSL 13:80fb167dafdf 752 WOLFSSL_API int wolfSSL_PEM_def_callback(char*, int num, int w, void* key);
wolfSSL 13:80fb167dafdf 753
wolfSSL 13:80fb167dafdf 754 WOLFSSL_API long wolfSSL_CTX_sess_accept(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 755 WOLFSSL_API long wolfSSL_CTX_sess_connect(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 756 WOLFSSL_API long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 757 WOLFSSL_API long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 758 WOLFSSL_API long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 759 WOLFSSL_API long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 760 WOLFSSL_API long wolfSSL_CTX_sess_hits(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 761 WOLFSSL_API long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 762 WOLFSSL_API long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 763 WOLFSSL_API long wolfSSL_CTX_sess_misses(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 764 WOLFSSL_API long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 765 WOLFSSL_API long wolfSSL_CTX_sess_number(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 766
wolfSSL 13:80fb167dafdf 767 WOLFSSL_API long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX*, WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 768 WOLFSSL_API long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX*, long);
wolfSSL 13:80fb167dafdf 769 WOLFSSL_API long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 770
wolfSSL 13:80fb167dafdf 771 WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 772 WOLFSSL_API int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 773 WOLFSSL_API int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX*, int v);
wolfSSL 13:80fb167dafdf 774 WOLFSSL_API long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX*, void* arg);
wolfSSL 13:80fb167dafdf 775 WOLFSSL_API long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(
wolfSSL 13:80fb167dafdf 776 WOLFSSL_CTX*, void* arg);
wolfSSL 13:80fb167dafdf 777
wolfSSL 13:80fb167dafdf 778 WOLFSSL_API unsigned long wolfSSL_set_options(WOLFSSL *s, unsigned long op);
wolfSSL 13:80fb167dafdf 779 WOLFSSL_API unsigned long wolfSSL_get_options(const WOLFSSL *s);
wolfSSL 13:80fb167dafdf 780 WOLFSSL_API long wolfSSL_clear_num_renegotiations(WOLFSSL *s);
wolfSSL 13:80fb167dafdf 781 WOLFSSL_API long wolfSSL_total_renegotiations(WOLFSSL *s);
wolfSSL 13:80fb167dafdf 782 WOLFSSL_API long wolfSSL_set_tmp_dh(WOLFSSL *s, WOLFSSL_DH *dh);
wolfSSL 13:80fb167dafdf 783 WOLFSSL_API long wolfSSL_set_tlsext_debug_arg(WOLFSSL *s, void *arg);
wolfSSL 13:80fb167dafdf 784 WOLFSSL_API long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type);
wolfSSL 13:80fb167dafdf 785 WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg);
wolfSSL 13:80fb167dafdf 786 WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg);
wolfSSL 13:80fb167dafdf 787 WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg);
wolfSSL 13:80fb167dafdf 788 WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp);
wolfSSL 13:80fb167dafdf 789 WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len);
wolfSSL 13:80fb167dafdf 790
wolfSSL 13:80fb167dafdf 791 WOLFSSL_API void wolfSSL_CONF_modules_unload(int all);
wolfSSL 13:80fb167dafdf 792 WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg);
wolfSSL 13:80fb167dafdf 793 WOLFSSL_API long wolfSSL_get_verify_result(const WOLFSSL *ssl);
wolfSSL 13:80fb167dafdf 794
wolfSSL 13:80fb167dafdf 795 #define WOLFSSL_DEFAULT_CIPHER_LIST "" /* default all */
wolfSSL 13:80fb167dafdf 796 #define WOLFSSL_RSA_F4 0x10001L
wolfSSL 13:80fb167dafdf 797
wolfSSL 13:80fb167dafdf 798 /* seperated out from other enums because of size */
wolfSSL 13:80fb167dafdf 799 enum {
wolfSSL 13:80fb167dafdf 800 SSL_OP_MICROSOFT_SESS_ID_BUG = 0x00000001,
wolfSSL 13:80fb167dafdf 801 SSL_OP_NETSCAPE_CHALLENGE_BUG = 0x00000002,
wolfSSL 13:80fb167dafdf 802 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = 0x00000004,
wolfSSL 13:80fb167dafdf 803 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG = 0x00000008,
wolfSSL 13:80fb167dafdf 804 SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER = 0x00000010,
wolfSSL 13:80fb167dafdf 805 SSL_OP_MSIE_SSLV2_RSA_PADDING = 0x00000020,
wolfSSL 13:80fb167dafdf 806 SSL_OP_SSLEAY_080_CLIENT_DH_BUG = 0x00000040,
wolfSSL 13:80fb167dafdf 807 SSL_OP_TLS_D5_BUG = 0x00000080,
wolfSSL 13:80fb167dafdf 808 SSL_OP_TLS_BLOCK_PADDING_BUG = 0x00000100,
wolfSSL 13:80fb167dafdf 809 SSL_OP_TLS_ROLLBACK_BUG = 0x00000200,
wolfSSL 13:80fb167dafdf 810 SSL_OP_ALL = 0x00000400,
wolfSSL 13:80fb167dafdf 811 SSL_OP_EPHEMERAL_RSA = 0x00000800,
wolfSSL 13:80fb167dafdf 812 SSL_OP_NO_SSLv3 = 0x00001000,
wolfSSL 13:80fb167dafdf 813 SSL_OP_NO_TLSv1 = 0x00002000,
wolfSSL 13:80fb167dafdf 814 SSL_OP_PKCS1_CHECK_1 = 0x00004000,
wolfSSL 13:80fb167dafdf 815 SSL_OP_PKCS1_CHECK_2 = 0x00008000,
wolfSSL 13:80fb167dafdf 816 SSL_OP_NETSCAPE_CA_DN_BUG = 0x00010000,
wolfSSL 13:80fb167dafdf 817 SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = 0x00020000,
wolfSSL 13:80fb167dafdf 818 SSL_OP_SINGLE_DH_USE = 0x00040000,
wolfSSL 13:80fb167dafdf 819 SSL_OP_NO_TICKET = 0x00080000,
wolfSSL 13:80fb167dafdf 820 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS = 0x00100000,
wolfSSL 13:80fb167dafdf 821 SSL_OP_NO_QUERY_MTU = 0x00200000,
wolfSSL 13:80fb167dafdf 822 SSL_OP_COOKIE_EXCHANGE = 0x00400000,
wolfSSL 13:80fb167dafdf 823 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00800000,
wolfSSL 13:80fb167dafdf 824 SSL_OP_SINGLE_ECDH_USE = 0x01000000,
wolfSSL 13:80fb167dafdf 825 SSL_OP_CIPHER_SERVER_PREFERENCE = 0x02000000,
wolfSSL 13:80fb167dafdf 826 SSL_OP_NO_TLSv1_1 = 0x04000000,
wolfSSL 13:80fb167dafdf 827 SSL_OP_NO_TLSv1_2 = 0x08000000,
wolfSSL 13:80fb167dafdf 828 SSL_OP_NO_COMPRESSION = 0x10000000,
wolfSSL 13:80fb167dafdf 829 };
wolfSSL 13:80fb167dafdf 830
wolfSSL 13:80fb167dafdf 831
wolfSSL 13:80fb167dafdf 832 enum {
wolfSSL 13:80fb167dafdf 833 OCSP_NOCERTS = 1,
wolfSSL 13:80fb167dafdf 834 OCSP_NOINTERN = 2,
wolfSSL 13:80fb167dafdf 835 OCSP_NOSIGS = 4,
wolfSSL 13:80fb167dafdf 836 OCSP_NOCHAIN = 8,
wolfSSL 13:80fb167dafdf 837 OCSP_NOVERIFY = 16,
wolfSSL 13:80fb167dafdf 838 OCSP_NOEXPLICIT = 32,
wolfSSL 13:80fb167dafdf 839 OCSP_NOCASIGN = 64,
wolfSSL 13:80fb167dafdf 840 OCSP_NODELEGATED = 128,
wolfSSL 13:80fb167dafdf 841 OCSP_NOCHECKS = 256,
wolfSSL 13:80fb167dafdf 842 OCSP_TRUSTOTHER = 512,
wolfSSL 13:80fb167dafdf 843 OCSP_RESPID_KEY = 1024,
wolfSSL 13:80fb167dafdf 844 OCSP_NOTIME = 2048,
wolfSSL 13:80fb167dafdf 845
wolfSSL 13:80fb167dafdf 846 OCSP_CERTID = 2,
wolfSSL 13:80fb167dafdf 847 OCSP_REQUEST = 4,
wolfSSL 13:80fb167dafdf 848 OCSP_RESPONSE = 8,
wolfSSL 13:80fb167dafdf 849 OCSP_BASICRESP = 16,
wolfSSL 13:80fb167dafdf 850
wolfSSL 13:80fb167dafdf 851 WOLFSSL_OCSP_URL_OVERRIDE = 1,
wolfSSL 13:80fb167dafdf 852 WOLFSSL_OCSP_NO_NONCE = 2,
wolfSSL 13:80fb167dafdf 853 WOLFSSL_OCSP_CHECKALL = 4,
wolfSSL 13:80fb167dafdf 854
wolfSSL 13:80fb167dafdf 855 WOLFSSL_CRL_CHECKALL = 1,
wolfSSL 13:80fb167dafdf 856 WOLFSSL_CRL_CHECK = 27,
wolfSSL 13:80fb167dafdf 857
wolfSSL 13:80fb167dafdf 858 ASN1_GENERALIZEDTIME = 4,
wolfSSL 13:80fb167dafdf 859 SSL_MAX_SSL_SESSION_ID_LENGTH = 32,
wolfSSL 13:80fb167dafdf 860
wolfSSL 13:80fb167dafdf 861 EVP_R_BAD_DECRYPT = 2,
wolfSSL 13:80fb167dafdf 862
wolfSSL 13:80fb167dafdf 863 SSL_ST_CONNECT = 0x1000,
wolfSSL 13:80fb167dafdf 864 SSL_ST_ACCEPT = 0x2000,
wolfSSL 13:80fb167dafdf 865
wolfSSL 13:80fb167dafdf 866 SSL_CB_LOOP = 0x01,
wolfSSL 13:80fb167dafdf 867 SSL_CB_EXIT = 0x02,
wolfSSL 13:80fb167dafdf 868 SSL_CB_READ = 0x04,
wolfSSL 13:80fb167dafdf 869 SSL_CB_WRITE = 0x08,
wolfSSL 13:80fb167dafdf 870 SSL_CB_HANDSHAKE_START = 0x10,
wolfSSL 13:80fb167dafdf 871 SSL_CB_HANDSHAKE_DONE = 0x20,
wolfSSL 13:80fb167dafdf 872 SSL_CB_ALERT = 0x4000,
wolfSSL 13:80fb167dafdf 873 SSL_CB_READ_ALERT = (SSL_CB_ALERT | SSL_CB_READ),
wolfSSL 13:80fb167dafdf 874 SSL_CB_WRITE_ALERT = (SSL_CB_ALERT | SSL_CB_WRITE),
wolfSSL 13:80fb167dafdf 875 SSL_CB_ACCEPT_LOOP = (SSL_ST_ACCEPT | SSL_CB_LOOP),
wolfSSL 13:80fb167dafdf 876 SSL_CB_ACCEPT_EXIT = (SSL_ST_ACCEPT | SSL_CB_EXIT),
wolfSSL 13:80fb167dafdf 877 SSL_CB_CONNECT_LOOP = (SSL_ST_CONNECT | SSL_CB_LOOP),
wolfSSL 13:80fb167dafdf 878 SSL_CB_CONNECT_EXIT = (SSL_ST_CONNECT | SSL_CB_EXIT),
wolfSSL 13:80fb167dafdf 879
wolfSSL 13:80fb167dafdf 880 SSL_MODE_ENABLE_PARTIAL_WRITE = 2,
wolfSSL 13:80fb167dafdf 881
wolfSSL 13:80fb167dafdf 882 BIO_FLAGS_BASE64_NO_NL = 1,
wolfSSL 13:80fb167dafdf 883 BIO_CLOSE = 1,
wolfSSL 13:80fb167dafdf 884 BIO_NOCLOSE = 0,
wolfSSL 13:80fb167dafdf 885
wolfSSL 13:80fb167dafdf 886 NID_undef = 0,
wolfSSL 13:80fb167dafdf 887
wolfSSL 13:80fb167dafdf 888 X509_FILETYPE_PEM = 8,
wolfSSL 13:80fb167dafdf 889 X509_LU_X509 = 9,
wolfSSL 13:80fb167dafdf 890 X509_LU_CRL = 12,
wolfSSL 13:80fb167dafdf 891
wolfSSL 13:80fb167dafdf 892 X509_V_OK = 0,
wolfSSL 13:80fb167dafdf 893 X509_V_ERR_CRL_SIGNATURE_FAILURE = 13,
wolfSSL 13:80fb167dafdf 894 X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD = 14,
wolfSSL 13:80fb167dafdf 895 X509_V_ERR_CRL_HAS_EXPIRED = 15,
wolfSSL 13:80fb167dafdf 896 X509_V_ERR_CERT_REVOKED = 16,
wolfSSL 13:80fb167dafdf 897 X509_V_ERR_CERT_CHAIN_TOO_LONG = 17,
wolfSSL 13:80fb167dafdf 898 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT = 18,
wolfSSL 13:80fb167dafdf 899 X509_V_ERR_CERT_NOT_YET_VALID = 19,
wolfSSL 13:80fb167dafdf 900 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD = 20,
wolfSSL 13:80fb167dafdf 901 X509_V_ERR_CERT_HAS_EXPIRED = 21,
wolfSSL 13:80fb167dafdf 902 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD = 22,
wolfSSL 13:80fb167dafdf 903 X509_V_ERR_CERT_REJECTED = 23,
wolfSSL 13:80fb167dafdf 904 /* Required for Nginx */
wolfSSL 13:80fb167dafdf 905 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT = 24,
wolfSSL 13:80fb167dafdf 906 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN = 25,
wolfSSL 13:80fb167dafdf 907 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY = 26,
wolfSSL 13:80fb167dafdf 908 X509_V_ERR_CERT_UNTRUSTED = 27,
wolfSSL 13:80fb167dafdf 909 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE = 28,
wolfSSL 13:80fb167dafdf 910 X509_V_ERR_SUBJECT_ISSUER_MISMATCH = 29,
wolfSSL 13:80fb167dafdf 911 /* additional X509_V_ERR_* enums not used in wolfSSL */
wolfSSL 13:80fb167dafdf 912 X509_V_ERR_UNABLE_TO_GET_CRL,
wolfSSL 13:80fb167dafdf 913 X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE,
wolfSSL 13:80fb167dafdf 914 X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE,
wolfSSL 13:80fb167dafdf 915 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY,
wolfSSL 13:80fb167dafdf 916 X509_V_ERR_CERT_SIGNATURE_FAILURE,
wolfSSL 13:80fb167dafdf 917 X509_V_ERR_CRL_NOT_YET_VALID,
wolfSSL 13:80fb167dafdf 918 X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD,
wolfSSL 13:80fb167dafdf 919 X509_V_ERR_OUT_OF_MEM,
wolfSSL 13:80fb167dafdf 920 X509_V_ERR_INVALID_CA,
wolfSSL 13:80fb167dafdf 921 X509_V_ERR_PATH_LENGTH_EXCEEDED,
wolfSSL 13:80fb167dafdf 922 X509_V_ERR_INVALID_PURPOSE,
wolfSSL 13:80fb167dafdf 923 X509_V_ERR_AKID_SKID_MISMATCH,
wolfSSL 13:80fb167dafdf 924 X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH,
wolfSSL 13:80fb167dafdf 925 X509_V_ERR_KEYUSAGE_NO_CERTSIGN,
wolfSSL 13:80fb167dafdf 926 X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER,
wolfSSL 13:80fb167dafdf 927 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION,
wolfSSL 13:80fb167dafdf 928 X509_V_ERR_KEYUSAGE_NO_CRL_SIGN,
wolfSSL 13:80fb167dafdf 929 X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION,
wolfSSL 13:80fb167dafdf 930 X509_V_ERR_INVALID_NON_CA,
wolfSSL 13:80fb167dafdf 931 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED,
wolfSSL 13:80fb167dafdf 932 X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE,
wolfSSL 13:80fb167dafdf 933 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED,
wolfSSL 13:80fb167dafdf 934 X509_V_ERR_INVALID_EXTENSION,
wolfSSL 13:80fb167dafdf 935 X509_V_ERR_INVALID_POLICY_EXTENSION,
wolfSSL 13:80fb167dafdf 936 X509_V_ERR_NO_EXPLICIT_POLICY,
wolfSSL 13:80fb167dafdf 937 X509_V_ERR_UNNESTED_RESOURCE,
wolfSSL 13:80fb167dafdf 938
wolfSSL 13:80fb167dafdf 939 XN_FLAG_SPC_EQ = (1 << 23),
wolfSSL 13:80fb167dafdf 940 XN_FLAG_ONELINE = 0,
wolfSSL 13:80fb167dafdf 941 XN_FLAG_RFC2253 = 1,
wolfSSL 13:80fb167dafdf 942
wolfSSL 13:80fb167dafdf 943 CRYPTO_LOCK = 1,
wolfSSL 13:80fb167dafdf 944 CRYPTO_NUM_LOCKS = 10,
wolfSSL 13:80fb167dafdf 945
wolfSSL 13:80fb167dafdf 946 ASN1_STRFLGS_ESC_MSB = 4
wolfSSL 13:80fb167dafdf 947 };
wolfSSL 13:80fb167dafdf 948
wolfSSL 13:80fb167dafdf 949 /* extras end */
wolfSSL 13:80fb167dafdf 950
wolfSSL 13:80fb167dafdf 951 #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
wolfSSL 13:80fb167dafdf 952 /* wolfSSL extension, provide last error from SSL_get_error
wolfSSL 13:80fb167dafdf 953 since not using thread storage error queue */
wolfSSL 13:80fb167dafdf 954 #include <stdio.h>
wolfSSL 13:80fb167dafdf 955 WOLFSSL_API void wolfSSL_ERR_print_errors_fp(FILE*, int err);
wolfSSL 13:80fb167dafdf 956 #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
wolfSSL 13:80fb167dafdf 957 WOLFSSL_API void wolfSSL_ERR_dump_errors_fp(FILE* fp);
wolfSSL 13:80fb167dafdf 958 #endif
wolfSSL 13:80fb167dafdf 959 #endif
wolfSSL 13:80fb167dafdf 960
wolfSSL 13:80fb167dafdf 961 enum { /* ssl Constants */
wolfSSL 13:80fb167dafdf 962 SSL_ERROR_NONE = 0, /* for most functions */
wolfSSL 13:80fb167dafdf 963 SSL_FAILURE = 0, /* for some functions */
wolfSSL 13:80fb167dafdf 964 SSL_SUCCESS = 1,
wolfSSL 13:80fb167dafdf 965 SSL_SHUTDOWN_NOT_DONE = 2, /* call wolfSSL_shutdown again to complete */
wolfSSL 13:80fb167dafdf 966
wolfSSL 13:80fb167dafdf 967 SSL_ALPN_NOT_FOUND = -9,
wolfSSL 13:80fb167dafdf 968 SSL_BAD_CERTTYPE = -8,
wolfSSL 13:80fb167dafdf 969 SSL_BAD_STAT = -7,
wolfSSL 13:80fb167dafdf 970 SSL_BAD_PATH = -6,
wolfSSL 13:80fb167dafdf 971 SSL_BAD_FILETYPE = -5,
wolfSSL 13:80fb167dafdf 972 SSL_BAD_FILE = -4,
wolfSSL 13:80fb167dafdf 973 SSL_NOT_IMPLEMENTED = -3,
wolfSSL 13:80fb167dafdf 974 SSL_UNKNOWN = -2,
wolfSSL 13:80fb167dafdf 975 SSL_FATAL_ERROR = -1,
wolfSSL 13:80fb167dafdf 976
wolfSSL 13:80fb167dafdf 977 SSL_FILETYPE_ASN1 = 2,
wolfSSL 13:80fb167dafdf 978 SSL_FILETYPE_PEM = 1,
wolfSSL 13:80fb167dafdf 979 SSL_FILETYPE_DEFAULT = 2, /* ASN1 */
wolfSSL 13:80fb167dafdf 980 SSL_FILETYPE_RAW = 3, /* NTRU raw key blob */
wolfSSL 13:80fb167dafdf 981
wolfSSL 13:80fb167dafdf 982 SSL_VERIFY_NONE = 0,
wolfSSL 13:80fb167dafdf 983 SSL_VERIFY_PEER = 1,
wolfSSL 13:80fb167dafdf 984 SSL_VERIFY_FAIL_IF_NO_PEER_CERT = 2,
wolfSSL 13:80fb167dafdf 985 SSL_VERIFY_CLIENT_ONCE = 4,
wolfSSL 13:80fb167dafdf 986 SSL_VERIFY_FAIL_EXCEPT_PSK = 8,
wolfSSL 13:80fb167dafdf 987
wolfSSL 13:80fb167dafdf 988 SSL_SESS_CACHE_OFF = 0x0000,
wolfSSL 13:80fb167dafdf 989 SSL_SESS_CACHE_CLIENT = 0x0001,
wolfSSL 13:80fb167dafdf 990 SSL_SESS_CACHE_SERVER = 0x0002,
wolfSSL 13:80fb167dafdf 991 SSL_SESS_CACHE_BOTH = 0x0003,
wolfSSL 13:80fb167dafdf 992 SSL_SESS_CACHE_NO_AUTO_CLEAR = 0x0008,
wolfSSL 13:80fb167dafdf 993 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP = 0x0100,
wolfSSL 13:80fb167dafdf 994 SSL_SESS_CACHE_NO_INTERNAL_STORE = 0x0200,
wolfSSL 13:80fb167dafdf 995 SSL_SESS_CACHE_NO_INTERNAL = 0x0300,
wolfSSL 13:80fb167dafdf 996
wolfSSL 13:80fb167dafdf 997 SSL_ERROR_WANT_READ = 2,
wolfSSL 13:80fb167dafdf 998 SSL_ERROR_WANT_WRITE = 3,
wolfSSL 13:80fb167dafdf 999 SSL_ERROR_WANT_CONNECT = 7,
wolfSSL 13:80fb167dafdf 1000 SSL_ERROR_WANT_ACCEPT = 8,
wolfSSL 13:80fb167dafdf 1001 SSL_ERROR_SYSCALL = 5,
wolfSSL 13:80fb167dafdf 1002 SSL_ERROR_WANT_X509_LOOKUP = 83,
wolfSSL 13:80fb167dafdf 1003 SSL_ERROR_ZERO_RETURN = 6,
wolfSSL 13:80fb167dafdf 1004 SSL_ERROR_SSL = 85,
wolfSSL 13:80fb167dafdf 1005
wolfSSL 13:80fb167dafdf 1006 SSL_SENT_SHUTDOWN = 1,
wolfSSL 13:80fb167dafdf 1007 SSL_RECEIVED_SHUTDOWN = 2,
wolfSSL 13:80fb167dafdf 1008 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER = 4,
wolfSSL 13:80fb167dafdf 1009 SSL_OP_NO_SSLv2 = 8,
wolfSSL 13:80fb167dafdf 1010
wolfSSL 13:80fb167dafdf 1011 SSL_R_SSL_HANDSHAKE_FAILURE = 101,
wolfSSL 13:80fb167dafdf 1012 SSL_R_TLSV1_ALERT_UNKNOWN_CA = 102,
wolfSSL 13:80fb167dafdf 1013 SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN = 103,
wolfSSL 13:80fb167dafdf 1014 SSL_R_SSLV3_ALERT_BAD_CERTIFICATE = 104,
wolfSSL 13:80fb167dafdf 1015
wolfSSL 13:80fb167dafdf 1016 PEM_BUFSIZE = 1024
wolfSSL 13:80fb167dafdf 1017 };
wolfSSL 13:80fb167dafdf 1018
wolfSSL 13:80fb167dafdf 1019
wolfSSL 13:80fb167dafdf 1020 #ifndef NO_PSK
wolfSSL 13:80fb167dafdf 1021 typedef unsigned int (*wc_psk_client_callback)(WOLFSSL*, const char*, char*,
wolfSSL 13:80fb167dafdf 1022 unsigned int, unsigned char*, unsigned int);
wolfSSL 13:80fb167dafdf 1023 WOLFSSL_API void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1024 wc_psk_client_callback);
wolfSSL 13:80fb167dafdf 1025 WOLFSSL_API void wolfSSL_set_psk_client_callback(WOLFSSL*,
wolfSSL 13:80fb167dafdf 1026 wc_psk_client_callback);
wolfSSL 13:80fb167dafdf 1027
wolfSSL 13:80fb167dafdf 1028 WOLFSSL_API const char* wolfSSL_get_psk_identity_hint(const WOLFSSL*);
wolfSSL 13:80fb167dafdf 1029 WOLFSSL_API const char* wolfSSL_get_psk_identity(const WOLFSSL*);
wolfSSL 13:80fb167dafdf 1030
wolfSSL 13:80fb167dafdf 1031 WOLFSSL_API int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX*, const char*);
wolfSSL 13:80fb167dafdf 1032 WOLFSSL_API int wolfSSL_use_psk_identity_hint(WOLFSSL*, const char*);
wolfSSL 13:80fb167dafdf 1033
wolfSSL 13:80fb167dafdf 1034 typedef unsigned int (*wc_psk_server_callback)(WOLFSSL*, const char*,
wolfSSL 13:80fb167dafdf 1035 unsigned char*, unsigned int);
wolfSSL 13:80fb167dafdf 1036 WOLFSSL_API void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1037 wc_psk_server_callback);
wolfSSL 13:80fb167dafdf 1038 WOLFSSL_API void wolfSSL_set_psk_server_callback(WOLFSSL*,
wolfSSL 13:80fb167dafdf 1039 wc_psk_server_callback);
wolfSSL 13:80fb167dafdf 1040
wolfSSL 13:80fb167dafdf 1041 #define PSK_TYPES_DEFINED
wolfSSL 13:80fb167dafdf 1042 #endif /* NO_PSK */
wolfSSL 13:80fb167dafdf 1043
wolfSSL 13:80fb167dafdf 1044
wolfSSL 13:80fb167dafdf 1045 #ifdef HAVE_ANON
wolfSSL 13:80fb167dafdf 1046 WOLFSSL_API int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 1047 #endif /* HAVE_ANON */
wolfSSL 13:80fb167dafdf 1048
wolfSSL 13:80fb167dafdf 1049
wolfSSL 13:80fb167dafdf 1050 /* extra begins */
wolfSSL 13:80fb167dafdf 1051
wolfSSL 13:80fb167dafdf 1052 enum { /* ERR Constants */
wolfSSL 13:80fb167dafdf 1053 ERR_TXT_STRING = 1
wolfSSL 13:80fb167dafdf 1054 };
wolfSSL 13:80fb167dafdf 1055
wolfSSL 13:80fb167dafdf 1056 /* bio misc */
wolfSSL 13:80fb167dafdf 1057 enum {
wolfSSL 13:80fb167dafdf 1058 WOLFSSL_BIO_ERROR = -1,
wolfSSL 13:80fb167dafdf 1059 WOLFSSL_BIO_UNSET = -2,
wolfSSL 13:80fb167dafdf 1060 WOLFSSL_BIO_SIZE = 17000 /* default BIO write size if not set */
wolfSSL 13:80fb167dafdf 1061 };
wolfSSL 13:80fb167dafdf 1062
wolfSSL 13:80fb167dafdf 1063
wolfSSL 13:80fb167dafdf 1064 WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line_data(const char**, int*,
wolfSSL 13:80fb167dafdf 1065 const char**, int *);
wolfSSL 13:80fb167dafdf 1066
wolfSSL 13:80fb167dafdf 1067 WOLFSSL_API unsigned long wolfSSL_ERR_get_error(void);
wolfSSL 13:80fb167dafdf 1068 WOLFSSL_API void wolfSSL_ERR_clear_error(void);
wolfSSL 13:80fb167dafdf 1069
wolfSSL 13:80fb167dafdf 1070
wolfSSL 13:80fb167dafdf 1071 WOLFSSL_API int wolfSSL_RAND_status(void);
wolfSSL 13:80fb167dafdf 1072 WOLFSSL_API int wolfSSL_RAND_bytes(unsigned char* buf, int num);
wolfSSL 13:80fb167dafdf 1073 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method(void);
wolfSSL 13:80fb167dafdf 1074 WOLFSSL_API long wolfSSL_CTX_set_options(WOLFSSL_CTX*, long);
wolfSSL 13:80fb167dafdf 1075 #ifndef NO_CERTS
wolfSSL 13:80fb167dafdf 1076 WOLFSSL_API int wolfSSL_CTX_check_private_key(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 1077 #endif /* !NO_CERTS */
wolfSSL 13:80fb167dafdf 1078
wolfSSL 13:80fb167dafdf 1079 WOLFSSL_API void wolfSSL_ERR_free_strings(void);
wolfSSL 13:80fb167dafdf 1080 WOLFSSL_API void wolfSSL_ERR_remove_state(unsigned long);
wolfSSL 13:80fb167dafdf 1081 WOLFSSL_API void wolfSSL_EVP_cleanup(void);
wolfSSL 13:80fb167dafdf 1082 WOLFSSL_API int wolfSSL_clear(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1083 WOLFSSL_API int wolfSSL_state(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1084
wolfSSL 13:80fb167dafdf 1085 WOLFSSL_API void wolfSSL_cleanup_all_ex_data(void);
wolfSSL 13:80fb167dafdf 1086 WOLFSSL_API long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode);
wolfSSL 13:80fb167dafdf 1087 WOLFSSL_API long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 1088 WOLFSSL_API void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m);
wolfSSL 13:80fb167dafdf 1089 WOLFSSL_API long wolfSSL_SSL_get_mode(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1090
wolfSSL 13:80fb167dafdf 1091
wolfSSL 13:80fb167dafdf 1092 WOLFSSL_API int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 1093 WOLFSSL_API int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1094 const unsigned char*, unsigned int);
wolfSSL 13:80fb167dafdf 1095 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1096
wolfSSL 13:80fb167dafdf 1097 WOLFSSL_API int wolfSSL_want_read(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1098 WOLFSSL_API int wolfSSL_want_write(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1099
wolfSSL 13:80fb167dafdf 1100 WOLFSSL_API int wolfSSL_BIO_printf(WOLFSSL_BIO*, const char*, ...);
wolfSSL 13:80fb167dafdf 1101 WOLFSSL_API int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO*,
wolfSSL 13:80fb167dafdf 1102 const WOLFSSL_ASN1_UTCTIME*);
wolfSSL 13:80fb167dafdf 1103 WOLFSSL_API int wolfSSL_ASN1_GENERALIZEDTIME_print(WOLFSSL_BIO*,
wolfSSL 13:80fb167dafdf 1104 const WOLFSSL_ASN1_GENERALIZEDTIME*);
wolfSSL 13:80fb167dafdf 1105 WOLFSSL_API int wolfSSL_sk_num(WOLFSSL_X509_REVOKED*);
wolfSSL 13:80fb167dafdf 1106 WOLFSSL_API void* wolfSSL_sk_value(WOLFSSL_X509_REVOKED*, int);
wolfSSL 13:80fb167dafdf 1107
wolfSSL 13:80fb167dafdf 1108 /* stunnel 4.28 needs */
wolfSSL 13:80fb167dafdf 1109 WOLFSSL_API void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX*, int);
wolfSSL 13:80fb167dafdf 1110 WOLFSSL_API int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX*, int, void*);
wolfSSL 13:80fb167dafdf 1111 WOLFSSL_API void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1112 WOLFSSL_SESSION*(*f)(WOLFSSL*, unsigned char*, int, int*));
wolfSSL 13:80fb167dafdf 1113 WOLFSSL_API void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1114 int (*f)(WOLFSSL*, WOLFSSL_SESSION*));
wolfSSL 13:80fb167dafdf 1115 WOLFSSL_API void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1116 void (*f)(WOLFSSL_CTX*, WOLFSSL_SESSION*));
wolfSSL 13:80fb167dafdf 1117
wolfSSL 13:80fb167dafdf 1118 WOLFSSL_API int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION*,unsigned char**);
wolfSSL 13:80fb167dafdf 1119 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION**,
wolfSSL 13:80fb167dafdf 1120 const unsigned char**, long);
wolfSSL 13:80fb167dafdf 1121
wolfSSL 13:80fb167dafdf 1122 WOLFSSL_API long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION*);
wolfSSL 13:80fb167dafdf 1123 WOLFSSL_API long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION*);
wolfSSL 13:80fb167dafdf 1124 WOLFSSL_API int wolfSSL_CTX_get_ex_new_index(long, void*, void*, void*, void*);
wolfSSL 13:80fb167dafdf 1125
wolfSSL 13:80fb167dafdf 1126 /* extra ends */
wolfSSL 13:80fb167dafdf 1127
wolfSSL 13:80fb167dafdf 1128
wolfSSL 13:80fb167dafdf 1129 /* wolfSSL extensions */
wolfSSL 13:80fb167dafdf 1130
wolfSSL 13:80fb167dafdf 1131 /* call before SSL_connect, if verifying will add name check to
wolfSSL 13:80fb167dafdf 1132 date check and signature check */
wolfSSL 13:80fb167dafdf 1133 WOLFSSL_API int wolfSSL_check_domain_name(WOLFSSL* ssl, const char* dn);
wolfSSL 13:80fb167dafdf 1134
wolfSSL 13:80fb167dafdf 1135 /* need to call once to load library (session cache) */
wolfSSL 13:80fb167dafdf 1136 WOLFSSL_API int wolfSSL_Init(void);
wolfSSL 13:80fb167dafdf 1137 /* call when done to cleanup/free session cache mutex / resources */
wolfSSL 13:80fb167dafdf 1138 WOLFSSL_API int wolfSSL_Cleanup(void);
wolfSSL 13:80fb167dafdf 1139
wolfSSL 13:80fb167dafdf 1140 /* which library version do we have */
wolfSSL 13:80fb167dafdf 1141 WOLFSSL_API const char* wolfSSL_lib_version(void);
wolfSSL 13:80fb167dafdf 1142 /* which library version do we have in hex */
wolfSSL 13:80fb167dafdf 1143 WOLFSSL_API unsigned int wolfSSL_lib_version_hex(void);
wolfSSL 13:80fb167dafdf 1144
wolfSSL 13:80fb167dafdf 1145 /* turn logging on, only if compiled in */
wolfSSL 13:80fb167dafdf 1146 WOLFSSL_API int wolfSSL_Debugging_ON(void);
wolfSSL 13:80fb167dafdf 1147 /* turn logging off */
wolfSSL 13:80fb167dafdf 1148 WOLFSSL_API void wolfSSL_Debugging_OFF(void);
wolfSSL 13:80fb167dafdf 1149
wolfSSL 13:80fb167dafdf 1150 /* do accept or connect depedning on side */
wolfSSL 13:80fb167dafdf 1151 WOLFSSL_API int wolfSSL_negotiate(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1152 /* turn on wolfSSL data compression */
wolfSSL 13:80fb167dafdf 1153 WOLFSSL_API int wolfSSL_set_compression(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1154
wolfSSL 13:80fb167dafdf 1155 WOLFSSL_API int wolfSSL_set_timeout(WOLFSSL*, unsigned int);
wolfSSL 13:80fb167dafdf 1156 WOLFSSL_API int wolfSSL_CTX_set_timeout(WOLFSSL_CTX*, unsigned int);
wolfSSL 13:80fb167dafdf 1157
wolfSSL 13:80fb167dafdf 1158 /* get wolfSSL peer X509_CHAIN */
wolfSSL 13:80fb167dafdf 1159 WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1160 /* peer chain count */
wolfSSL 13:80fb167dafdf 1161 WOLFSSL_API int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain);
wolfSSL 13:80fb167dafdf 1162 /* index cert length */
wolfSSL 13:80fb167dafdf 1163 WOLFSSL_API int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 13:80fb167dafdf 1164 /* index cert */
wolfSSL 13:80fb167dafdf 1165 WOLFSSL_API unsigned char* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 13:80fb167dafdf 1166 /* index cert in X509 */
wolfSSL 13:80fb167dafdf 1167 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 13:80fb167dafdf 1168 /* free X509 */
wolfSSL 13:80fb167dafdf 1169 WOLFSSL_API void wolfSSL_FreeX509(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 1170 /* get index cert in PEM */
wolfSSL 13:80fb167dafdf 1171 WOLFSSL_API int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN*, int idx,
wolfSSL 13:80fb167dafdf 1172 unsigned char* buf, int inLen, int* outLen);
wolfSSL 13:80fb167dafdf 1173 WOLFSSL_API const unsigned char* wolfSSL_get_sessionID(const WOLFSSL_SESSION* s);
wolfSSL 13:80fb167dafdf 1174 WOLFSSL_API int wolfSSL_X509_get_serial_number(WOLFSSL_X509*,unsigned char*,int*);
wolfSSL 13:80fb167dafdf 1175 WOLFSSL_API char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 1176 WOLFSSL_API const unsigned char* wolfSSL_X509_get_der(WOLFSSL_X509*, int*);
wolfSSL 13:80fb167dafdf 1177 WOLFSSL_API const unsigned char* wolfSSL_X509_notBefore(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 1178 WOLFSSL_API const unsigned char* wolfSSL_X509_notAfter(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 1179 WOLFSSL_API int wolfSSL_X509_version(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 1180
wolfSSL 13:80fb167dafdf 1181 WOLFSSL_API int wolfSSL_cmp_peer_cert_to_file(WOLFSSL*, const char*);
wolfSSL 13:80fb167dafdf 1182
wolfSSL 13:80fb167dafdf 1183 WOLFSSL_API char* wolfSSL_X509_get_next_altname(WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 1184
wolfSSL 13:80fb167dafdf 1185 WOLFSSL_API WOLFSSL_X509*
wolfSSL 13:80fb167dafdf 1186 wolfSSL_X509_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
wolfSSL 13:80fb167dafdf 1187 #ifndef NO_FILESYSTEM
wolfSSL 13:80fb167dafdf 1188 #ifndef NO_STDIO_FILESYSTEM
wolfSSL 13:80fb167dafdf 1189 WOLFSSL_API WOLFSSL_X509*
wolfSSL 13:80fb167dafdf 1190 wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, FILE* file);
wolfSSL 13:80fb167dafdf 1191 #endif
wolfSSL 13:80fb167dafdf 1192 WOLFSSL_API WOLFSSL_X509*
wolfSSL 13:80fb167dafdf 1193 wolfSSL_X509_load_certificate_file(const char* fname, int format);
wolfSSL 13:80fb167dafdf 1194 #endif
wolfSSL 13:80fb167dafdf 1195 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
wolfSSL 13:80fb167dafdf 1196 const unsigned char* buf, int sz, int format);
wolfSSL 13:80fb167dafdf 1197
wolfSSL 13:80fb167dafdf 1198 #ifdef WOLFSSL_SEP
wolfSSL 13:80fb167dafdf 1199 WOLFSSL_API unsigned char*
wolfSSL 13:80fb167dafdf 1200 wolfSSL_X509_get_device_type(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:80fb167dafdf 1201 WOLFSSL_API unsigned char*
wolfSSL 13:80fb167dafdf 1202 wolfSSL_X509_get_hw_type(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:80fb167dafdf 1203 WOLFSSL_API unsigned char*
wolfSSL 13:80fb167dafdf 1204 wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:80fb167dafdf 1205 #endif
wolfSSL 13:80fb167dafdf 1206
wolfSSL 13:80fb167dafdf 1207 /* connect enough to get peer cert */
wolfSSL 13:80fb167dafdf 1208 WOLFSSL_API int wolfSSL_connect_cert(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1209
wolfSSL 13:80fb167dafdf 1210
wolfSSL 13:80fb167dafdf 1211
wolfSSL 13:80fb167dafdf 1212 /* PKCS12 compatibility */
wolfSSL 13:80fb167dafdf 1213 typedef struct WC_PKCS12 WC_PKCS12;
wolfSSL 13:80fb167dafdf 1214 WOLFSSL_API WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio,
wolfSSL 13:80fb167dafdf 1215 WC_PKCS12** pkcs12);
wolfSSL 13:80fb167dafdf 1216 WOLFSSL_API int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
wolfSSL 13:80fb167dafdf 1217 WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert, STACK_OF(WOLFSSL_X509)** ca);
wolfSSL 13:80fb167dafdf 1218 WOLFSSL_API void wolfSSL_PKCS12_PBE_add(void);
wolfSSL 13:80fb167dafdf 1219
wolfSSL 13:80fb167dafdf 1220
wolfSSL 13:80fb167dafdf 1221
wolfSSL 13:80fb167dafdf 1222 #ifndef NO_DH
wolfSSL 13:80fb167dafdf 1223 /* server Diffie-Hellman parameters */
wolfSSL 13:80fb167dafdf 1224 WOLFSSL_API int wolfSSL_SetTmpDH(WOLFSSL*, const unsigned char* p, int pSz,
wolfSSL 13:80fb167dafdf 1225 const unsigned char* g, int gSz);
wolfSSL 13:80fb167dafdf 1226 WOLFSSL_API int wolfSSL_SetTmpDH_buffer(WOLFSSL*, const unsigned char* b, long sz,
wolfSSL 13:80fb167dafdf 1227 int format);
wolfSSL 13:80fb167dafdf 1228 #ifndef NO_FILESYSTEM
wolfSSL 13:80fb167dafdf 1229 WOLFSSL_API int wolfSSL_SetTmpDH_file(WOLFSSL*, const char* f, int format);
wolfSSL 13:80fb167dafdf 1230 #endif
wolfSSL 13:80fb167dafdf 1231
wolfSSL 13:80fb167dafdf 1232 /* server ctx Diffie-Hellman parameters */
wolfSSL 13:80fb167dafdf 1233 WOLFSSL_API int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX*, const unsigned char* p,
wolfSSL 13:80fb167dafdf 1234 int pSz, const unsigned char* g, int gSz);
wolfSSL 13:80fb167dafdf 1235 WOLFSSL_API int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX*, const unsigned char* b,
wolfSSL 13:80fb167dafdf 1236 long sz, int format);
wolfSSL 13:80fb167dafdf 1237
wolfSSL 13:80fb167dafdf 1238 #ifndef NO_FILESYSTEM
wolfSSL 13:80fb167dafdf 1239 WOLFSSL_API int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX*, const char* f,
wolfSSL 13:80fb167dafdf 1240 int format);
wolfSSL 13:80fb167dafdf 1241 #endif
wolfSSL 13:80fb167dafdf 1242
wolfSSL 13:80fb167dafdf 1243 WOLFSSL_API int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX*, unsigned short);
wolfSSL 13:80fb167dafdf 1244 WOLFSSL_API int wolfSSL_SetMinDhKey_Sz(WOLFSSL*, unsigned short);
wolfSSL 13:80fb167dafdf 1245 WOLFSSL_API int wolfSSL_GetDhKey_Sz(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1246 #endif /* NO_DH */
wolfSSL 13:80fb167dafdf 1247
wolfSSL 13:80fb167dafdf 1248 #ifndef NO_RSA
wolfSSL 13:80fb167dafdf 1249 WOLFSSL_API int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX*, short);
wolfSSL 13:80fb167dafdf 1250 WOLFSSL_API int wolfSSL_SetMinRsaKey_Sz(WOLFSSL*, short);
wolfSSL 13:80fb167dafdf 1251 #endif /* NO_RSA */
wolfSSL 13:80fb167dafdf 1252
wolfSSL 13:80fb167dafdf 1253 #ifdef HAVE_ECC
wolfSSL 13:80fb167dafdf 1254 WOLFSSL_API int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX*, short);
wolfSSL 13:80fb167dafdf 1255 WOLFSSL_API int wolfSSL_SetMinEccKey_Sz(WOLFSSL*, short);
wolfSSL 13:80fb167dafdf 1256 #endif /* NO_RSA */
wolfSSL 13:80fb167dafdf 1257
wolfSSL 13:80fb167dafdf 1258 WOLFSSL_API int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL*, unsigned short);
wolfSSL 13:80fb167dafdf 1259 WOLFSSL_API int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX*, unsigned short);
wolfSSL 13:80fb167dafdf 1260
wolfSSL 13:80fb167dafdf 1261 /* keyblock size in bytes or -1 */
wolfSSL 13:80fb167dafdf 1262 /* need to call wolfSSL_KeepArrays before handshake to save keys */
wolfSSL 13:80fb167dafdf 1263 WOLFSSL_API int wolfSSL_get_keyblock_size(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1264 WOLFSSL_API int wolfSSL_get_keys(WOLFSSL*,unsigned char** ms, unsigned int* msLen,
wolfSSL 13:80fb167dafdf 1265 unsigned char** sr, unsigned int* srLen,
wolfSSL 13:80fb167dafdf 1266 unsigned char** cr, unsigned int* crLen);
wolfSSL 13:80fb167dafdf 1267
wolfSSL 13:80fb167dafdf 1268 /* Computes EAP-TLS and EAP-TTLS keying material from the master_secret. */
wolfSSL 13:80fb167dafdf 1269 WOLFSSL_API int wolfSSL_make_eap_keys(WOLFSSL*, void* key, unsigned int len,
wolfSSL 13:80fb167dafdf 1270 const char* label);
wolfSSL 13:80fb167dafdf 1271
wolfSSL 13:80fb167dafdf 1272
wolfSSL 13:80fb167dafdf 1273 #ifndef _WIN32
wolfSSL 13:80fb167dafdf 1274 #ifndef NO_WRITEV
wolfSSL 13:80fb167dafdf 1275 #ifdef __PPU
wolfSSL 13:80fb167dafdf 1276 #include <sys/types.h>
wolfSSL 13:80fb167dafdf 1277 #include <sys/socket.h>
wolfSSL 13:80fb167dafdf 1278 #elif !defined(WOLFSSL_MDK_ARM) && !defined(WOLFSSL_IAR_ARM) && \
wolfSSL 13:80fb167dafdf 1279 !defined(WOLFSSL_PICOTCP) && !defined(WOLFSSL_ROWLEY_ARM) && \
wolfSSL 13:80fb167dafdf 1280 !defined(WOLFSSL_EMBOS) && !defined(WOLFSSL_FROSTED)
wolfSSL 13:80fb167dafdf 1281 #include <sys/uio.h>
wolfSSL 13:80fb167dafdf 1282 #endif
wolfSSL 13:80fb167dafdf 1283 /* allow writev style writing */
wolfSSL 13:80fb167dafdf 1284 WOLFSSL_API int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov,
wolfSSL 13:80fb167dafdf 1285 int iovcnt);
wolfSSL 13:80fb167dafdf 1286 #endif
wolfSSL 13:80fb167dafdf 1287 #endif
wolfSSL 13:80fb167dafdf 1288
wolfSSL 13:80fb167dafdf 1289
wolfSSL 13:80fb167dafdf 1290 #ifndef NO_CERTS
wolfSSL 13:80fb167dafdf 1291 /* SSL_CTX versions */
wolfSSL 13:80fb167dafdf 1292 WOLFSSL_API int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 1293 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 13:80fb167dafdf 1294 WOLFSSL_API int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 1295 WOLFSSL_API int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1296 const unsigned char*, long, int);
wolfSSL 13:80fb167dafdf 1297 #endif
wolfSSL 13:80fb167dafdf 1298 WOLFSSL_API int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1299 const unsigned char*, long, int);
wolfSSL 13:80fb167dafdf 1300 WOLFSSL_API int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1301 const unsigned char*, long, int);
wolfSSL 13:80fb167dafdf 1302 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1303 const unsigned char*, long, int);
wolfSSL 13:80fb167dafdf 1304 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1305 const unsigned char*, long, int);
wolfSSL 13:80fb167dafdf 1306 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1307 const unsigned char*, long);
wolfSSL 13:80fb167dafdf 1308
wolfSSL 13:80fb167dafdf 1309 /* SSL versions */
wolfSSL 13:80fb167dafdf 1310 WOLFSSL_API int wolfSSL_use_certificate_buffer(WOLFSSL*, const unsigned char*,
wolfSSL 13:80fb167dafdf 1311 long, int);
wolfSSL 13:80fb167dafdf 1312 WOLFSSL_API int wolfSSL_use_PrivateKey_buffer(WOLFSSL*, const unsigned char*,
wolfSSL 13:80fb167dafdf 1313 long, int);
wolfSSL 13:80fb167dafdf 1314 WOLFSSL_API int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL*,
wolfSSL 13:80fb167dafdf 1315 const unsigned char*, long, int);
wolfSSL 13:80fb167dafdf 1316 WOLFSSL_API int wolfSSL_use_certificate_chain_buffer(WOLFSSL*,
wolfSSL 13:80fb167dafdf 1317 const unsigned char*, long);
wolfSSL 13:80fb167dafdf 1318 WOLFSSL_API int wolfSSL_UnloadCertsKeys(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1319
wolfSSL 13:80fb167dafdf 1320 #if defined(OPENSSL_EXTRA) && defined(KEEP_OUR_CERT)
wolfSSL 13:80fb167dafdf 1321 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1322 #endif
wolfSSL 13:80fb167dafdf 1323 #endif
wolfSSL 13:80fb167dafdf 1324
wolfSSL 13:80fb167dafdf 1325 WOLFSSL_API int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 1326 WOLFSSL_API int wolfSSL_set_group_messages(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1327
wolfSSL 13:80fb167dafdf 1328
wolfSSL 13:80fb167dafdf 1329 #ifdef HAVE_FUZZER
wolfSSL 13:80fb167dafdf 1330 enum fuzzer_type {
wolfSSL 13:80fb167dafdf 1331 FUZZ_HMAC = 0,
wolfSSL 13:80fb167dafdf 1332 FUZZ_ENCRYPT = 1,
wolfSSL 13:80fb167dafdf 1333 FUZZ_SIGNATURE = 2,
wolfSSL 13:80fb167dafdf 1334 FUZZ_HASH = 3,
wolfSSL 13:80fb167dafdf 1335 FUZZ_HEAD = 4
wolfSSL 13:80fb167dafdf 1336 };
wolfSSL 13:80fb167dafdf 1337
wolfSSL 13:80fb167dafdf 1338 typedef int (*CallbackFuzzer)(WOLFSSL* ssl, const unsigned char* buf, int sz,
wolfSSL 13:80fb167dafdf 1339 int type, void* fuzzCtx);
wolfSSL 13:80fb167dafdf 1340
wolfSSL 13:80fb167dafdf 1341 WOLFSSL_API void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx);
wolfSSL 13:80fb167dafdf 1342 #endif
wolfSSL 13:80fb167dafdf 1343
wolfSSL 13:80fb167dafdf 1344
wolfSSL 13:80fb167dafdf 1345 WOLFSSL_API int wolfSSL_DTLS_SetCookieSecret(WOLFSSL*,
wolfSSL 13:80fb167dafdf 1346 const unsigned char*,
wolfSSL 13:80fb167dafdf 1347 unsigned int);
wolfSSL 13:80fb167dafdf 1348
wolfSSL 13:80fb167dafdf 1349
wolfSSL 13:80fb167dafdf 1350 /* I/O Callback default errors */
wolfSSL 13:80fb167dafdf 1351 enum IOerrors {
wolfSSL 13:80fb167dafdf 1352 WOLFSSL_CBIO_ERR_GENERAL = -1, /* general unexpected err */
wolfSSL 13:80fb167dafdf 1353 WOLFSSL_CBIO_ERR_WANT_READ = -2, /* need to call read again */
wolfSSL 13:80fb167dafdf 1354 WOLFSSL_CBIO_ERR_WANT_WRITE = -2, /* need to call write again */
wolfSSL 13:80fb167dafdf 1355 WOLFSSL_CBIO_ERR_CONN_RST = -3, /* connection reset */
wolfSSL 13:80fb167dafdf 1356 WOLFSSL_CBIO_ERR_ISR = -4, /* interrupt */
wolfSSL 13:80fb167dafdf 1357 WOLFSSL_CBIO_ERR_CONN_CLOSE = -5, /* connection closed or epipe */
wolfSSL 13:80fb167dafdf 1358 WOLFSSL_CBIO_ERR_TIMEOUT = -6 /* socket timeout */
wolfSSL 13:80fb167dafdf 1359 };
wolfSSL 13:80fb167dafdf 1360
wolfSSL 13:80fb167dafdf 1361
wolfSSL 13:80fb167dafdf 1362 /* CA cache callbacks */
wolfSSL 13:80fb167dafdf 1363 enum {
wolfSSL 13:80fb167dafdf 1364 WOLFSSL_SSLV3 = 0,
wolfSSL 13:80fb167dafdf 1365 WOLFSSL_TLSV1 = 1,
wolfSSL 13:80fb167dafdf 1366 WOLFSSL_TLSV1_1 = 2,
wolfSSL 13:80fb167dafdf 1367 WOLFSSL_TLSV1_2 = 3,
wolfSSL 13:80fb167dafdf 1368 WOLFSSL_USER_CA = 1, /* user added as trusted */
wolfSSL 13:80fb167dafdf 1369 WOLFSSL_CHAIN_CA = 2 /* added to cache from trusted chain */
wolfSSL 13:80fb167dafdf 1370 };
wolfSSL 13:80fb167dafdf 1371
wolfSSL 13:80fb167dafdf 1372 WOLFSSL_API WC_RNG* wolfSSL_GetRNG(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1373
wolfSSL 13:80fb167dafdf 1374 WOLFSSL_API int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX* ctx, int version);
wolfSSL 13:80fb167dafdf 1375 WOLFSSL_API int wolfSSL_SetMinVersion(WOLFSSL* ssl, int version);
wolfSSL 13:80fb167dafdf 1376 WOLFSSL_API int wolfSSL_GetObjectSize(void); /* object size based on build */
wolfSSL 13:80fb167dafdf 1377 WOLFSSL_API int wolfSSL_GetOutputSize(WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 1378 WOLFSSL_API int wolfSSL_GetMaxOutputSize(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1379 WOLFSSL_API int wolfSSL_SetVersion(WOLFSSL* ssl, int version);
wolfSSL 13:80fb167dafdf 1380 WOLFSSL_API int wolfSSL_KeyPemToDer(const unsigned char*, int,
wolfSSL 13:80fb167dafdf 1381 unsigned char*, int, const char*);
wolfSSL 13:80fb167dafdf 1382 WOLFSSL_API int wolfSSL_CertPemToDer(const unsigned char*, int,
wolfSSL 13:80fb167dafdf 1383 unsigned char*, int, int);
wolfSSL 13:80fb167dafdf 1384 #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_PUB_PEM_TO_DER)
wolfSSL 13:80fb167dafdf 1385 #ifndef WOLFSSL_PEMPUBKEY_TODER_DEFINED
wolfSSL 13:80fb167dafdf 1386 #ifndef NO_FILESYSTEM
wolfSSL 13:80fb167dafdf 1387 WOLFSSL_API int wolfSSL_PemPubKeyToDer(const char* fileName,
wolfSSL 13:80fb167dafdf 1388 unsigned char* derBuf, int derSz);
wolfSSL 13:80fb167dafdf 1389 #endif
wolfSSL 13:80fb167dafdf 1390 WOLFSSL_API int wolfSSL_PubKeyPemToDer(const unsigned char*, int,
wolfSSL 13:80fb167dafdf 1391 unsigned char*, int);
wolfSSL 13:80fb167dafdf 1392 #define WOLFSSL_PEMPUBKEY_TODER_DEFINED
wolfSSL 13:80fb167dafdf 1393 #endif /* WOLFSSL_PEMPUBKEY_TODER_DEFINED */
wolfSSL 13:80fb167dafdf 1394 #endif /* WOLFSSL_CERT_EXT || WOLFSSL_PUB_PEM_TO_DER*/
wolfSSL 13:80fb167dafdf 1395
wolfSSL 13:80fb167dafdf 1396 typedef void (*CallbackCACache)(unsigned char* der, int sz, int type);
wolfSSL 13:80fb167dafdf 1397 typedef void (*CbMissingCRL)(const char* url);
wolfSSL 13:80fb167dafdf 1398 typedef int (*CbOCSPIO)(void*, const char*, int,
wolfSSL 13:80fb167dafdf 1399 unsigned char*, int, unsigned char**);
wolfSSL 13:80fb167dafdf 1400 typedef void (*CbOCSPRespFree)(void*,unsigned char*);
wolfSSL 13:80fb167dafdf 1401
wolfSSL 13:80fb167dafdf 1402 #ifdef HAVE_CRL_IO
wolfSSL 13:80fb167dafdf 1403 typedef int (*CbCrlIO)(WOLFSSL_CRL* crl, const char* url, int urlSz);
wolfSSL 13:80fb167dafdf 1404 #endif
wolfSSL 13:80fb167dafdf 1405
wolfSSL 13:80fb167dafdf 1406 /* User Atomic Record Layer CallBacks */
wolfSSL 13:80fb167dafdf 1407 typedef int (*CallbackMacEncrypt)(WOLFSSL* ssl, unsigned char* macOut,
wolfSSL 13:80fb167dafdf 1408 const unsigned char* macIn, unsigned int macInSz, int macContent,
wolfSSL 13:80fb167dafdf 1409 int macVerify, unsigned char* encOut, const unsigned char* encIn,
wolfSSL 13:80fb167dafdf 1410 unsigned int encSz, void* ctx);
wolfSSL 13:80fb167dafdf 1411 WOLFSSL_API void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX*, CallbackMacEncrypt);
wolfSSL 13:80fb167dafdf 1412 WOLFSSL_API void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:80fb167dafdf 1413 WOLFSSL_API void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1414
wolfSSL 13:80fb167dafdf 1415 typedef int (*CallbackDecryptVerify)(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 1416 unsigned char* decOut, const unsigned char* decIn,
wolfSSL 13:80fb167dafdf 1417 unsigned int decSz, int content, int verify, unsigned int* padSz,
wolfSSL 13:80fb167dafdf 1418 void* ctx);
wolfSSL 13:80fb167dafdf 1419 WOLFSSL_API void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1420 CallbackDecryptVerify);
wolfSSL 13:80fb167dafdf 1421 WOLFSSL_API void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:80fb167dafdf 1422 WOLFSSL_API void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1423
wolfSSL 13:80fb167dafdf 1424 WOLFSSL_API const unsigned char* wolfSSL_GetMacSecret(WOLFSSL*, int);
wolfSSL 13:80fb167dafdf 1425 WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteKey(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1426 WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteIV(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1427 WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteKey(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1428 WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteIV(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1429 WOLFSSL_API int wolfSSL_GetKeySize(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1430 WOLFSSL_API int wolfSSL_GetIVSize(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1431 WOLFSSL_API int wolfSSL_GetSide(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1432 WOLFSSL_API int wolfSSL_IsTLSv1_1(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1433 WOLFSSL_API int wolfSSL_GetBulkCipher(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1434 WOLFSSL_API int wolfSSL_GetCipherBlockSize(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1435 WOLFSSL_API int wolfSSL_GetAeadMacSize(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1436 WOLFSSL_API int wolfSSL_GetHmacSize(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1437 WOLFSSL_API int wolfSSL_GetHmacType(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1438 WOLFSSL_API int wolfSSL_GetCipherType(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1439 WOLFSSL_API int wolfSSL_SetTlsHmacInner(WOLFSSL*, unsigned char*,
wolfSSL 13:80fb167dafdf 1440 unsigned int, int, int);
wolfSSL 13:80fb167dafdf 1441
wolfSSL 13:80fb167dafdf 1442 /* Atomic User Needs */
wolfSSL 13:80fb167dafdf 1443 enum {
wolfSSL 13:80fb167dafdf 1444 WOLFSSL_SERVER_END = 0,
wolfSSL 13:80fb167dafdf 1445 WOLFSSL_CLIENT_END = 1,
wolfSSL 13:80fb167dafdf 1446 WOLFSSL_NEITHER_END = 3,
wolfSSL 13:80fb167dafdf 1447 WOLFSSL_BLOCK_TYPE = 2,
wolfSSL 13:80fb167dafdf 1448 WOLFSSL_STREAM_TYPE = 3,
wolfSSL 13:80fb167dafdf 1449 WOLFSSL_AEAD_TYPE = 4,
wolfSSL 13:80fb167dafdf 1450 WOLFSSL_TLS_HMAC_INNER_SZ = 13 /* SEQ_SZ + ENUM + VERSION_SZ + LEN_SZ */
wolfSSL 13:80fb167dafdf 1451 };
wolfSSL 13:80fb167dafdf 1452
wolfSSL 13:80fb167dafdf 1453 /* for GetBulkCipher and internal use */
wolfSSL 13:80fb167dafdf 1454 enum BulkCipherAlgorithm {
wolfSSL 13:80fb167dafdf 1455 wolfssl_cipher_null,
wolfSSL 13:80fb167dafdf 1456 wolfssl_rc4,
wolfSSL 13:80fb167dafdf 1457 wolfssl_rc2,
wolfSSL 13:80fb167dafdf 1458 wolfssl_des,
wolfSSL 13:80fb167dafdf 1459 wolfssl_triple_des, /* leading 3 (3des) not valid identifier */
wolfSSL 13:80fb167dafdf 1460 wolfssl_des40,
wolfSSL 13:80fb167dafdf 1461 wolfssl_idea,
wolfSSL 13:80fb167dafdf 1462 wolfssl_aes,
wolfSSL 13:80fb167dafdf 1463 wolfssl_aes_gcm,
wolfSSL 13:80fb167dafdf 1464 wolfssl_aes_ccm,
wolfSSL 13:80fb167dafdf 1465 wolfssl_chacha,
wolfSSL 13:80fb167dafdf 1466 wolfssl_camellia,
wolfSSL 13:80fb167dafdf 1467 wolfssl_hc128, /* wolfSSL extensions */
wolfSSL 13:80fb167dafdf 1468 wolfssl_rabbit
wolfSSL 13:80fb167dafdf 1469 };
wolfSSL 13:80fb167dafdf 1470
wolfSSL 13:80fb167dafdf 1471
wolfSSL 13:80fb167dafdf 1472 /* for KDF TLS 1.2 mac types */
wolfSSL 13:80fb167dafdf 1473 enum KDF_MacAlgorithm {
wolfSSL 13:80fb167dafdf 1474 wolfssl_sha256 = 4, /* needs to match internal MACAlgorithm */
wolfSSL 13:80fb167dafdf 1475 wolfssl_sha384,
wolfSSL 13:80fb167dafdf 1476 wolfssl_sha512
wolfSSL 13:80fb167dafdf 1477 };
wolfSSL 13:80fb167dafdf 1478
wolfSSL 13:80fb167dafdf 1479
wolfSSL 13:80fb167dafdf 1480 /* Public Key Callback support */
wolfSSL 13:80fb167dafdf 1481 typedef int (*CallbackEccSign)(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 1482 const unsigned char* in, unsigned int inSz,
wolfSSL 13:80fb167dafdf 1483 unsigned char* out, unsigned int* outSz,
wolfSSL 13:80fb167dafdf 1484 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:80fb167dafdf 1485 void* ctx);
wolfSSL 13:80fb167dafdf 1486 WOLFSSL_API void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX*, CallbackEccSign);
wolfSSL 13:80fb167dafdf 1487 WOLFSSL_API void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:80fb167dafdf 1488 WOLFSSL_API void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1489
wolfSSL 13:80fb167dafdf 1490 typedef int (*CallbackEccVerify)(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 1491 const unsigned char* sig, unsigned int sigSz,
wolfSSL 13:80fb167dafdf 1492 const unsigned char* hash, unsigned int hashSz,
wolfSSL 13:80fb167dafdf 1493 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:80fb167dafdf 1494 int* result, void* ctx);
wolfSSL 13:80fb167dafdf 1495 WOLFSSL_API void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX*, CallbackEccVerify);
wolfSSL 13:80fb167dafdf 1496 WOLFSSL_API void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:80fb167dafdf 1497 WOLFSSL_API void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1498
wolfSSL 13:80fb167dafdf 1499 struct ecc_key;
wolfSSL 13:80fb167dafdf 1500 typedef int (*CallbackEccSharedSecret)(WOLFSSL* ssl, struct ecc_key* otherKey,
wolfSSL 13:80fb167dafdf 1501 unsigned char* pubKeyDer, unsigned int* pubKeySz,
wolfSSL 13:80fb167dafdf 1502 unsigned char* out, unsigned int* outlen,
wolfSSL 13:80fb167dafdf 1503 int side, void* ctx); /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
wolfSSL 13:80fb167dafdf 1504 WOLFSSL_API void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX*, CallbackEccSharedSecret);
wolfSSL 13:80fb167dafdf 1505 WOLFSSL_API void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:80fb167dafdf 1506 WOLFSSL_API void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1507
wolfSSL 13:80fb167dafdf 1508 typedef int (*CallbackRsaSign)(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 1509 const unsigned char* in, unsigned int inSz,
wolfSSL 13:80fb167dafdf 1510 unsigned char* out, unsigned int* outSz,
wolfSSL 13:80fb167dafdf 1511 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:80fb167dafdf 1512 void* ctx);
wolfSSL 13:80fb167dafdf 1513 WOLFSSL_API void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX*, CallbackRsaSign);
wolfSSL 13:80fb167dafdf 1514 WOLFSSL_API void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:80fb167dafdf 1515 WOLFSSL_API void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1516
wolfSSL 13:80fb167dafdf 1517 typedef int (*CallbackRsaVerify)(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 1518 unsigned char* sig, unsigned int sigSz,
wolfSSL 13:80fb167dafdf 1519 unsigned char** out,
wolfSSL 13:80fb167dafdf 1520 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:80fb167dafdf 1521 void* ctx);
wolfSSL 13:80fb167dafdf 1522 WOLFSSL_API void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX*, CallbackRsaVerify);
wolfSSL 13:80fb167dafdf 1523 WOLFSSL_API void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:80fb167dafdf 1524 WOLFSSL_API void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1525
wolfSSL 13:80fb167dafdf 1526 /* RSA Public Encrypt cb */
wolfSSL 13:80fb167dafdf 1527 typedef int (*CallbackRsaEnc)(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 1528 const unsigned char* in, unsigned int inSz,
wolfSSL 13:80fb167dafdf 1529 unsigned char* out, unsigned int* outSz,
wolfSSL 13:80fb167dafdf 1530 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:80fb167dafdf 1531 void* ctx);
wolfSSL 13:80fb167dafdf 1532 WOLFSSL_API void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX*, CallbackRsaEnc);
wolfSSL 13:80fb167dafdf 1533 WOLFSSL_API void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:80fb167dafdf 1534 WOLFSSL_API void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1535
wolfSSL 13:80fb167dafdf 1536 /* RSA Private Decrypt cb */
wolfSSL 13:80fb167dafdf 1537 typedef int (*CallbackRsaDec)(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 1538 unsigned char* in, unsigned int inSz,
wolfSSL 13:80fb167dafdf 1539 unsigned char** out,
wolfSSL 13:80fb167dafdf 1540 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:80fb167dafdf 1541 void* ctx);
wolfSSL 13:80fb167dafdf 1542 WOLFSSL_API void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX*, CallbackRsaDec);
wolfSSL 13:80fb167dafdf 1543 WOLFSSL_API void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:80fb167dafdf 1544 WOLFSSL_API void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1545
wolfSSL 13:80fb167dafdf 1546
wolfSSL 13:80fb167dafdf 1547 #ifndef NO_CERTS
wolfSSL 13:80fb167dafdf 1548 WOLFSSL_API void wolfSSL_CTX_SetCACb(WOLFSSL_CTX*, CallbackCACache);
wolfSSL 13:80fb167dafdf 1549
wolfSSL 13:80fb167dafdf 1550 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap);
wolfSSL 13:80fb167dafdf 1551 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void);
wolfSSL 13:80fb167dafdf 1552 WOLFSSL_API void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER*);
wolfSSL 13:80fb167dafdf 1553
wolfSSL 13:80fb167dafdf 1554 WOLFSSL_API int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER*, const char* f,
wolfSSL 13:80fb167dafdf 1555 const char* d);
wolfSSL 13:80fb167dafdf 1556 WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1557 const unsigned char* in, long sz, int format);
wolfSSL 13:80fb167dafdf 1558 WOLFSSL_API int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm);
wolfSSL 13:80fb167dafdf 1559 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 13:80fb167dafdf 1560 WOLFSSL_API int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm);
wolfSSL 13:80fb167dafdf 1561 #endif
wolfSSL 13:80fb167dafdf 1562 WOLFSSL_API int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER*, const char* f,
wolfSSL 13:80fb167dafdf 1563 int format);
wolfSSL 13:80fb167dafdf 1564 WOLFSSL_API int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm,
wolfSSL 13:80fb167dafdf 1565 const unsigned char* buff, long sz, int format);
wolfSSL 13:80fb167dafdf 1566 WOLFSSL_API int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1567 unsigned char*, int sz);
wolfSSL 13:80fb167dafdf 1568 WOLFSSL_API int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1569 int options);
wolfSSL 13:80fb167dafdf 1570 WOLFSSL_API int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER*);
wolfSSL 13:80fb167dafdf 1571 WOLFSSL_API int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1572 const char*, int, int);
wolfSSL 13:80fb167dafdf 1573 WOLFSSL_API int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1574 const unsigned char*, long sz, int);
wolfSSL 13:80fb167dafdf 1575 WOLFSSL_API int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1576 CbMissingCRL);
wolfSSL 13:80fb167dafdf 1577 #ifdef HAVE_CRL_IO
wolfSSL 13:80fb167dafdf 1578 WOLFSSL_API int wolfSSL_CertManagerSetCRL_IOCb(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1579 CbCrlIO);
wolfSSL 13:80fb167dafdf 1580 #endif
wolfSSL 13:80fb167dafdf 1581 WOLFSSL_API int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1582 unsigned char*, int sz);
wolfSSL 13:80fb167dafdf 1583 WOLFSSL_API int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1584 int options);
wolfSSL 13:80fb167dafdf 1585 WOLFSSL_API int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER*);
wolfSSL 13:80fb167dafdf 1586 WOLFSSL_API int wolfSSL_CertManagerSetOCSPOverrideURL(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1587 const char*);
wolfSSL 13:80fb167dafdf 1588 WOLFSSL_API int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:80fb167dafdf 1589 CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 13:80fb167dafdf 1590
wolfSSL 13:80fb167dafdf 1591 WOLFSSL_API int wolfSSL_CertManagerEnableOCSPStapling(
wolfSSL 13:80fb167dafdf 1592 WOLFSSL_CERT_MANAGER* cm);
wolfSSL 13:80fb167dafdf 1593
wolfSSL 13:80fb167dafdf 1594 WOLFSSL_API int wolfSSL_EnableCRL(WOLFSSL* ssl, int options);
wolfSSL 13:80fb167dafdf 1595 WOLFSSL_API int wolfSSL_DisableCRL(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1596 WOLFSSL_API int wolfSSL_LoadCRL(WOLFSSL*, const char*, int, int);
wolfSSL 13:80fb167dafdf 1597 WOLFSSL_API int wolfSSL_LoadCRLBuffer(WOLFSSL*,
wolfSSL 13:80fb167dafdf 1598 const unsigned char*, long sz, int);
wolfSSL 13:80fb167dafdf 1599 WOLFSSL_API int wolfSSL_SetCRL_Cb(WOLFSSL*, CbMissingCRL);
wolfSSL 13:80fb167dafdf 1600 #ifdef HAVE_CRL_IO
wolfSSL 13:80fb167dafdf 1601 WOLFSSL_API int wolfSSL_SetCRL_IOCb(WOLFSSL* ssl, CbCrlIO cb);
wolfSSL 13:80fb167dafdf 1602 #endif
wolfSSL 13:80fb167dafdf 1603 WOLFSSL_API int wolfSSL_EnableOCSP(WOLFSSL*, int options);
wolfSSL 13:80fb167dafdf 1604 WOLFSSL_API int wolfSSL_DisableOCSP(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1605 WOLFSSL_API int wolfSSL_SetOCSP_OverrideURL(WOLFSSL*, const char*);
wolfSSL 13:80fb167dafdf 1606 WOLFSSL_API int wolfSSL_SetOCSP_Cb(WOLFSSL*, CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 13:80fb167dafdf 1607
wolfSSL 13:80fb167dafdf 1608 WOLFSSL_API int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options);
wolfSSL 13:80fb167dafdf 1609 WOLFSSL_API int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 1610 WOLFSSL_API int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX*, const char*, int, int);
wolfSSL 13:80fb167dafdf 1611 WOLFSSL_API int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1612 const unsigned char*, long sz, int);
wolfSSL 13:80fb167dafdf 1613 WOLFSSL_API int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX*, CbMissingCRL);
wolfSSL 13:80fb167dafdf 1614 #ifdef HAVE_CRL_IO
wolfSSL 13:80fb167dafdf 1615 WOLFSSL_API int wolfSSL_CTX_SetCRL_IOCb(WOLFSSL_CTX*, CbCrlIO);
wolfSSL 13:80fb167dafdf 1616 #endif
wolfSSL 13:80fb167dafdf 1617 WOLFSSL_API int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX*, int options);
wolfSSL 13:80fb167dafdf 1618 WOLFSSL_API int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 1619 WOLFSSL_API int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX*, const char*);
wolfSSL 13:80fb167dafdf 1620 WOLFSSL_API int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX*,
wolfSSL 13:80fb167dafdf 1621 CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 13:80fb167dafdf 1622
wolfSSL 13:80fb167dafdf 1623 WOLFSSL_API int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 1624 #endif /* !NO_CERTS */
wolfSSL 13:80fb167dafdf 1625
wolfSSL 13:80fb167dafdf 1626
wolfSSL 13:80fb167dafdf 1627 #ifdef SINGLE_THREADED
wolfSSL 13:80fb167dafdf 1628 WOLFSSL_API int wolfSSL_CTX_new_rng(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 1629 #endif
wolfSSL 13:80fb167dafdf 1630
wolfSSL 13:80fb167dafdf 1631 /* end of handshake frees temporary arrays, if user needs for get_keys or
wolfSSL 13:80fb167dafdf 1632 psk hints, call KeepArrays before handshake and then FreeArrays when done
wolfSSL 13:80fb167dafdf 1633 if don't want to wait for object free */
wolfSSL 13:80fb167dafdf 1634 WOLFSSL_API void wolfSSL_KeepArrays(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1635 WOLFSSL_API void wolfSSL_FreeArrays(WOLFSSL*);
wolfSSL 13:80fb167dafdf 1636
wolfSSL 13:80fb167dafdf 1637 WOLFSSL_API int wolfSSL_KeepHandshakeResources(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1638 WOLFSSL_API int wolfSSL_FreeHandshakeResources(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1639
wolfSSL 13:80fb167dafdf 1640 WOLFSSL_API int wolfSSL_CTX_UseClientSuites(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 1641 WOLFSSL_API int wolfSSL_UseClientSuites(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1642
wolfSSL 13:80fb167dafdf 1643 /* async additions */
wolfSSL 13:80fb167dafdf 1644 WOLFSSL_API int wolfSSL_UseAsync(WOLFSSL*, int devId);
wolfSSL 13:80fb167dafdf 1645 WOLFSSL_API int wolfSSL_CTX_UseAsync(WOLFSSL_CTX*, int devId);
wolfSSL 13:80fb167dafdf 1646
wolfSSL 13:80fb167dafdf 1647 /* TLS Extensions */
wolfSSL 13:80fb167dafdf 1648
wolfSSL 13:80fb167dafdf 1649 /* Server Name Indication */
wolfSSL 13:80fb167dafdf 1650 #ifdef HAVE_SNI
wolfSSL 13:80fb167dafdf 1651
wolfSSL 13:80fb167dafdf 1652 /* SNI types */
wolfSSL 13:80fb167dafdf 1653 enum {
wolfSSL 13:80fb167dafdf 1654 WOLFSSL_SNI_HOST_NAME = 0
wolfSSL 13:80fb167dafdf 1655 };
wolfSSL 13:80fb167dafdf 1656
wolfSSL 13:80fb167dafdf 1657 WOLFSSL_API int wolfSSL_UseSNI(WOLFSSL* ssl, unsigned char type,
wolfSSL 13:80fb167dafdf 1658 const void* data, unsigned short size);
wolfSSL 13:80fb167dafdf 1659 WOLFSSL_API int wolfSSL_CTX_UseSNI(WOLFSSL_CTX* ctx, unsigned char type,
wolfSSL 13:80fb167dafdf 1660 const void* data, unsigned short size);
wolfSSL 13:80fb167dafdf 1661
wolfSSL 13:80fb167dafdf 1662 #ifndef NO_WOLFSSL_SERVER
wolfSSL 13:80fb167dafdf 1663
wolfSSL 13:80fb167dafdf 1664 /* SNI options */
wolfSSL 13:80fb167dafdf 1665 enum {
wolfSSL 13:80fb167dafdf 1666 /* Do not abort the handshake if the requested SNI didn't match. */
wolfSSL 13:80fb167dafdf 1667 WOLFSSL_SNI_CONTINUE_ON_MISMATCH = 0x01,
wolfSSL 13:80fb167dafdf 1668
wolfSSL 13:80fb167dafdf 1669 /* Behave as if the requested SNI matched in a case of mismatch. */
wolfSSL 13:80fb167dafdf 1670 /* In this case, the status will be set to WOLFSSL_SNI_FAKE_MATCH. */
wolfSSL 13:80fb167dafdf 1671 WOLFSSL_SNI_ANSWER_ON_MISMATCH = 0x02,
wolfSSL 13:80fb167dafdf 1672
wolfSSL 13:80fb167dafdf 1673 /* Abort the handshake if the client didn't send a SNI request. */
wolfSSL 13:80fb167dafdf 1674 WOLFSSL_SNI_ABORT_ON_ABSENCE = 0x04,
wolfSSL 13:80fb167dafdf 1675 };
wolfSSL 13:80fb167dafdf 1676
wolfSSL 13:80fb167dafdf 1677 WOLFSSL_API void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, unsigned char type,
wolfSSL 13:80fb167dafdf 1678 unsigned char options);
wolfSSL 13:80fb167dafdf 1679 WOLFSSL_API void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx,
wolfSSL 13:80fb167dafdf 1680 unsigned char type, unsigned char options);
wolfSSL 13:80fb167dafdf 1681
wolfSSL 13:80fb167dafdf 1682 /* SNI status */
wolfSSL 13:80fb167dafdf 1683 enum {
wolfSSL 13:80fb167dafdf 1684 WOLFSSL_SNI_NO_MATCH = 0,
wolfSSL 13:80fb167dafdf 1685 WOLFSSL_SNI_FAKE_MATCH = 1, /**< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH */
wolfSSL 13:80fb167dafdf 1686 WOLFSSL_SNI_REAL_MATCH = 2,
wolfSSL 13:80fb167dafdf 1687 WOLFSSL_SNI_FORCE_KEEP = 3 /** Used with -DWOLFSSL_ALWAYS_KEEP_SNI */
wolfSSL 13:80fb167dafdf 1688 };
wolfSSL 13:80fb167dafdf 1689
wolfSSL 13:80fb167dafdf 1690 WOLFSSL_API unsigned char wolfSSL_SNI_Status(WOLFSSL* ssl, unsigned char type);
wolfSSL 13:80fb167dafdf 1691
wolfSSL 13:80fb167dafdf 1692 WOLFSSL_API unsigned short wolfSSL_SNI_GetRequest(WOLFSSL *ssl,
wolfSSL 13:80fb167dafdf 1693 unsigned char type, void** data);
wolfSSL 13:80fb167dafdf 1694 WOLFSSL_API int wolfSSL_SNI_GetFromBuffer(
wolfSSL 13:80fb167dafdf 1695 const unsigned char* clientHello, unsigned int helloSz,
wolfSSL 13:80fb167dafdf 1696 unsigned char type, unsigned char* sni, unsigned int* inOutSz);
wolfSSL 13:80fb167dafdf 1697
wolfSSL 13:80fb167dafdf 1698 #endif
wolfSSL 13:80fb167dafdf 1699 #endif
wolfSSL 13:80fb167dafdf 1700
wolfSSL 13:80fb167dafdf 1701 /* Application-Layer Protocol Negotiation */
wolfSSL 13:80fb167dafdf 1702 #ifdef HAVE_ALPN
wolfSSL 13:80fb167dafdf 1703
wolfSSL 13:80fb167dafdf 1704 /* ALPN status code */
wolfSSL 13:80fb167dafdf 1705 enum {
wolfSSL 13:80fb167dafdf 1706 WOLFSSL_ALPN_NO_MATCH = 0,
wolfSSL 13:80fb167dafdf 1707 WOLFSSL_ALPN_MATCH = 1,
wolfSSL 13:80fb167dafdf 1708 WOLFSSL_ALPN_CONTINUE_ON_MISMATCH = 2,
wolfSSL 13:80fb167dafdf 1709 WOLFSSL_ALPN_FAILED_ON_MISMATCH = 4,
wolfSSL 13:80fb167dafdf 1710 };
wolfSSL 13:80fb167dafdf 1711
wolfSSL 13:80fb167dafdf 1712 enum {
wolfSSL 13:80fb167dafdf 1713 WOLFSSL_MAX_ALPN_PROTO_NAME_LEN = 255,
wolfSSL 13:80fb167dafdf 1714 WOLFSSL_MAX_ALPN_NUMBER = 257
wolfSSL 13:80fb167dafdf 1715 };
wolfSSL 13:80fb167dafdf 1716
wolfSSL 13:80fb167dafdf 1717 #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 13:80fb167dafdf 1718 typedef int (*CallbackALPNSelect)(WOLFSSL* ssl, const unsigned char** out,
wolfSSL 13:80fb167dafdf 1719 unsigned char* outLen, const unsigned char* in, unsigned int inLen,
wolfSSL 13:80fb167dafdf 1720 void *arg);
wolfSSL 13:80fb167dafdf 1721 #endif
wolfSSL 13:80fb167dafdf 1722
wolfSSL 13:80fb167dafdf 1723 WOLFSSL_API int wolfSSL_UseALPN(WOLFSSL* ssl, char *protocol_name_list,
wolfSSL 13:80fb167dafdf 1724 unsigned int protocol_name_listSz,
wolfSSL 13:80fb167dafdf 1725 unsigned char options);
wolfSSL 13:80fb167dafdf 1726
wolfSSL 13:80fb167dafdf 1727 WOLFSSL_API int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name,
wolfSSL 13:80fb167dafdf 1728 unsigned short *size);
wolfSSL 13:80fb167dafdf 1729
wolfSSL 13:80fb167dafdf 1730 WOLFSSL_API int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list,
wolfSSL 13:80fb167dafdf 1731 unsigned short *listSz);
wolfSSL 13:80fb167dafdf 1732 WOLFSSL_API int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list);
wolfSSL 13:80fb167dafdf 1733 #endif /* HAVE_ALPN */
wolfSSL 13:80fb167dafdf 1734
wolfSSL 13:80fb167dafdf 1735 /* Maximum Fragment Length */
wolfSSL 13:80fb167dafdf 1736 #ifdef HAVE_MAX_FRAGMENT
wolfSSL 13:80fb167dafdf 1737
wolfSSL 13:80fb167dafdf 1738 /* Fragment lengths */
wolfSSL 13:80fb167dafdf 1739 enum {
wolfSSL 13:80fb167dafdf 1740 WOLFSSL_MFL_2_9 = 1, /* 512 bytes */
wolfSSL 13:80fb167dafdf 1741 WOLFSSL_MFL_2_10 = 2, /* 1024 bytes */
wolfSSL 13:80fb167dafdf 1742 WOLFSSL_MFL_2_11 = 3, /* 2048 bytes */
wolfSSL 13:80fb167dafdf 1743 WOLFSSL_MFL_2_12 = 4, /* 4096 bytes */
wolfSSL 13:80fb167dafdf 1744 WOLFSSL_MFL_2_13 = 5 /* 8192 bytes *//* wolfSSL ONLY!!! */
wolfSSL 13:80fb167dafdf 1745 };
wolfSSL 13:80fb167dafdf 1746
wolfSSL 13:80fb167dafdf 1747 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:80fb167dafdf 1748
wolfSSL 13:80fb167dafdf 1749 WOLFSSL_API int wolfSSL_UseMaxFragment(WOLFSSL* ssl, unsigned char mfl);
wolfSSL 13:80fb167dafdf 1750 WOLFSSL_API int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, unsigned char mfl);
wolfSSL 13:80fb167dafdf 1751
wolfSSL 13:80fb167dafdf 1752 #endif
wolfSSL 13:80fb167dafdf 1753 #endif
wolfSSL 13:80fb167dafdf 1754
wolfSSL 13:80fb167dafdf 1755 /* Truncated HMAC */
wolfSSL 13:80fb167dafdf 1756 #ifdef HAVE_TRUNCATED_HMAC
wolfSSL 13:80fb167dafdf 1757 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:80fb167dafdf 1758
wolfSSL 13:80fb167dafdf 1759 WOLFSSL_API int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1760 WOLFSSL_API int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 1761
wolfSSL 13:80fb167dafdf 1762 #endif
wolfSSL 13:80fb167dafdf 1763 #endif
wolfSSL 13:80fb167dafdf 1764
wolfSSL 13:80fb167dafdf 1765 /* Certificate Status Request */
wolfSSL 13:80fb167dafdf 1766 /* Certificate Status Type */
wolfSSL 13:80fb167dafdf 1767 enum {
wolfSSL 13:80fb167dafdf 1768 WOLFSSL_CSR_OCSP = 1
wolfSSL 13:80fb167dafdf 1769 };
wolfSSL 13:80fb167dafdf 1770
wolfSSL 13:80fb167dafdf 1771 /* Certificate Status Options (flags) */
wolfSSL 13:80fb167dafdf 1772 enum {
wolfSSL 13:80fb167dafdf 1773 WOLFSSL_CSR_OCSP_USE_NONCE = 0x01
wolfSSL 13:80fb167dafdf 1774 };
wolfSSL 13:80fb167dafdf 1775
wolfSSL 13:80fb167dafdf 1776 #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
wolfSSL 13:80fb167dafdf 1777 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:80fb167dafdf 1778
wolfSSL 13:80fb167dafdf 1779 WOLFSSL_API int wolfSSL_UseOCSPStapling(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 1780 unsigned char status_type, unsigned char options);
wolfSSL 13:80fb167dafdf 1781
wolfSSL 13:80fb167dafdf 1782 WOLFSSL_API int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx,
wolfSSL 13:80fb167dafdf 1783 unsigned char status_type, unsigned char options);
wolfSSL 13:80fb167dafdf 1784
wolfSSL 13:80fb167dafdf 1785 #endif
wolfSSL 13:80fb167dafdf 1786 #endif
wolfSSL 13:80fb167dafdf 1787
wolfSSL 13:80fb167dafdf 1788 /* Certificate Status Request v2 */
wolfSSL 13:80fb167dafdf 1789 /* Certificate Status Type */
wolfSSL 13:80fb167dafdf 1790 enum {
wolfSSL 13:80fb167dafdf 1791 WOLFSSL_CSR2_OCSP = 1,
wolfSSL 13:80fb167dafdf 1792 WOLFSSL_CSR2_OCSP_MULTI = 2
wolfSSL 13:80fb167dafdf 1793 };
wolfSSL 13:80fb167dafdf 1794
wolfSSL 13:80fb167dafdf 1795 /* Certificate Status v2 Options (flags) */
wolfSSL 13:80fb167dafdf 1796 enum {
wolfSSL 13:80fb167dafdf 1797 WOLFSSL_CSR2_OCSP_USE_NONCE = 0x01
wolfSSL 13:80fb167dafdf 1798 };
wolfSSL 13:80fb167dafdf 1799
wolfSSL 13:80fb167dafdf 1800 #ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
wolfSSL 13:80fb167dafdf 1801 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:80fb167dafdf 1802
wolfSSL 13:80fb167dafdf 1803 WOLFSSL_API int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 1804 unsigned char status_type, unsigned char options);
wolfSSL 13:80fb167dafdf 1805
wolfSSL 13:80fb167dafdf 1806 WOLFSSL_API int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx,
wolfSSL 13:80fb167dafdf 1807 unsigned char status_type, unsigned char options);
wolfSSL 13:80fb167dafdf 1808
wolfSSL 13:80fb167dafdf 1809 #endif
wolfSSL 13:80fb167dafdf 1810 #endif
wolfSSL 13:80fb167dafdf 1811
wolfSSL 13:80fb167dafdf 1812 /* Named Groups */
wolfSSL 13:80fb167dafdf 1813 enum {
wolfSSL 13:80fb167dafdf 1814 #if 0 /* Not Supported */
wolfSSL 13:80fb167dafdf 1815 WOLFSSL_ECC_SECT163K1 = 1,
wolfSSL 13:80fb167dafdf 1816 WOLFSSL_ECC_SECT163R1 = 2,
wolfSSL 13:80fb167dafdf 1817 WOLFSSL_ECC_SECT163R2 = 3,
wolfSSL 13:80fb167dafdf 1818 WOLFSSL_ECC_SECT193R1 = 4,
wolfSSL 13:80fb167dafdf 1819 WOLFSSL_ECC_SECT193R2 = 5,
wolfSSL 13:80fb167dafdf 1820 WOLFSSL_ECC_SECT233K1 = 6,
wolfSSL 13:80fb167dafdf 1821 WOLFSSL_ECC_SECT233R1 = 7,
wolfSSL 13:80fb167dafdf 1822 WOLFSSL_ECC_SECT239K1 = 8,
wolfSSL 13:80fb167dafdf 1823 WOLFSSL_ECC_SECT283K1 = 9,
wolfSSL 13:80fb167dafdf 1824 WOLFSSL_ECC_SECT283R1 = 10,
wolfSSL 13:80fb167dafdf 1825 WOLFSSL_ECC_SECT409K1 = 11,
wolfSSL 13:80fb167dafdf 1826 WOLFSSL_ECC_SECT409R1 = 12,
wolfSSL 13:80fb167dafdf 1827 WOLFSSL_ECC_SECT571K1 = 13,
wolfSSL 13:80fb167dafdf 1828 WOLFSSL_ECC_SECT571R1 = 14,
wolfSSL 13:80fb167dafdf 1829 #endif
wolfSSL 13:80fb167dafdf 1830 WOLFSSL_ECC_SECP160K1 = 15,
wolfSSL 13:80fb167dafdf 1831 WOLFSSL_ECC_SECP160R1 = 16,
wolfSSL 13:80fb167dafdf 1832 WOLFSSL_ECC_SECP160R2 = 17,
wolfSSL 13:80fb167dafdf 1833 WOLFSSL_ECC_SECP192K1 = 18,
wolfSSL 13:80fb167dafdf 1834 WOLFSSL_ECC_SECP192R1 = 19,
wolfSSL 13:80fb167dafdf 1835 WOLFSSL_ECC_SECP224K1 = 20,
wolfSSL 13:80fb167dafdf 1836 WOLFSSL_ECC_SECP224R1 = 21,
wolfSSL 13:80fb167dafdf 1837 WOLFSSL_ECC_SECP256K1 = 22,
wolfSSL 13:80fb167dafdf 1838 WOLFSSL_ECC_SECP256R1 = 23,
wolfSSL 13:80fb167dafdf 1839 WOLFSSL_ECC_SECP384R1 = 24,
wolfSSL 13:80fb167dafdf 1840 WOLFSSL_ECC_SECP521R1 = 25,
wolfSSL 13:80fb167dafdf 1841 WOLFSSL_ECC_BRAINPOOLP256R1 = 26,
wolfSSL 13:80fb167dafdf 1842 WOLFSSL_ECC_BRAINPOOLP384R1 = 27,
wolfSSL 13:80fb167dafdf 1843 WOLFSSL_ECC_BRAINPOOLP512R1 = 28,
wolfSSL 13:80fb167dafdf 1844 #ifdef WOLFSSL_TLS13
wolfSSL 13:80fb167dafdf 1845 /* Not implemented. */
wolfSSL 13:80fb167dafdf 1846 WOLFSSL_ECC_X25519 = 29,
wolfSSL 13:80fb167dafdf 1847 /* Not implemented. */
wolfSSL 13:80fb167dafdf 1848 WOLFSSL_ECC_X448 = 30,
wolfSSL 13:80fb167dafdf 1849
wolfSSL 13:80fb167dafdf 1850 /* Not implemented. */
wolfSSL 13:80fb167dafdf 1851 WOLFSSL_FFDHE_2048 = 256,
wolfSSL 13:80fb167dafdf 1852 WOLFSSL_FFDHE_3072 = 257,
wolfSSL 13:80fb167dafdf 1853 WOLFSSL_FFDHE_4096 = 258,
wolfSSL 13:80fb167dafdf 1854 WOLFSSL_FFDHE_6144 = 259,
wolfSSL 13:80fb167dafdf 1855 WOLFSSL_FFDHE_8192 = 260,
wolfSSL 13:80fb167dafdf 1856 #endif
wolfSSL 13:80fb167dafdf 1857 };
wolfSSL 13:80fb167dafdf 1858
wolfSSL 13:80fb167dafdf 1859 #ifdef HAVE_SUPPORTED_CURVES
wolfSSL 13:80fb167dafdf 1860 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:80fb167dafdf 1861
wolfSSL 13:80fb167dafdf 1862 WOLFSSL_API int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, unsigned short name);
wolfSSL 13:80fb167dafdf 1863 WOLFSSL_API int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx,
wolfSSL 13:80fb167dafdf 1864 unsigned short name);
wolfSSL 13:80fb167dafdf 1865
wolfSSL 13:80fb167dafdf 1866 #endif
wolfSSL 13:80fb167dafdf 1867 #endif
wolfSSL 13:80fb167dafdf 1868
wolfSSL 13:80fb167dafdf 1869 #ifdef WOLFSSL_TLS13
wolfSSL 13:80fb167dafdf 1870 WOLFSSL_API int wolfSSL_UseKeyShare(WOLFSSL* ssl, unsigned short group);
wolfSSL 13:80fb167dafdf 1871 WOLFSSL_API int wolfSSL_NoKeyShares(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1872 #endif
wolfSSL 13:80fb167dafdf 1873
wolfSSL 13:80fb167dafdf 1874
wolfSSL 13:80fb167dafdf 1875 /* Secure Renegotiation */
wolfSSL 13:80fb167dafdf 1876 #ifdef HAVE_SECURE_RENEGOTIATION
wolfSSL 13:80fb167dafdf 1877
wolfSSL 13:80fb167dafdf 1878 WOLFSSL_API int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1879 WOLFSSL_API int wolfSSL_Rehandshake(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1880
wolfSSL 13:80fb167dafdf 1881 #endif
wolfSSL 13:80fb167dafdf 1882
wolfSSL 13:80fb167dafdf 1883 /* Session Ticket */
wolfSSL 13:80fb167dafdf 1884 #ifdef HAVE_SESSION_TICKET
wolfSSL 13:80fb167dafdf 1885
wolfSSL 13:80fb167dafdf 1886 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:80fb167dafdf 1887 WOLFSSL_API int wolfSSL_UseSessionTicket(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1888 WOLFSSL_API int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 1889 WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL*, unsigned char*, unsigned int*);
wolfSSL 13:80fb167dafdf 1890 WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL*, const unsigned char*, unsigned int);
wolfSSL 13:80fb167dafdf 1891 typedef int (*CallbackSessionTicket)(WOLFSSL*, const unsigned char*, int, void*);
wolfSSL 13:80fb167dafdf 1892 WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL*,
wolfSSL 13:80fb167dafdf 1893 CallbackSessionTicket, void*);
wolfSSL 13:80fb167dafdf 1894 #endif /* NO_WOLFSSL_CLIENT */
wolfSSL 13:80fb167dafdf 1895
wolfSSL 13:80fb167dafdf 1896 #ifndef NO_WOLFSSL_SERVER
wolfSSL 13:80fb167dafdf 1897
wolfSSL 13:80fb167dafdf 1898 #define WOLFSSL_TICKET_NAME_SZ 16
wolfSSL 13:80fb167dafdf 1899 #define WOLFSSL_TICKET_IV_SZ 16
wolfSSL 13:80fb167dafdf 1900 #define WOLFSSL_TICKET_MAC_SZ 32
wolfSSL 13:80fb167dafdf 1901
wolfSSL 13:80fb167dafdf 1902 enum TicketEncRet {
wolfSSL 13:80fb167dafdf 1903 WOLFSSL_TICKET_RET_FATAL = -1, /* fatal error, don't use ticket */
wolfSSL 13:80fb167dafdf 1904 WOLFSSL_TICKET_RET_OK = 0, /* ok, use ticket */
wolfSSL 13:80fb167dafdf 1905 WOLFSSL_TICKET_RET_REJECT, /* don't use ticket, but not fatal */
wolfSSL 13:80fb167dafdf 1906 WOLFSSL_TICKET_RET_CREATE /* existing ticket ok and create new one */
wolfSSL 13:80fb167dafdf 1907 };
wolfSSL 13:80fb167dafdf 1908
wolfSSL 13:80fb167dafdf 1909 typedef int (*SessionTicketEncCb)(WOLFSSL*,
wolfSSL 13:80fb167dafdf 1910 unsigned char key_name[WOLFSSL_TICKET_NAME_SZ],
wolfSSL 13:80fb167dafdf 1911 unsigned char iv[WOLFSSL_TICKET_IV_SZ],
wolfSSL 13:80fb167dafdf 1912 unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
wolfSSL 13:80fb167dafdf 1913 int enc, unsigned char*, int, int*, void*);
wolfSSL 13:80fb167dafdf 1914 WOLFSSL_API int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx,
wolfSSL 13:80fb167dafdf 1915 SessionTicketEncCb);
wolfSSL 13:80fb167dafdf 1916 WOLFSSL_API int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int);
wolfSSL 13:80fb167dafdf 1917 WOLFSSL_API int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void*);
wolfSSL 13:80fb167dafdf 1918
wolfSSL 13:80fb167dafdf 1919 #endif /* NO_WOLFSSL_SERVER */
wolfSSL 13:80fb167dafdf 1920
wolfSSL 13:80fb167dafdf 1921 #endif /* HAVE_SESSION_TICKET */
wolfSSL 13:80fb167dafdf 1922
wolfSSL 13:80fb167dafdf 1923 #ifdef HAVE_QSH
wolfSSL 13:80fb167dafdf 1924 /* Quantum-safe Crypto Schemes */
wolfSSL 13:80fb167dafdf 1925 enum {
wolfSSL 13:80fb167dafdf 1926 WOLFSSL_NTRU_EESS439 = 0x0101, /* max plaintext length of 65 */
wolfSSL 13:80fb167dafdf 1927 WOLFSSL_NTRU_EESS593 = 0x0102, /* max plaintext length of 86 */
wolfSSL 13:80fb167dafdf 1928 WOLFSSL_NTRU_EESS743 = 0x0103, /* max plaintext length of 106 */
wolfSSL 13:80fb167dafdf 1929 WOLFSSL_LWE_XXX = 0x0201, /* Learning With Error encryption scheme */
wolfSSL 13:80fb167dafdf 1930 WOLFSSL_HFE_XXX = 0x0301, /* Hidden Field Equation scheme */
wolfSSL 13:80fb167dafdf 1931 WOLFSSL_NULL_QSH = 0xFFFF /* QSHScheme is not used */
wolfSSL 13:80fb167dafdf 1932 };
wolfSSL 13:80fb167dafdf 1933
wolfSSL 13:80fb167dafdf 1934
wolfSSL 13:80fb167dafdf 1935 /* test if the connection is using a QSH secure connection return 1 if so */
wolfSSL 13:80fb167dafdf 1936 WOLFSSL_API int wolfSSL_isQSH(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1937 WOLFSSL_API int wolfSSL_UseSupportedQSH(WOLFSSL* ssl, unsigned short name);
wolfSSL 13:80fb167dafdf 1938 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:80fb167dafdf 1939 /* user control over sending client public key in hello
wolfSSL 13:80fb167dafdf 1940 when flag = 1 will send keys if flag is 0 or function is not called
wolfSSL 13:80fb167dafdf 1941 then will not send keys in the hello extension */
wolfSSL 13:80fb167dafdf 1942 WOLFSSL_API int wolfSSL_UseClientQSHKeys(WOLFSSL* ssl, unsigned char flag);
wolfSSL 13:80fb167dafdf 1943 #endif
wolfSSL 13:80fb167dafdf 1944
wolfSSL 13:80fb167dafdf 1945 #endif /* QSH */
wolfSSL 13:80fb167dafdf 1946
wolfSSL 13:80fb167dafdf 1947 /* TLS Extended Master Secret Extension */
wolfSSL 13:80fb167dafdf 1948 WOLFSSL_API int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 1949 WOLFSSL_API int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 1950
wolfSSL 13:80fb167dafdf 1951
wolfSSL 13:80fb167dafdf 1952 #define WOLFSSL_CRL_MONITOR 0x01 /* monitor this dir flag */
wolfSSL 13:80fb167dafdf 1953 #define WOLFSSL_CRL_START_MON 0x02 /* start monitoring flag */
wolfSSL 13:80fb167dafdf 1954
wolfSSL 13:80fb167dafdf 1955
wolfSSL 13:80fb167dafdf 1956 /* notify user the handshake is done */
wolfSSL 13:80fb167dafdf 1957 typedef int (*HandShakeDoneCb)(WOLFSSL*, void*);
wolfSSL 13:80fb167dafdf 1958 WOLFSSL_API int wolfSSL_SetHsDoneCb(WOLFSSL*, HandShakeDoneCb, void*);
wolfSSL 13:80fb167dafdf 1959
wolfSSL 13:80fb167dafdf 1960
wolfSSL 13:80fb167dafdf 1961 WOLFSSL_API int wolfSSL_PrintSessionStats(void);
wolfSSL 13:80fb167dafdf 1962 WOLFSSL_API int wolfSSL_get_session_stats(unsigned int* active,
wolfSSL 13:80fb167dafdf 1963 unsigned int* total,
wolfSSL 13:80fb167dafdf 1964 unsigned int* peak,
wolfSSL 13:80fb167dafdf 1965 unsigned int* maxSessions);
wolfSSL 13:80fb167dafdf 1966 /* External facing KDF */
wolfSSL 13:80fb167dafdf 1967 WOLFSSL_API
wolfSSL 13:80fb167dafdf 1968 int wolfSSL_MakeTlsMasterSecret(unsigned char* ms, unsigned int msLen,
wolfSSL 13:80fb167dafdf 1969 const unsigned char* pms, unsigned int pmsLen,
wolfSSL 13:80fb167dafdf 1970 const unsigned char* cr, const unsigned char* sr,
wolfSSL 13:80fb167dafdf 1971 int tls1_2, int hash_type);
wolfSSL 13:80fb167dafdf 1972
wolfSSL 13:80fb167dafdf 1973 WOLFSSL_API
wolfSSL 13:80fb167dafdf 1974 int wolfSSL_MakeTlsExtendedMasterSecret(unsigned char* ms, unsigned int msLen,
wolfSSL 13:80fb167dafdf 1975 const unsigned char* pms, unsigned int pmsLen,
wolfSSL 13:80fb167dafdf 1976 const unsigned char* sHash, unsigned int sHashLen,
wolfSSL 13:80fb167dafdf 1977 int tls1_2, int hash_type);
wolfSSL 13:80fb167dafdf 1978
wolfSSL 13:80fb167dafdf 1979 WOLFSSL_API
wolfSSL 13:80fb167dafdf 1980 int wolfSSL_DeriveTlsKeys(unsigned char* key_data, unsigned int keyLen,
wolfSSL 13:80fb167dafdf 1981 const unsigned char* ms, unsigned int msLen,
wolfSSL 13:80fb167dafdf 1982 const unsigned char* sr, const unsigned char* cr,
wolfSSL 13:80fb167dafdf 1983 int tls1_2, int hash_type);
wolfSSL 13:80fb167dafdf 1984
wolfSSL 13:80fb167dafdf 1985 #ifdef WOLFSSL_CALLBACKS
wolfSSL 13:80fb167dafdf 1986
wolfSSL 13:80fb167dafdf 1987 /* used internally by wolfSSL while OpenSSL types aren't */
wolfSSL 13:80fb167dafdf 1988 #include <wolfssl/callbacks.h>
wolfSSL 13:80fb167dafdf 1989
wolfSSL 13:80fb167dafdf 1990 typedef int (*HandShakeCallBack)(HandShakeInfo*);
wolfSSL 13:80fb167dafdf 1991 typedef int (*TimeoutCallBack)(TimeoutInfo*);
wolfSSL 13:80fb167dafdf 1992
wolfSSL 13:80fb167dafdf 1993 /* wolfSSL connect extension allowing HandShakeCallBack and/or TimeoutCallBack
wolfSSL 13:80fb167dafdf 1994 for diagnostics */
wolfSSL 13:80fb167dafdf 1995 WOLFSSL_API int wolfSSL_connect_ex(WOLFSSL*, HandShakeCallBack, TimeoutCallBack,
wolfSSL 13:80fb167dafdf 1996 Timeval);
wolfSSL 13:80fb167dafdf 1997 WOLFSSL_API int wolfSSL_accept_ex(WOLFSSL*, HandShakeCallBack, TimeoutCallBack,
wolfSSL 13:80fb167dafdf 1998 Timeval);
wolfSSL 13:80fb167dafdf 1999
wolfSSL 13:80fb167dafdf 2000 #endif /* WOLFSSL_CALLBACKS */
wolfSSL 13:80fb167dafdf 2001
wolfSSL 13:80fb167dafdf 2002
wolfSSL 13:80fb167dafdf 2003 #ifdef WOLFSSL_HAVE_WOLFSCEP
wolfSSL 13:80fb167dafdf 2004 WOLFSSL_API void wolfSSL_wolfSCEP(void);
wolfSSL 13:80fb167dafdf 2005 #endif /* WOLFSSL_HAVE_WOLFSCEP */
wolfSSL 13:80fb167dafdf 2006
wolfSSL 13:80fb167dafdf 2007 #ifdef WOLFSSL_HAVE_CERT_SERVICE
wolfSSL 13:80fb167dafdf 2008 WOLFSSL_API void wolfSSL_cert_service(void);
wolfSSL 13:80fb167dafdf 2009 #endif
wolfSSL 13:80fb167dafdf 2010
wolfSSL 13:80fb167dafdf 2011 #if defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 13:80fb167dafdf 2012 WOLFSSL_API char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* time,
wolfSSL 13:80fb167dafdf 2013 char* buf, int len);
wolfSSL 13:80fb167dafdf 2014 #endif /* WOLFSSL_MYSQL_COMPATIBLE */
wolfSSL 13:80fb167dafdf 2015
wolfSSL 13:80fb167dafdf 2016 #ifdef OPENSSL_EXTRA
wolfSSL 13:80fb167dafdf 2017
wolfSSL 13:80fb167dafdf 2018 #ifndef NO_FILESYSTEM
wolfSSL 13:80fb167dafdf 2019 WOLFSSL_API long wolfSSL_BIO_set_fp(WOLFSSL_BIO *bio, XFILE fp, int c);
wolfSSL 13:80fb167dafdf 2020 WOLFSSL_API long wolfSSL_BIO_get_fp(WOLFSSL_BIO *bio, XFILE* fp);
wolfSSL 13:80fb167dafdf 2021 #endif
wolfSSL 13:80fb167dafdf 2022
wolfSSL 13:80fb167dafdf 2023 WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line);
wolfSSL 13:80fb167dafdf 2024 WOLFSSL_API long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt);
wolfSSL 13:80fb167dafdf 2025 WOLFSSL_API long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt,void* pt);
wolfSSL 13:80fb167dafdf 2026
wolfSSL 13:80fb167dafdf 2027 #ifndef NO_CERTS
wolfSSL 13:80fb167dafdf 2028 WOLFSSL_API int wolfSSL_check_private_key(const WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 2029 WOLFSSL_API void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509,
wolfSSL 13:80fb167dafdf 2030 int nid, int* c, int* idx);
wolfSSL 13:80fb167dafdf 2031 WOLFSSL_API int wolfSSL_X509_digest(const WOLFSSL_X509* x509,
wolfSSL 13:80fb167dafdf 2032 const WOLFSSL_EVP_MD* digest, unsigned char* buf, unsigned int* len);
wolfSSL 13:80fb167dafdf 2033 WOLFSSL_API int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509);
wolfSSL 13:80fb167dafdf 2034 WOLFSSL_API int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl, unsigned char* der,
wolfSSL 13:80fb167dafdf 2035 int derSz);
wolfSSL 13:80fb167dafdf 2036 WOLFSSL_API int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey);
wolfSSL 13:80fb167dafdf 2037 WOLFSSL_API int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 2038 unsigned char* der, long derSz);
wolfSSL 13:80fb167dafdf 2039 WOLFSSL_API WOLFSSL_EVP_PKEY *wolfSSL_get_privatekey(const WOLFSSL *ssl);
wolfSSL 13:80fb167dafdf 2040 #ifndef NO_RSA
wolfSSL 13:80fb167dafdf 2041 WOLFSSL_API int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der,
wolfSSL 13:80fb167dafdf 2042 long derSz);
wolfSSL 13:80fb167dafdf 2043 #endif
wolfSSL 13:80fb167dafdf 2044 #endif /* NO_CERTS */
wolfSSL 13:80fb167dafdf 2045
wolfSSL 13:80fb167dafdf 2046 WOLFSSL_API WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *r);
wolfSSL 13:80fb167dafdf 2047
wolfSSL 13:80fb167dafdf 2048 WOLFSSL_API int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
wolfSSL 13:80fb167dafdf 2049 unsigned char* out, int outSz);
wolfSSL 13:80fb167dafdf 2050 WOLFSSL_API int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses);
wolfSSL 13:80fb167dafdf 2051
wolfSSL 13:80fb167dafdf 2052 WOLFSSL_API void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx,
wolfSSL 13:80fb167dafdf 2053 WOLFSSL_X509_STORE* str);
wolfSSL 13:80fb167dafdf 2054 WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509);
wolfSSL 13:80fb167dafdf 2055 WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 2056
wolfSSL 13:80fb167dafdf 2057 WOLFSSL_API size_t wolfSSL_BIO_ctrl_pending(WOLFSSL_BIO *b);
wolfSSL 13:80fb167dafdf 2058 WOLFSSL_API size_t wolfSSL_get_server_random(const WOLFSSL *ssl,
wolfSSL 13:80fb167dafdf 2059 unsigned char *out, size_t outlen);
wolfSSL 13:80fb167dafdf 2060 WOLFSSL_API size_t wolfSSL_get_client_random(const WOLFSSL* ssl,
wolfSSL 13:80fb167dafdf 2061 unsigned char* out, size_t outSz);
wolfSSL 13:80fb167dafdf 2062 WOLFSSL_API pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX *ctx);
wolfSSL 13:80fb167dafdf 2063 WOLFSSL_API void *wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx);
wolfSSL 13:80fb167dafdf 2064 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx, WOLFSSL_EVP_PKEY *pkey);
wolfSSL 13:80fb167dafdf 2065 WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x, pem_password_cb *cb, void *u);
wolfSSL 13:80fb167dafdf 2066 WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX
wolfSSL 13:80fb167dafdf 2067 (WOLFSSL_BIO *bp, WOLFSSL_X509 **x, pem_password_cb *cb, void *u);
wolfSSL 13:80fb167dafdf 2068
wolfSSL 13:80fb167dafdf 2069 /*lighttp compatibility */
wolfSSL 13:80fb167dafdf 2070
wolfSSL 13:80fb167dafdf 2071 #include <wolfssl/openssl/asn1.h>
wolfSSL 13:80fb167dafdf 2072 struct WOLFSSL_X509_NAME_ENTRY {
wolfSSL 13:80fb167dafdf 2073 WOLFSSL_ASN1_OBJECT* object; /* not defined yet */
wolfSSL 13:80fb167dafdf 2074 WOLFSSL_ASN1_STRING data;
wolfSSL 13:80fb167dafdf 2075 WOLFSSL_ASN1_STRING* value; /* points to data, for lighttpd port */
wolfSSL 13:80fb167dafdf 2076 int set;
wolfSSL 13:80fb167dafdf 2077 int size;
wolfSSL 13:80fb167dafdf 2078 };
wolfSSL 13:80fb167dafdf 2079
wolfSSL 13:80fb167dafdf 2080 #if defined(HAVE_LIGHTY) || defined(WOLFSSL_MYSQL_COMPATIBLE) \
wolfSSL 13:80fb167dafdf 2081 || defined(HAVE_STUNNEL) \
wolfSSL 13:80fb167dafdf 2082 || defined(WOLFSSL_NGINX) \
wolfSSL 13:80fb167dafdf 2083 || defined(WOLFSSL_HAPROXY) \
wolfSSL 13:80fb167dafdf 2084 || defined(OPENSSL_EXTRA)
wolfSSL 13:80fb167dafdf 2085 WOLFSSL_API void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME *name);
wolfSSL 13:80fb167dafdf 2086 WOLFSSL_API char wolfSSL_CTX_use_certificate(WOLFSSL_CTX *ctx, WOLFSSL_X509 *x);
wolfSSL 13:80fb167dafdf 2087 WOLFSSL_API int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name);
wolfSSL 13:80fb167dafdf 2088 /* These are to be merged shortly */
wolfSSL 13:80fb167dafdf 2089 WOLFSSL_API const char * wolfSSL_OBJ_nid2sn(int n);
wolfSSL 13:80fb167dafdf 2090 WOLFSSL_API int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o);
wolfSSL 13:80fb167dafdf 2091 WOLFSSL_API int wolfSSL_OBJ_sn2nid(const char *sn);
wolfSSL 13:80fb167dafdf 2092 WOLFSSL_API void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx,int depth);
wolfSSL 13:80fb167dafdf 2093 WOLFSSL_API void wolfSSL_set_verify_depth(WOLFSSL *ssl,int depth);
wolfSSL 13:80fb167dafdf 2094 WOLFSSL_API void* wolfSSL_get_app_data( const WOLFSSL *ssl);
wolfSSL 13:80fb167dafdf 2095 WOLFSSL_API int wolfSSL_set_app_data(WOLFSSL *ssl, void *arg);
wolfSSL 13:80fb167dafdf 2096 WOLFSSL_API WOLFSSL_ASN1_OBJECT * wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne);
wolfSSL 13:80fb167dafdf 2097 WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(WOLFSSL_X509_NAME *name, int loc);
wolfSSL 13:80fb167dafdf 2098 WOLFSSL_API void wolfSSL_sk_X509_NAME_pop_free(STACK_OF(WOLFSSL_X509_NAME)* sk, void f (WOLFSSL_X509_NAME*));
wolfSSL 13:80fb167dafdf 2099 WOLFSSL_API unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n, unsigned char *md);
wolfSSL 13:80fb167dafdf 2100 WOLFSSL_API int wolfSSL_X509_check_private_key(WOLFSSL_X509*, WOLFSSL_EVP_PKEY*);
wolfSSL 13:80fb167dafdf 2101 WOLFSSL_API STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list( STACK_OF(WOLFSSL_X509_NAME) *sk );
wolfSSL 13:80fb167dafdf 2102
wolfSSL 13:80fb167dafdf 2103 /* end lighttpd*/
wolfSSL 13:80fb167dafdf 2104 #endif
wolfSSL 13:80fb167dafdf 2105 #endif
wolfSSL 13:80fb167dafdf 2106
wolfSSL 13:80fb167dafdf 2107 #if defined(HAVE_STUNNEL) || defined(HAVE_LIGHTY) \
wolfSSL 13:80fb167dafdf 2108 || defined(WOLFSSL_MYSQL_COMPATIBLE) \
wolfSSL 13:80fb167dafdf 2109 || defined(WOLFSSL_HAPROXY) \
wolfSSL 13:80fb167dafdf 2110 || defined(OPENSSL_EXTRA)
wolfSSL 13:80fb167dafdf 2111
wolfSSL 13:80fb167dafdf 2112 WOLFSSL_API char* wolfSSL_OBJ_nid2ln(int n);
wolfSSL 13:80fb167dafdf 2113 WOLFSSL_API int wolfSSL_OBJ_txt2nid(const char *sn);
wolfSSL 13:80fb167dafdf 2114 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_file(const char *filename, const char *mode);
wolfSSL 13:80fb167dafdf 2115 WOLFSSL_API long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX*, WOLFSSL_DH*);
wolfSSL 13:80fb167dafdf 2116 WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bp,
wolfSSL 13:80fb167dafdf 2117 WOLFSSL_DH **x, pem_password_cb *cb, void *u);
wolfSSL 13:80fb167dafdf 2118 WOLFSSL_API WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp,
wolfSSL 13:80fb167dafdf 2119 WOLFSSL_DSA **x, pem_password_cb *cb, void *u);
wolfSSL 13:80fb167dafdf 2120 WOLFSSL_API int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 *x);
wolfSSL 13:80fb167dafdf 2121 WOLFSSL_API long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 2122
wolfSSL 13:80fb167dafdf 2123
wolfSSL 13:80fb167dafdf 2124
wolfSSL 13:80fb167dafdf 2125 #endif /* HAVE_STUNNEL || HAVE_LIGHTY */
wolfSSL 13:80fb167dafdf 2126
wolfSSL 13:80fb167dafdf 2127
wolfSSL 13:80fb167dafdf 2128 #if defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 13:80fb167dafdf 2129
wolfSSL 13:80fb167dafdf 2130 #include <wolfssl/openssl/crypto.h>
wolfSSL 13:80fb167dafdf 2131
wolfSSL 13:80fb167dafdf 2132 /* SNI received callback type */
wolfSSL 13:80fb167dafdf 2133 typedef int (*CallbackSniRecv)(WOLFSSL *ssl, int *ret, void* exArg);
wolfSSL 13:80fb167dafdf 2134
wolfSSL 13:80fb167dafdf 2135 WOLFSSL_API int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
wolfSSL 13:80fb167dafdf 2136 void *(*r) (void *, size_t, const char *, int), void (*f) (void *));
wolfSSL 13:80fb167dafdf 2137
wolfSSL 13:80fb167dafdf 2138 WOLFSSL_API WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
wolfSSL 13:80fb167dafdf 2139 void (*callback) (int, int, void *), void *cb_arg);
wolfSSL 13:80fb167dafdf 2140
wolfSSL 13:80fb167dafdf 2141 WOLFSSL_API int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH*, int, int,
wolfSSL 13:80fb167dafdf 2142 void (*callback) (int, int, void *));
wolfSSL 13:80fb167dafdf 2143
wolfSSL 13:80fb167dafdf 2144 WOLFSSL_API void wolfSSL_ERR_load_crypto_strings(void);
wolfSSL 13:80fb167dafdf 2145
wolfSSL 13:80fb167dafdf 2146 WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error(void);
wolfSSL 13:80fb167dafdf 2147
wolfSSL 13:80fb167dafdf 2148 WOLFSSL_API int wolfSSL_FIPS_mode(void);
wolfSSL 13:80fb167dafdf 2149
wolfSSL 13:80fb167dafdf 2150 WOLFSSL_API int wolfSSL_FIPS_mode_set(int r);
wolfSSL 13:80fb167dafdf 2151
wolfSSL 13:80fb167dafdf 2152 WOLFSSL_API int wolfSSL_RAND_set_rand_method(const void *meth);
wolfSSL 13:80fb167dafdf 2153
wolfSSL 13:80fb167dafdf 2154 WOLFSSL_API int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits);
wolfSSL 13:80fb167dafdf 2155
wolfSSL 13:80fb167dafdf 2156 WOLFSSL_API int wolfSSL_sk_X509_NAME_num(const STACK_OF(WOLFSSL_X509_NAME) *s);
wolfSSL 13:80fb167dafdf 2157
wolfSSL 13:80fb167dafdf 2158 WOLFSSL_API int wolfSSL_sk_X509_num(const STACK_OF(WOLFSSL_X509) *s);
wolfSSL 13:80fb167dafdf 2159
wolfSSL 13:80fb167dafdf 2160 WOLFSSL_API int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO*,WOLFSSL_X509_NAME*,int,
wolfSSL 13:80fb167dafdf 2161 unsigned long);
wolfSSL 13:80fb167dafdf 2162
wolfSSL 13:80fb167dafdf 2163 WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(
wolfSSL 13:80fb167dafdf 2164 const WOLFSSL_X509*);
wolfSSL 13:80fb167dafdf 2165
wolfSSL 13:80fb167dafdf 2166 WOLFSSL_API int wolfSSL_CTX_add_session(WOLFSSL_CTX*, WOLFSSL_SESSION*);
wolfSSL 13:80fb167dafdf 2167
wolfSSL 13:80fb167dafdf 2168 WOLFSSL_API WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 2169
wolfSSL 13:80fb167dafdf 2170 WOLFSSL_API int wolfSSL_version(WOLFSSL*);
wolfSSL 13:80fb167dafdf 2171
wolfSSL 13:80fb167dafdf 2172 WOLFSSL_API int wolfSSL_get_state(const WOLFSSL*);
wolfSSL 13:80fb167dafdf 2173
wolfSSL 13:80fb167dafdf 2174 WOLFSSL_API void* wolfSSL_sk_X509_NAME_value(const STACK_OF(WOLFSSL_X509_NAME)*, int);
wolfSSL 13:80fb167dafdf 2175
wolfSSL 13:80fb167dafdf 2176 WOLFSSL_API void* wolfSSL_sk_X509_value(STACK_OF(WOLFSSL_X509)*, int);
wolfSSL 13:80fb167dafdf 2177
wolfSSL 13:80fb167dafdf 2178 WOLFSSL_API STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL*);
wolfSSL 13:80fb167dafdf 2179
wolfSSL 13:80fb167dafdf 2180 WOLFSSL_API void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION*, int);
wolfSSL 13:80fb167dafdf 2181
wolfSSL 13:80fb167dafdf 2182 WOLFSSL_API int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION*, int, void*);
wolfSSL 13:80fb167dafdf 2183
wolfSSL 13:80fb167dafdf 2184 WOLFSSL_API int wolfSSL_SESSION_get_ex_new_index(long,void*,void*,void*,
wolfSSL 13:80fb167dafdf 2185 CRYPTO_free_func*);
wolfSSL 13:80fb167dafdf 2186
wolfSSL 13:80fb167dafdf 2187 WOLFSSL_API int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME*);
wolfSSL 13:80fb167dafdf 2188
wolfSSL 13:80fb167dafdf 2189
wolfSSL 13:80fb167dafdf 2190 WOLFSSL_API const unsigned char* wolfSSL_SESSION_get_id(WOLFSSL_SESSION*,
wolfSSL 13:80fb167dafdf 2191 unsigned int*);
wolfSSL 13:80fb167dafdf 2192
wolfSSL 13:80fb167dafdf 2193 WOLFSSL_API int wolfSSL_set_tlsext_host_name(WOLFSSL *, const char *);
wolfSSL 13:80fb167dafdf 2194
wolfSSL 13:80fb167dafdf 2195 WOLFSSL_API const char* wolfSSL_get_servername(WOLFSSL *, unsigned char);
wolfSSL 13:80fb167dafdf 2196
wolfSSL 13:80fb167dafdf 2197 WOLFSSL_API WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL*,WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 2198
wolfSSL 13:80fb167dafdf 2199 WOLFSSL_API VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX*);
wolfSSL 13:80fb167dafdf 2200
wolfSSL 13:80fb167dafdf 2201 WOLFSSL_API void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX *,
wolfSSL 13:80fb167dafdf 2202 CallbackSniRecv);
wolfSSL 13:80fb167dafdf 2203 WOLFSSL_API int wolfSSL_CTX_set_tlsext_servername_callback(WOLFSSL_CTX *,
wolfSSL 13:80fb167dafdf 2204 CallbackSniRecv);
wolfSSL 13:80fb167dafdf 2205
wolfSSL 13:80fb167dafdf 2206 WOLFSSL_API void wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX *, void*);
wolfSSL 13:80fb167dafdf 2207
wolfSSL 13:80fb167dafdf 2208 WOLFSSL_API void WOLFSSL_ERR_remove_thread_state(void*);
wolfSSL 13:80fb167dafdf 2209
wolfSSL 13:80fb167dafdf 2210 #ifndef NO_FILESYSTEM
wolfSSL 13:80fb167dafdf 2211 WOLFSSL_API void wolfSSL_print_all_errors_fp(XFILE *fp);
wolfSSL 13:80fb167dafdf 2212 #endif
wolfSSL 13:80fb167dafdf 2213
wolfSSL 13:80fb167dafdf 2214 WOLFSSL_API long wolfSSL_CTX_clear_options(WOLFSSL_CTX*, long);
wolfSSL 13:80fb167dafdf 2215
wolfSSL 13:80fb167dafdf 2216 WOLFSSL_API void wolfSSL_THREADID_set_callback(void (*threadid_func)(void*));
wolfSSL 13:80fb167dafdf 2217
wolfSSL 13:80fb167dafdf 2218 WOLFSSL_API void wolfSSL_THREADID_set_numeric(void* id, unsigned long val);
wolfSSL 13:80fb167dafdf 2219
wolfSSL 13:80fb167dafdf 2220 WOLFSSL_API STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
wolfSSL 13:80fb167dafdf 2221 WOLFSSL_X509_STORE_CTX*, WOLFSSL_X509_NAME*);
wolfSSL 13:80fb167dafdf 2222
wolfSSL 13:80fb167dafdf 2223 WOLFSSL_API void wolfSSL_sk_X509_pop_free(STACK_OF(WOLFSSL_X509)* sk, void f (WOLFSSL_X509*));
wolfSSL 13:80fb167dafdf 2224 #endif /* HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
wolfSSL 13:80fb167dafdf 2225
wolfSSL 13:80fb167dafdf 2226 #if defined(HAVE_STUNNEL) || defined(WOLFSSL_MYSQL_COMPATIBLE) \
wolfSSL 13:80fb167dafdf 2227 || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 13:80fb167dafdf 2228
wolfSSL 13:80fb167dafdf 2229 WOLFSSL_API int wolfSSL_CTX_get_verify_mode(WOLFSSL_CTX* ctx);
wolfSSL 13:80fb167dafdf 2230
wolfSSL 13:80fb167dafdf 2231 #endif
wolfSSL 13:80fb167dafdf 2232
wolfSSL 13:80fb167dafdf 2233 #ifdef WOLFSSL_JNI
wolfSSL 13:80fb167dafdf 2234 WOLFSSL_API int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr);
wolfSSL 13:80fb167dafdf 2235 WOLFSSL_API void* wolfSSL_get_jobject(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 2236 #endif /* WOLFSSL_JNI */
wolfSSL 13:80fb167dafdf 2237
wolfSSL 13:80fb167dafdf 2238
wolfSSL 13:80fb167dafdf 2239 #ifdef WOLFSSL_ASYNC_CRYPT
wolfSSL 13:80fb167dafdf 2240 WOLFSSL_API int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags);
wolfSSL 13:80fb167dafdf 2241 WOLFSSL_API int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
wolfSSL 13:80fb167dafdf 2242 WOLF_EVENT_FLAG flags, int* eventCount);
wolfSSL 13:80fb167dafdf 2243 #endif /* WOLFSSL_ASYNC_CRYPT */
wolfSSL 13:80fb167dafdf 2244
wolfSSL 13:80fb167dafdf 2245 #ifdef OPENSSL_EXTRA
wolfSSL 13:80fb167dafdf 2246 typedef void (*SSL_Msg_Cb)(int write_p, int version, int content_type,
wolfSSL 13:80fb167dafdf 2247 const void *buf, size_t len, WOLFSSL *ssl, void *arg);
wolfSSL 13:80fb167dafdf 2248
wolfSSL 13:80fb167dafdf 2249 WOLFSSL_API int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb);
wolfSSL 13:80fb167dafdf 2250 WOLFSSL_API int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb);
wolfSSL 13:80fb167dafdf 2251 WOLFSSL_API int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg);
wolfSSL 13:80fb167dafdf 2252 WOLFSSL_API int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg);
wolfSSL 13:80fb167dafdf 2253 #endif
wolfSSL 13:80fb167dafdf 2254
wolfSSL 13:80fb167dafdf 2255 #ifdef OPENSSL_EXTRA
wolfSSL 13:80fb167dafdf 2256 WOLFSSL_API unsigned long wolfSSL_ERR_peek_error_line_data(const char **file,
wolfSSL 13:80fb167dafdf 2257 int *line, const char **data, int *flags);
wolfSSL 13:80fb167dafdf 2258 #endif
wolfSSL 13:80fb167dafdf 2259
wolfSSL 13:80fb167dafdf 2260 #if defined WOLFSSL_NGINX || defined WOLFSSL_HAPROXY
wolfSSL 13:80fb167dafdf 2261 /* Not an OpenSSL API. */
wolfSSL 13:80fb167dafdf 2262 WOLFSSL_LOCAL int wolfSSL_get_ocsp_response(WOLFSSL* ssl, byte** response);
wolfSSL 13:80fb167dafdf 2263 /* Not an OpenSSL API. */
wolfSSL 13:80fb167dafdf 2264 WOLFSSL_LOCAL char* wolfSSL_get_ocsp_url(WOLFSSL* ssl);
wolfSSL 13:80fb167dafdf 2265 /* Not an OpenSSL API. */
wolfSSL 13:80fb167dafdf 2266 WOLFSSL_API int wolfSSL_set_ocsp_url(WOLFSSL* ssl, char* url);
wolfSSL 13:80fb167dafdf 2267
wolfSSL 13:80fb167dafdf 2268 WOLFSSL_API STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl);
wolfSSL 13:80fb167dafdf 2269 WOLFSSL_API void wolfSSL_OPENSSL_config(char *config_name);
wolfSSL 13:80fb167dafdf 2270 WOLFSSL_API int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a,
wolfSSL 13:80fb167dafdf 2271 void *b, void *c);
wolfSSL 13:80fb167dafdf 2272 WOLFSSL_API void *wolfSSL_X509_get_ex_data(WOLFSSL_X509 *x509, int idx);
wolfSSL 13:80fb167dafdf 2273 WOLFSSL_API int wolfSSL_X509_set_ex_data(WOLFSSL_X509 *x509, int idx,
wolfSSL 13:80fb167dafdf 2274 void *data);
wolfSSL 13:80fb167dafdf 2275
wolfSSL 13:80fb167dafdf 2276 WOLFSSL_API int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *data,
wolfSSL 13:80fb167dafdf 2277 const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len);
wolfSSL 13:80fb167dafdf 2278
wolfSSL 13:80fb167dafdf 2279 WOLFSSL_API long wolfSSL_SSL_CTX_get_timeout(const WOLFSSL_CTX *ctx);
wolfSSL 13:80fb167dafdf 2280 WOLFSSL_API int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx,
wolfSSL 13:80fb167dafdf 2281 WOLFSSL_EC_KEY *ecdh);
wolfSSL 13:80fb167dafdf 2282 WOLFSSL_API int wolfSSL_SSL_CTX_remove_session(WOLFSSL_CTX *,
wolfSSL 13:80fb167dafdf 2283 WOLFSSL_SESSION *c);
wolfSSL 13:80fb167dafdf 2284
wolfSSL 13:80fb167dafdf 2285 WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_rbio(const WOLFSSL *s);
wolfSSL 13:80fb167dafdf 2286 WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_wbio(const WOLFSSL *s);
wolfSSL 13:80fb167dafdf 2287 WOLFSSL_API int wolfSSL_SSL_do_handshake(WOLFSSL *s);
wolfSSL 13:80fb167dafdf 2288 WOLFSSL_API int wolfSSL_SSL_in_init(WOLFSSL *a); /* #define in OpenSSL */
wolfSSL 13:80fb167dafdf 2289 WOLFSSL_API WOLFSSL_SESSION *wolfSSL_SSL_get0_session(const WOLFSSL *s);
wolfSSL 13:80fb167dafdf 2290 WOLFSSL_API int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk,
wolfSSL 13:80fb167dafdf 2291 size_t chklen, unsigned int flags, char **peername);
wolfSSL 13:80fb167dafdf 2292
wolfSSL 13:80fb167dafdf 2293 WOLFSSL_API int wolfSSL_i2a_ASN1_INTEGER(WOLFSSL_BIO *bp,
wolfSSL 13:80fb167dafdf 2294 const WOLFSSL_ASN1_INTEGER *a);
wolfSSL 13:80fb167dafdf 2295
wolfSSL 13:80fb167dafdf 2296 #ifdef HAVE_SESSION_TICKET
wolfSSL 13:80fb167dafdf 2297 WOLFSSL_API int wolfSSL_CTX_set_tlsext_ticket_key_cb(WOLFSSL_CTX *, int (*)(
wolfSSL 13:80fb167dafdf 2298 WOLFSSL *ssl, unsigned char *name, unsigned char *iv,
wolfSSL 13:80fb167dafdf 2299 WOLFSSL_EVP_CIPHER_CTX *ectx, WOLFSSL_HMAC_CTX *hctx, int enc));
wolfSSL 13:80fb167dafdf 2300 #endif
wolfSSL 13:80fb167dafdf 2301
wolfSSL 13:80fb167dafdf 2302 #ifdef HAVE_OCSP
wolfSSL 13:80fb167dafdf 2303 WOLFSSL_API int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx,
wolfSSL 13:80fb167dafdf 2304 STACK_OF(X509)** chain);
wolfSSL 13:80fb167dafdf 2305 WOLFSSL_API int wolfSSL_CTX_set_tlsext_status_cb(WOLFSSL_CTX* ctx,
wolfSSL 13:80fb167dafdf 2306 int(*)(WOLFSSL*, void*));
wolfSSL 13:80fb167dafdf 2307
wolfSSL 13:80fb167dafdf 2308 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get1_issuer(WOLFSSL_X509 **issuer,
wolfSSL 13:80fb167dafdf 2309 WOLFSSL_X509_STORE_CTX *ctx, WOLFSSL_X509 *x);
wolfSSL 13:80fb167dafdf 2310
wolfSSL 13:80fb167dafdf 2311 WOLFSSL_API void wolfSSL_X509_email_free(STACK_OF(WOLFSSL_STRING) *sk);
wolfSSL 13:80fb167dafdf 2312 WOLFSSL_API STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x);
wolfSSL 13:80fb167dafdf 2313
wolfSSL 13:80fb167dafdf 2314 WOLFSSL_API int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer,
wolfSSL 13:80fb167dafdf 2315 WOLFSSL_X509 *subject);
wolfSSL 13:80fb167dafdf 2316
wolfSSL 13:80fb167dafdf 2317 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509 *x);
wolfSSL 13:80fb167dafdf 2318
wolfSSL 13:80fb167dafdf 2319 WOLFSSL_API char* wolfSSL_sk_WOLFSSL_STRING_value(
wolfSSL 13:80fb167dafdf 2320 STACK_OF(WOLFSSL_STRING)* strings, int idx);
wolfSSL 13:80fb167dafdf 2321 #endif /* HAVE_OCSP */
wolfSSL 13:80fb167dafdf 2322
wolfSSL 13:80fb167dafdf 2323 WOLFSSL_API int PEM_write_bio_WOLFSSL_X509(WOLFSSL_BIO *bio,
wolfSSL 13:80fb167dafdf 2324 WOLFSSL_X509 *cert);
wolfSSL 13:80fb167dafdf 2325 #endif /* WOLFSSL_NGINX */
wolfSSL 13:80fb167dafdf 2326
wolfSSL 13:80fb167dafdf 2327 WOLFSSL_API void wolfSSL_get0_alpn_selected(const WOLFSSL *ssl,
wolfSSL 13:80fb167dafdf 2328 const unsigned char **data, unsigned int *len);
wolfSSL 13:80fb167dafdf 2329 WOLFSSL_API int wolfSSL_select_next_proto(unsigned char **out,
wolfSSL 13:80fb167dafdf 2330 unsigned char *outlen,
wolfSSL 13:80fb167dafdf 2331 const unsigned char *in, unsigned int inlen,
wolfSSL 13:80fb167dafdf 2332 const unsigned char *client,
wolfSSL 13:80fb167dafdf 2333 unsigned int client_len);
wolfSSL 13:80fb167dafdf 2334 WOLFSSL_API void wolfSSL_CTX_set_alpn_select_cb(WOLFSSL_CTX *ctx,
wolfSSL 13:80fb167dafdf 2335 int (*cb) (WOLFSSL *ssl,
wolfSSL 13:80fb167dafdf 2336 const unsigned char **out,
wolfSSL 13:80fb167dafdf 2337 unsigned char *outlen,
wolfSSL 13:80fb167dafdf 2338 const unsigned char *in,
wolfSSL 13:80fb167dafdf 2339 unsigned int inlen,
wolfSSL 13:80fb167dafdf 2340 void *arg), void *arg);
wolfSSL 13:80fb167dafdf 2341 WOLFSSL_API void wolfSSL_CTX_set_next_protos_advertised_cb(WOLFSSL_CTX *s,
wolfSSL 13:80fb167dafdf 2342 int (*cb) (WOLFSSL *ssl,
wolfSSL 13:80fb167dafdf 2343 const unsigned char **out,
wolfSSL 13:80fb167dafdf 2344 unsigned int *outlen,
wolfSSL 13:80fb167dafdf 2345 void *arg), void *arg);
wolfSSL 13:80fb167dafdf 2346 WOLFSSL_API void wolfSSL_CTX_set_next_proto_select_cb(WOLFSSL_CTX *s,
wolfSSL 13:80fb167dafdf 2347 int (*cb) (WOLFSSL *ssl,
wolfSSL 13:80fb167dafdf 2348 unsigned char **out,
wolfSSL 13:80fb167dafdf 2349 unsigned char *outlen,
wolfSSL 13:80fb167dafdf 2350 const unsigned char *in,
wolfSSL 13:80fb167dafdf 2351 unsigned int inlen,
wolfSSL 13:80fb167dafdf 2352 void *arg), void *arg);
wolfSSL 13:80fb167dafdf 2353 WOLFSSL_API void wolfSSL_get0_next_proto_negotiated(const WOLFSSL *s, const unsigned char **data,
wolfSSL 13:80fb167dafdf 2354 unsigned *len);
wolfSSL 13:80fb167dafdf 2355
wolfSSL 13:80fb167dafdf 2356
wolfSSL 13:80fb167dafdf 2357 #ifdef WOLFSSL_HAPROXY
wolfSSL 13:80fb167dafdf 2358 WOLFSSL_API const unsigned char *SSL_SESSION_get0_id_context(
wolfSSL 13:80fb167dafdf 2359 const WOLFSSL_SESSION *sess, unsigned int *sid_ctx_length);
wolfSSL 13:80fb167dafdf 2360 #endif
wolfSSL 13:80fb167dafdf 2361
wolfSSL 13:80fb167dafdf 2362 WOLFSSL_API int SSL_SESSION_set1_id(WOLFSSL_SESSION *s, const unsigned char *sid, unsigned int sid_len);
wolfSSL 13:80fb167dafdf 2363 WOLFSSL_API int SSL_SESSION_set1_id_context(WOLFSSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len);
wolfSSL 13:80fb167dafdf 2364 WOLFSSL_API void *X509_get0_tbs_sigalg(const WOLFSSL_X509 *x);
wolfSSL 13:80fb167dafdf 2365 WOLFSSL_API void X509_ALGOR_get0(WOLFSSL_ASN1_OBJECT **paobj, int *pptype, const void **ppval, const void *algor);
wolfSSL 13:80fb167dafdf 2366 WOLFSSL_API void *X509_get_X509_PUBKEY(void * x);
wolfSSL 13:80fb167dafdf 2367 WOLFSSL_API int X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, void **pa, WOLFSSL_EVP_PKEY *pub);
wolfSSL 13:80fb167dafdf 2368 WOLFSSL_API int EVP_PKEY_bits(WOLFSSL_EVP_PKEY *pkey);
wolfSSL 13:80fb167dafdf 2369 WOLFSSL_API int i2d_X509(WOLFSSL_X509 *x, unsigned char **out);
wolfSSL 13:80fb167dafdf 2370 WOLFSSL_API int i2t_ASN1_OBJECT(char *buf, int buf_len, WOLFSSL_ASN1_OBJECT *a);
wolfSSL 13:80fb167dafdf 2371 WOLFSSL_API size_t SSL_get_finished(const WOLFSSL *s, void *buf, size_t count);
wolfSSL 13:80fb167dafdf 2372 WOLFSSL_API size_t SSL_get_peer_finished(const WOLFSSL *s, void *buf, size_t count);
wolfSSL 13:80fb167dafdf 2373 WOLFSSL_API void SSL_CTX_set_tmp_dh_callback(WOLFSSL_CTX *ctx, WOLFSSL_DH *(*dh) (WOLFSSL *ssl, int is_export, int keylength));
wolfSSL 13:80fb167dafdf 2374 WOLFSSL_API STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
wolfSSL 13:80fb167dafdf 2375 WOLFSSL_API int X509_STORE_load_locations(WOLFSSL_X509_STORE *ctx, const char *file, const char *dir);
wolfSSL 13:80fb167dafdf 2376 WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_num(const void * p);
wolfSSL 13:80fb167dafdf 2377 WOLFSSL_API int wolfSSL_sk_SSL_COMP_zero(WOLFSSL_STACK* st);
wolfSSL 13:80fb167dafdf 2378 WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_sk_SSL_CIPHER_value(void *ciphers, int idx);
wolfSSL 13:80fb167dafdf 2379 WOLFSSL_API void ERR_load_SSL_strings(void);
wolfSSL 13:80fb167dafdf 2380
wolfSSL 13:80fb167dafdf 2381 #ifdef __cplusplus
wolfSSL 13:80fb167dafdf 2382 } /* extern "C" */
wolfSSL 13:80fb167dafdf 2383 #endif
wolfSSL 13:80fb167dafdf 2384
wolfSSL 13:80fb167dafdf 2385
wolfSSL 13:80fb167dafdf 2386 #endif /* WOLFSSL_SSL_H */
wolfSSL 13:80fb167dafdf 2387