wolfSSL SSL/TLS library, support up to TLS1.3

Dependents:   CyaSSL-Twitter-OAuth4Tw Example-client-tls-cert TwitterReader TweetTest ... more

Committer:
wolfSSL
Date:
Sat Aug 18 22:20:43 2018 +0000
Revision:
15:117db924cf7c
Child:
16:8e0d178b1d1e
wolfSSL 3.15.3

Who changed what in which revision?

UserRevisionLine numberNew contents of line
wolfSSL 15:117db924cf7c 1 /* ssl.h
wolfSSL 15:117db924cf7c 2 *
wolfSSL 15:117db924cf7c 3 * Copyright (C) 2006-2017 wolfSSL Inc.
wolfSSL 15:117db924cf7c 4 *
wolfSSL 15:117db924cf7c 5 * This file is part of wolfSSL.
wolfSSL 15:117db924cf7c 6 *
wolfSSL 15:117db924cf7c 7 * wolfSSL is free software; you can redistribute it and/or modify
wolfSSL 15:117db924cf7c 8 * it under the terms of the GNU General Public License as published by
wolfSSL 15:117db924cf7c 9 * the Free Software Foundation; either version 2 of the License, or
wolfSSL 15:117db924cf7c 10 * (at your option) any later version.
wolfSSL 15:117db924cf7c 11 *
wolfSSL 15:117db924cf7c 12 * wolfSSL is distributed in the hope that it will be useful,
wolfSSL 15:117db924cf7c 13 * but WITHOUT ANY WARRANTY; without even the implied warranty of
wolfSSL 15:117db924cf7c 14 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
wolfSSL 15:117db924cf7c 15 * GNU General Public License for more details.
wolfSSL 15:117db924cf7c 16 *
wolfSSL 15:117db924cf7c 17 * You should have received a copy of the GNU General Public License
wolfSSL 15:117db924cf7c 18 * along with this program; if not, write to the Free Software
wolfSSL 15:117db924cf7c 19 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
wolfSSL 15:117db924cf7c 20 */
wolfSSL 15:117db924cf7c 21 /*!
wolfSSL 15:117db924cf7c 22 \file ../wolfssl/ssl.h
wolfSSL 15:117db924cf7c 23 \brief Header file containing key wolfSSL API
wolfSSL 15:117db924cf7c 24 */
wolfSSL 15:117db924cf7c 25
wolfSSL 15:117db924cf7c 26 /* wolfSSL API */
wolfSSL 15:117db924cf7c 27
wolfSSL 15:117db924cf7c 28 #ifndef WOLFSSL_SSL_H
wolfSSL 15:117db924cf7c 29 #define WOLFSSL_SSL_H
wolfSSL 15:117db924cf7c 30
wolfSSL 15:117db924cf7c 31
wolfSSL 15:117db924cf7c 32 /* for users not using preprocessor flags*/
wolfSSL 15:117db924cf7c 33 #include <wolfssl/wolfcrypt/settings.h>
wolfSSL 15:117db924cf7c 34 #include <wolfssl/version.h>
wolfSSL 15:117db924cf7c 35 #include <wolfssl/wolfcrypt/logging.h>
wolfSSL 15:117db924cf7c 36 #include <wolfssl/wolfcrypt/asn_public.h>
wolfSSL 15:117db924cf7c 37
wolfSSL 15:117db924cf7c 38 #ifdef HAVE_WOLF_EVENT
wolfSSL 15:117db924cf7c 39 #include <wolfssl/wolfcrypt/wolfevent.h>
wolfSSL 15:117db924cf7c 40 #endif
wolfSSL 15:117db924cf7c 41
wolfSSL 15:117db924cf7c 42 #ifndef NO_FILESYSTEM
wolfSSL 15:117db924cf7c 43 #if defined(FREESCALE_MQX) || defined(FREESCALE_KSDK_MQX)
wolfSSL 15:117db924cf7c 44 #if MQX_USE_IO_OLD
wolfSSL 15:117db924cf7c 45 #include <fio.h>
wolfSSL 15:117db924cf7c 46 #else
wolfSSL 15:117db924cf7c 47 #include <nio.h>
wolfSSL 15:117db924cf7c 48 #endif
wolfSSL 15:117db924cf7c 49 #endif
wolfSSL 15:117db924cf7c 50 #endif
wolfSSL 15:117db924cf7c 51
wolfSSL 15:117db924cf7c 52 #ifdef WOLFSSL_PREFIX
wolfSSL 15:117db924cf7c 53 #include "prefix_ssl.h"
wolfSSL 15:117db924cf7c 54 #endif
wolfSSL 15:117db924cf7c 55
wolfSSL 15:117db924cf7c 56 #ifdef LIBWOLFSSL_VERSION_STRING
wolfSSL 15:117db924cf7c 57 #define WOLFSSL_VERSION LIBWOLFSSL_VERSION_STRING
wolfSSL 15:117db924cf7c 58 #endif
wolfSSL 15:117db924cf7c 59
wolfSSL 15:117db924cf7c 60 #ifdef _WIN32
wolfSSL 15:117db924cf7c 61 /* wincrypt.h clashes */
wolfSSL 15:117db924cf7c 62 #undef OCSP_REQUEST
wolfSSL 15:117db924cf7c 63 #undef OCSP_RESPONSE
wolfSSL 15:117db924cf7c 64 #endif
wolfSSL 15:117db924cf7c 65
wolfSSL 15:117db924cf7c 66 #ifdef OPENSSL_COEXIST
wolfSSL 15:117db924cf7c 67 /* mode to allow wolfSSL and OpenSSL to exist together */
wolfSSL 15:117db924cf7c 68 #ifdef TEST_OPENSSL_COEXIST
wolfSSL 15:117db924cf7c 69 /*
wolfSSL 15:117db924cf7c 70 ./configure --enable-opensslcoexist \
wolfSSL 15:117db924cf7c 71 CFLAGS="-I/usr/local/opt/openssl/include -DTEST_OPENSSL_COEXIST" \
wolfSSL 15:117db924cf7c 72 LDFLAGS="-L/usr/local/opt/openssl/lib -lcrypto"
wolfSSL 15:117db924cf7c 73 */
wolfSSL 15:117db924cf7c 74 #include <openssl/ssl.h>
wolfSSL 15:117db924cf7c 75 #include <openssl/rand.h>
wolfSSL 15:117db924cf7c 76 #include <openssl/err.h>
wolfSSL 15:117db924cf7c 77 #include <openssl/ec.h>
wolfSSL 15:117db924cf7c 78 #include <openssl/hmac.h>
wolfSSL 15:117db924cf7c 79 #include <openssl/bn.h>
wolfSSL 15:117db924cf7c 80 #endif
wolfSSL 15:117db924cf7c 81
wolfSSL 15:117db924cf7c 82 /* make sure old names are disabled */
wolfSSL 15:117db924cf7c 83 #ifndef NO_OLD_SSL_NAMES
wolfSSL 15:117db924cf7c 84 #define NO_OLD_SSL_NAMES
wolfSSL 15:117db924cf7c 85 #endif
wolfSSL 15:117db924cf7c 86 #ifndef NO_OLD_WC_NAMES
wolfSSL 15:117db924cf7c 87 #define NO_OLD_WC_NAMES
wolfSSL 15:117db924cf7c 88 #endif
wolfSSL 15:117db924cf7c 89
wolfSSL 15:117db924cf7c 90 #elif (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
wolfSSL 15:117db924cf7c 91 #include <wolfssl/openssl/bn.h>
wolfSSL 15:117db924cf7c 92 #include <wolfssl/openssl/hmac.h>
wolfSSL 15:117db924cf7c 93
wolfSSL 15:117db924cf7c 94 /* We need the old SSL names */
wolfSSL 15:117db924cf7c 95 #ifdef NO_OLD_SSL_NAMES
wolfSSL 15:117db924cf7c 96 #undef NO_OLD_SSL_NAMES
wolfSSL 15:117db924cf7c 97 #endif
wolfSSL 15:117db924cf7c 98 #ifdef NO_OLD_WC_NAMES
wolfSSL 15:117db924cf7c 99 #undef NO_OLD_WC_NAMES
wolfSSL 15:117db924cf7c 100 #endif
wolfSSL 15:117db924cf7c 101 #endif
wolfSSL 15:117db924cf7c 102
wolfSSL 15:117db924cf7c 103
wolfSSL 15:117db924cf7c 104 #ifdef __cplusplus
wolfSSL 15:117db924cf7c 105 extern "C" {
wolfSSL 15:117db924cf7c 106 #endif
wolfSSL 15:117db924cf7c 107
wolfSSL 15:117db924cf7c 108 #ifndef WOLFSSL_WOLFSSL_TYPE_DEFINED
wolfSSL 15:117db924cf7c 109 #define WOLFSSL_WOLFSSL_TYPE_DEFINED
wolfSSL 15:117db924cf7c 110 typedef struct WOLFSSL WOLFSSL;
wolfSSL 15:117db924cf7c 111 #endif
wolfSSL 15:117db924cf7c 112 typedef struct WOLFSSL_SESSION WOLFSSL_SESSION;
wolfSSL 15:117db924cf7c 113 typedef struct WOLFSSL_METHOD WOLFSSL_METHOD;
wolfSSL 15:117db924cf7c 114 #ifndef WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
wolfSSL 15:117db924cf7c 115 #define WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
wolfSSL 15:117db924cf7c 116 typedef struct WOLFSSL_CTX WOLFSSL_CTX;
wolfSSL 15:117db924cf7c 117 #endif
wolfSSL 15:117db924cf7c 118
wolfSSL 15:117db924cf7c 119 typedef struct WOLFSSL_STACK WOLFSSL_STACK;
wolfSSL 15:117db924cf7c 120 typedef struct WOLFSSL_X509 WOLFSSL_X509;
wolfSSL 15:117db924cf7c 121 typedef struct WOLFSSL_X509_NAME WOLFSSL_X509_NAME;
wolfSSL 15:117db924cf7c 122 typedef struct WOLFSSL_X509_NAME_ENTRY WOLFSSL_X509_NAME_ENTRY;
wolfSSL 15:117db924cf7c 123 typedef struct WOLFSSL_X509_CHAIN WOLFSSL_X509_CHAIN;
wolfSSL 15:117db924cf7c 124 typedef struct WC_PKCS12 WOLFSSL_X509_PKCS12;
wolfSSL 15:117db924cf7c 125
wolfSSL 15:117db924cf7c 126 typedef struct WOLFSSL_CERT_MANAGER WOLFSSL_CERT_MANAGER;
wolfSSL 15:117db924cf7c 127 typedef struct WOLFSSL_SOCKADDR WOLFSSL_SOCKADDR;
wolfSSL 15:117db924cf7c 128 typedef struct WOLFSSL_CRL WOLFSSL_CRL;
wolfSSL 15:117db924cf7c 129
wolfSSL 15:117db924cf7c 130 typedef void *WOLFSSL_X509_STORE_CTX_verify_cb; /* verify callback */
wolfSSL 15:117db924cf7c 131
wolfSSL 15:117db924cf7c 132 /* redeclare guard */
wolfSSL 15:117db924cf7c 133 #define WOLFSSL_TYPES_DEFINED
wolfSSL 15:117db924cf7c 134
wolfSSL 15:117db924cf7c 135 #include <wolfssl/wolfio.h>
wolfSSL 15:117db924cf7c 136
wolfSSL 15:117db924cf7c 137
wolfSSL 15:117db924cf7c 138 #ifndef WOLFSSL_RSA_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 15:117db924cf7c 139 typedef struct WOLFSSL_RSA WOLFSSL_RSA;
wolfSSL 15:117db924cf7c 140 #define WOLFSSL_RSA_TYPE_DEFINED
wolfSSL 15:117db924cf7c 141 #endif
wolfSSL 15:117db924cf7c 142
wolfSSL 15:117db924cf7c 143 #ifndef WC_RNG_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 15:117db924cf7c 144 typedef struct WC_RNG WC_RNG;
wolfSSL 15:117db924cf7c 145 #define WC_RNG_TYPE_DEFINED
wolfSSL 15:117db924cf7c 146 #endif
wolfSSL 15:117db924cf7c 147
wolfSSL 15:117db924cf7c 148 #ifndef WOLFSSL_DSA_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 15:117db924cf7c 149 typedef struct WOLFSSL_DSA WOLFSSL_DSA;
wolfSSL 15:117db924cf7c 150 #define WOLFSSL_DSA_TYPE_DEFINED
wolfSSL 15:117db924cf7c 151 #endif
wolfSSL 15:117db924cf7c 152
wolfSSL 15:117db924cf7c 153 #ifndef WOLFSSL_EC_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 15:117db924cf7c 154 typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY;
wolfSSL 15:117db924cf7c 155 typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT;
wolfSSL 15:117db924cf7c 156 typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP;
wolfSSL 15:117db924cf7c 157 #define WOLFSSL_EC_TYPE_DEFINED
wolfSSL 15:117db924cf7c 158 #endif
wolfSSL 15:117db924cf7c 159
wolfSSL 15:117db924cf7c 160 #ifndef WOLFSSL_ECDSA_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 15:117db924cf7c 161 typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG;
wolfSSL 15:117db924cf7c 162 #define WOLFSSL_ECDSA_TYPE_DEFINED
wolfSSL 15:117db924cf7c 163 #endif
wolfSSL 15:117db924cf7c 164
wolfSSL 15:117db924cf7c 165 typedef struct WOLFSSL_CIPHER WOLFSSL_CIPHER;
wolfSSL 15:117db924cf7c 166 typedef struct WOLFSSL_X509_LOOKUP WOLFSSL_X509_LOOKUP;
wolfSSL 15:117db924cf7c 167 typedef struct WOLFSSL_X509_LOOKUP_METHOD WOLFSSL_X509_LOOKUP_METHOD;
wolfSSL 15:117db924cf7c 168 typedef struct WOLFSSL_CRL WOLFSSL_X509_CRL;
wolfSSL 15:117db924cf7c 169 typedef struct WOLFSSL_X509_STORE WOLFSSL_X509_STORE;
wolfSSL 15:117db924cf7c 170 typedef struct WOLFSSL_X509_VERIFY_PARAM WOLFSSL_X509_VERIFY_PARAM;
wolfSSL 15:117db924cf7c 171 typedef struct WOLFSSL_BIO WOLFSSL_BIO;
wolfSSL 15:117db924cf7c 172 typedef struct WOLFSSL_BIO_METHOD WOLFSSL_BIO_METHOD;
wolfSSL 15:117db924cf7c 173 typedef struct WOLFSSL_X509_EXTENSION WOLFSSL_X509_EXTENSION;
wolfSSL 15:117db924cf7c 174 typedef struct WOLFSSL_ASN1_TIME WOLFSSL_ASN1_TIME;
wolfSSL 15:117db924cf7c 175 typedef struct WOLFSSL_ASN1_INTEGER WOLFSSL_ASN1_INTEGER;
wolfSSL 15:117db924cf7c 176 typedef struct WOLFSSL_ASN1_OBJECT WOLFSSL_ASN1_OBJECT;
wolfSSL 15:117db924cf7c 177
wolfSSL 15:117db924cf7c 178 typedef struct WOLFSSL_ASN1_STRING WOLFSSL_ASN1_STRING;
wolfSSL 15:117db924cf7c 179 typedef struct WOLFSSL_dynlock_value WOLFSSL_dynlock_value;
wolfSSL 15:117db924cf7c 180 typedef struct WOLFSSL_DH WOLFSSL_DH;
wolfSSL 15:117db924cf7c 181 typedef struct WOLFSSL_ASN1_BIT_STRING WOLFSSL_ASN1_BIT_STRING;
wolfSSL 15:117db924cf7c 182
wolfSSL 15:117db924cf7c 183 #define WOLFSSL_ASN1_UTCTIME WOLFSSL_ASN1_TIME
wolfSSL 15:117db924cf7c 184 #define WOLFSSL_ASN1_GENERALIZEDTIME WOLFSSL_ASN1_TIME
wolfSSL 15:117db924cf7c 185
wolfSSL 15:117db924cf7c 186 #define WOLFSSL_ASN1_INTEGER_MAX 20
wolfSSL 15:117db924cf7c 187 struct WOLFSSL_ASN1_INTEGER {
wolfSSL 15:117db924cf7c 188 /* size can be increased set at 20 for tag, length then to hold at least 16
wolfSSL 15:117db924cf7c 189 * byte type */
wolfSSL 15:117db924cf7c 190 unsigned char intData[WOLFSSL_ASN1_INTEGER_MAX];
wolfSSL 15:117db924cf7c 191 /* ASN_INTEGER | LENGTH | hex of number */
wolfSSL 15:117db924cf7c 192 unsigned char negative; /* negative number flag */
wolfSSL 15:117db924cf7c 193
wolfSSL 15:117db924cf7c 194 unsigned char* data;
wolfSSL 15:117db924cf7c 195 unsigned int dataMax; /* max size of data buffer */
wolfSSL 15:117db924cf7c 196 unsigned int isDynamic:1; /* flag for if data pointer dynamic (1 is yes 0 is no) */
wolfSSL 15:117db924cf7c 197 };
wolfSSL 15:117db924cf7c 198
wolfSSL 15:117db924cf7c 199 struct WOLFSSL_ASN1_TIME {
wolfSSL 15:117db924cf7c 200 /* MAX_DATA_SIZE is 32 */
wolfSSL 15:117db924cf7c 201 unsigned char data[32 + 2];
wolfSSL 15:117db924cf7c 202 /* ASN_TIME | LENGTH | date bytes */
wolfSSL 15:117db924cf7c 203 };
wolfSSL 15:117db924cf7c 204
wolfSSL 15:117db924cf7c 205 struct WOLFSSL_ASN1_STRING {
wolfSSL 15:117db924cf7c 206 int length;
wolfSSL 15:117db924cf7c 207 int type; /* type of string i.e. CTC_UTF8 */
wolfSSL 15:117db924cf7c 208 char* data;
wolfSSL 15:117db924cf7c 209 long flags;
wolfSSL 15:117db924cf7c 210 };
wolfSSL 15:117db924cf7c 211
wolfSSL 15:117db924cf7c 212 #define WOLFSSL_MAX_SNAME 40
wolfSSL 15:117db924cf7c 213 struct WOLFSSL_ASN1_OBJECT {
wolfSSL 15:117db924cf7c 214 void* heap;
wolfSSL 15:117db924cf7c 215 unsigned char* obj;
wolfSSL 15:117db924cf7c 216 /* sName is short name i.e sha256 rather than oid (null terminated) */
wolfSSL 15:117db924cf7c 217 char sName[WOLFSSL_MAX_SNAME];
wolfSSL 15:117db924cf7c 218 int type; /* oid */
wolfSSL 15:117db924cf7c 219 int grp; /* type of OID, i.e. oidCertPolicyType */
wolfSSL 15:117db924cf7c 220 unsigned int objSz;
wolfSSL 15:117db924cf7c 221 unsigned char dynamic; /* if 1 then obj was dynamiclly created, 0 otherwise */
wolfSSL 15:117db924cf7c 222 struct d { /* derefrenced */
wolfSSL 15:117db924cf7c 223 WOLFSSL_ASN1_STRING ia5_internal;
wolfSSL 15:117db924cf7c 224 WOLFSSL_ASN1_STRING* ia5; /* points to ia5_internal */
wolfSSL 15:117db924cf7c 225 WOLFSSL_ASN1_STRING* dNSName;
wolfSSL 15:117db924cf7c 226 WOLFSSL_ASN1_STRING* iPAddress;
wolfSSL 15:117db924cf7c 227 } d;
wolfSSL 15:117db924cf7c 228 };
wolfSSL 15:117db924cf7c 229
wolfSSL 15:117db924cf7c 230 struct WOLFSSL_EVP_PKEY {
wolfSSL 15:117db924cf7c 231 void* heap;
wolfSSL 15:117db924cf7c 232 int type; /* openssh dereference */
wolfSSL 15:117db924cf7c 233 int save_type; /* openssh dereference */
wolfSSL 15:117db924cf7c 234 int pkey_sz;
wolfSSL 15:117db924cf7c 235 union {
wolfSSL 15:117db924cf7c 236 char* ptr; /* der format of key / or raw for NTRU */
wolfSSL 15:117db924cf7c 237 } pkey;
wolfSSL 15:117db924cf7c 238 #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
wolfSSL 15:117db924cf7c 239 #ifndef NO_RSA
wolfSSL 15:117db924cf7c 240 WOLFSSL_RSA* rsa;
wolfSSL 15:117db924cf7c 241 byte ownRsa; /* if struct owns RSA and should free it */
wolfSSL 15:117db924cf7c 242 #endif
wolfSSL 15:117db924cf7c 243 #ifdef HAVE_ECC
wolfSSL 15:117db924cf7c 244 WOLFSSL_EC_KEY* ecc;
wolfSSL 15:117db924cf7c 245 byte ownEcc; /* if struct owns ECC and should free it */
wolfSSL 15:117db924cf7c 246 #endif
wolfSSL 15:117db924cf7c 247 WC_RNG rng;
wolfSSL 15:117db924cf7c 248 #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
wolfSSL 15:117db924cf7c 249 #ifdef HAVE_ECC
wolfSSL 15:117db924cf7c 250 int pkey_curve;
wolfSSL 15:117db924cf7c 251 #endif
wolfSSL 15:117db924cf7c 252 };
wolfSSL 15:117db924cf7c 253 typedef struct WOLFSSL_EVP_PKEY WOLFSSL_PKCS8_PRIV_KEY_INFO;
wolfSSL 15:117db924cf7c 254
wolfSSL 15:117db924cf7c 255 #ifndef WOLFSSL_EVP_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 15:117db924cf7c 256 typedef struct WOLFSSL_EVP_PKEY WOLFSSL_EVP_PKEY;
wolfSSL 15:117db924cf7c 257 typedef char WOLFSSL_EVP_MD;
wolfSSL 15:117db924cf7c 258 #define WOLFSSL_EVP_TYPE_DEFINED
wolfSSL 15:117db924cf7c 259 #endif
wolfSSL 15:117db924cf7c 260
wolfSSL 15:117db924cf7c 261 #define WOLFSSL_EVP_PKEY_DEFAULT EVP_PKEY_RSA /* default key type */
wolfSSL 15:117db924cf7c 262
wolfSSL 15:117db924cf7c 263
wolfSSL 15:117db924cf7c 264 enum BIO_TYPE {
wolfSSL 15:117db924cf7c 265 WOLFSSL_BIO_BUFFER = 1,
wolfSSL 15:117db924cf7c 266 WOLFSSL_BIO_SOCKET = 2,
wolfSSL 15:117db924cf7c 267 WOLFSSL_BIO_SSL = 3,
wolfSSL 15:117db924cf7c 268 WOLFSSL_BIO_MEMORY = 4,
wolfSSL 15:117db924cf7c 269 WOLFSSL_BIO_BIO = 5,
wolfSSL 15:117db924cf7c 270 WOLFSSL_BIO_FILE = 6,
wolfSSL 15:117db924cf7c 271 WOLFSSL_BIO_BASE64 = 7
wolfSSL 15:117db924cf7c 272 };
wolfSSL 15:117db924cf7c 273
wolfSSL 15:117db924cf7c 274 enum BIO_FLAGS {
wolfSSL 15:117db924cf7c 275 WOLFSSL_BIO_FLAG_BASE64_NO_NL = 0x01,
wolfSSL 15:117db924cf7c 276 WOLFSSL_BIO_FLAG_READ = 0x02,
wolfSSL 15:117db924cf7c 277 WOLFSSL_BIO_FLAG_WRITE = 0x04,
wolfSSL 15:117db924cf7c 278 WOLFSSL_BIO_FLAG_IO_SPECIAL = 0x08,
wolfSSL 15:117db924cf7c 279 WOLFSSL_BIO_FLAG_RETRY = 0x10
wolfSSL 15:117db924cf7c 280 };
wolfSSL 15:117db924cf7c 281
wolfSSL 15:117db924cf7c 282 typedef struct WOLFSSL_BUF_MEM {
wolfSSL 15:117db924cf7c 283 char* data; /* dereferenced */
wolfSSL 15:117db924cf7c 284 size_t length; /* current length */
wolfSSL 15:117db924cf7c 285 size_t max; /* maximum length */
wolfSSL 15:117db924cf7c 286 } WOLFSSL_BUF_MEM;
wolfSSL 15:117db924cf7c 287
wolfSSL 15:117db924cf7c 288 typedef struct WOLFSSL_COMP_METHOD {
wolfSSL 15:117db924cf7c 289 int type; /* stunnel dereference */
wolfSSL 15:117db924cf7c 290 } WOLFSSL_COMP_METHOD;
wolfSSL 15:117db924cf7c 291
wolfSSL 15:117db924cf7c 292 struct WOLFSSL_X509_LOOKUP_METHOD {
wolfSSL 15:117db924cf7c 293 int type;
wolfSSL 15:117db924cf7c 294 };
wolfSSL 15:117db924cf7c 295
wolfSSL 15:117db924cf7c 296 struct WOLFSSL_X509_LOOKUP {
wolfSSL 15:117db924cf7c 297 WOLFSSL_X509_STORE *store;
wolfSSL 15:117db924cf7c 298 };
wolfSSL 15:117db924cf7c 299
wolfSSL 15:117db924cf7c 300 struct WOLFSSL_X509_STORE {
wolfSSL 15:117db924cf7c 301 int cache; /* stunnel dereference */
wolfSSL 15:117db924cf7c 302 WOLFSSL_CERT_MANAGER* cm;
wolfSSL 15:117db924cf7c 303 WOLFSSL_X509_LOOKUP lookup;
wolfSSL 15:117db924cf7c 304 #ifdef OPENSSL_EXTRA
wolfSSL 15:117db924cf7c 305 int isDynamic;
wolfSSL 15:117db924cf7c 306 #endif
wolfSSL 15:117db924cf7c 307 #if defined(OPENSSL_EXTRA) && defined(HAVE_CRL)
wolfSSL 15:117db924cf7c 308 WOLFSSL_X509_CRL *crl;
wolfSSL 15:117db924cf7c 309 #endif
wolfSSL 15:117db924cf7c 310 };
wolfSSL 15:117db924cf7c 311
wolfSSL 15:117db924cf7c 312 #ifdef OPENSSL_EXTRA
wolfSSL 15:117db924cf7c 313 #define WOLFSSL_USE_CHECK_TIME 0x2
wolfSSL 15:117db924cf7c 314 #define WOLFSSL_NO_CHECK_TIME 0x200000
wolfSSL 15:117db924cf7c 315 #define WOLFSSL_NO_WILDCARDS 0x4
wolfSSL 15:117db924cf7c 316 struct WOLFSSL_X509_VERIFY_PARAM {
wolfSSL 15:117db924cf7c 317 time_t check_time;
wolfSSL 15:117db924cf7c 318 unsigned long flags;
wolfSSL 15:117db924cf7c 319 };
wolfSSL 15:117db924cf7c 320 #endif
wolfSSL 15:117db924cf7c 321
wolfSSL 15:117db924cf7c 322 typedef struct WOLFSSL_ALERT {
wolfSSL 15:117db924cf7c 323 int code;
wolfSSL 15:117db924cf7c 324 int level;
wolfSSL 15:117db924cf7c 325 } WOLFSSL_ALERT;
wolfSSL 15:117db924cf7c 326
wolfSSL 15:117db924cf7c 327 typedef struct WOLFSSL_ALERT_HISTORY {
wolfSSL 15:117db924cf7c 328 WOLFSSL_ALERT last_rx;
wolfSSL 15:117db924cf7c 329 WOLFSSL_ALERT last_tx;
wolfSSL 15:117db924cf7c 330 } WOLFSSL_ALERT_HISTORY;
wolfSSL 15:117db924cf7c 331
wolfSSL 15:117db924cf7c 332 typedef struct WOLFSSL_X509_REVOKED {
wolfSSL 15:117db924cf7c 333 WOLFSSL_ASN1_INTEGER* serialNumber; /* stunnel dereference */
wolfSSL 15:117db924cf7c 334 } WOLFSSL_X509_REVOKED;
wolfSSL 15:117db924cf7c 335
wolfSSL 15:117db924cf7c 336
wolfSSL 15:117db924cf7c 337 typedef struct WOLFSSL_X509_OBJECT {
wolfSSL 15:117db924cf7c 338 union {
wolfSSL 15:117db924cf7c 339 char* ptr;
wolfSSL 15:117db924cf7c 340 WOLFSSL_X509 *x509;
wolfSSL 15:117db924cf7c 341 WOLFSSL_X509_CRL* crl; /* stunnel dereference */
wolfSSL 15:117db924cf7c 342 } data;
wolfSSL 15:117db924cf7c 343 } WOLFSSL_X509_OBJECT;
wolfSSL 15:117db924cf7c 344
wolfSSL 15:117db924cf7c 345 typedef struct WOLFSSL_BUFFER_INFO {
wolfSSL 15:117db924cf7c 346 unsigned char* buffer;
wolfSSL 15:117db924cf7c 347 unsigned int length;
wolfSSL 15:117db924cf7c 348 } WOLFSSL_BUFFER_INFO;
wolfSSL 15:117db924cf7c 349
wolfSSL 15:117db924cf7c 350 typedef struct WOLFSSL_X509_STORE_CTX {
wolfSSL 15:117db924cf7c 351 WOLFSSL_X509_STORE* store; /* Store full of a CA cert chain */
wolfSSL 15:117db924cf7c 352 WOLFSSL_X509* current_cert; /* stunnel dereference */
wolfSSL 15:117db924cf7c 353 WOLFSSL_X509* current_issuer; /* asio dereference */
wolfSSL 15:117db924cf7c 354 WOLFSSL_X509_CHAIN* sesChain; /* pointer to WOLFSSL_SESSION peer chain */
wolfSSL 15:117db924cf7c 355 WOLFSSL_STACK* chain;
wolfSSL 15:117db924cf7c 356 #ifdef OPENSSL_EXTRA
wolfSSL 15:117db924cf7c 357 WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
wolfSSL 15:117db924cf7c 358 #endif
wolfSSL 15:117db924cf7c 359 char* domain; /* subject CN domain name */
wolfSSL 15:117db924cf7c 360 void* ex_data; /* external data, for fortress build */
wolfSSL 15:117db924cf7c 361 void* userCtx; /* user ctx */
wolfSSL 15:117db924cf7c 362 int error; /* current error */
wolfSSL 15:117db924cf7c 363 int error_depth; /* index of cert depth for this error */
wolfSSL 15:117db924cf7c 364 int discardSessionCerts; /* so verify callback can flag for discard */
wolfSSL 15:117db924cf7c 365 int totalCerts; /* number of peer cert buffers */
wolfSSL 15:117db924cf7c 366 WOLFSSL_BUFFER_INFO* certs; /* peer certs */
wolfSSL 15:117db924cf7c 367 WOLFSSL_X509_STORE_CTX_verify_cb verify_cb; /* verify callback */
wolfSSL 15:117db924cf7c 368 } WOLFSSL_X509_STORE_CTX;
wolfSSL 15:117db924cf7c 369
wolfSSL 15:117db924cf7c 370 typedef char* WOLFSSL_STRING;
wolfSSL 15:117db924cf7c 371
wolfSSL 15:117db924cf7c 372 /* Valid Alert types from page 16/17
wolfSSL 15:117db924cf7c 373 * Add alert string to the function wolfSSL_alert_type_string_long in src/ssl.c
wolfSSL 15:117db924cf7c 374 */
wolfSSL 15:117db924cf7c 375 enum AlertDescription {
wolfSSL 15:117db924cf7c 376 close_notify = 0,
wolfSSL 15:117db924cf7c 377 unexpected_message = 10,
wolfSSL 15:117db924cf7c 378 bad_record_mac = 20,
wolfSSL 15:117db924cf7c 379 record_overflow = 22,
wolfSSL 15:117db924cf7c 380 decompression_failure = 30,
wolfSSL 15:117db924cf7c 381 handshake_failure = 40,
wolfSSL 15:117db924cf7c 382 no_certificate = 41,
wolfSSL 15:117db924cf7c 383 bad_certificate = 42,
wolfSSL 15:117db924cf7c 384 unsupported_certificate = 43,
wolfSSL 15:117db924cf7c 385 certificate_revoked = 44,
wolfSSL 15:117db924cf7c 386 certificate_expired = 45,
wolfSSL 15:117db924cf7c 387 certificate_unknown = 46,
wolfSSL 15:117db924cf7c 388 illegal_parameter = 47,
wolfSSL 15:117db924cf7c 389 decode_error = 50,
wolfSSL 15:117db924cf7c 390 decrypt_error = 51,
wolfSSL 15:117db924cf7c 391 #ifdef WOLFSSL_MYSQL_COMPATIBLE
wolfSSL 15:117db924cf7c 392 /* catch name conflict for enum protocol with MYSQL build */
wolfSSL 15:117db924cf7c 393 wc_protocol_version = 70,
wolfSSL 15:117db924cf7c 394 #else
wolfSSL 15:117db924cf7c 395 protocol_version = 70,
wolfSSL 15:117db924cf7c 396 #endif
wolfSSL 15:117db924cf7c 397 no_renegotiation = 100,
wolfSSL 15:117db924cf7c 398 unsupported_extension = 110, /**< RFC 5246, section 7.2.2 */
wolfSSL 15:117db924cf7c 399 unrecognized_name = 112, /**< RFC 6066, section 3 */
wolfSSL 15:117db924cf7c 400 bad_certificate_status_response = 113, /**< RFC 6066, section 8 */
wolfSSL 15:117db924cf7c 401 unknown_psk_identity = 115, /**< RFC 4279, section 2 */
wolfSSL 15:117db924cf7c 402 no_application_protocol = 120
wolfSSL 15:117db924cf7c 403 };
wolfSSL 15:117db924cf7c 404
wolfSSL 15:117db924cf7c 405
wolfSSL 15:117db924cf7c 406 enum AlertLevel {
wolfSSL 15:117db924cf7c 407 alert_warning = 1,
wolfSSL 15:117db924cf7c 408 alert_fatal = 2
wolfSSL 15:117db924cf7c 409 };
wolfSSL 15:117db924cf7c 410
wolfSSL 15:117db924cf7c 411 /* Maximum master key length (SECRET_LEN) */
wolfSSL 15:117db924cf7c 412 #define WOLFSSL_MAX_MASTER_KEY_LENGTH 48
wolfSSL 15:117db924cf7c 413 /* Maximum number of groups that can be set */
wolfSSL 15:117db924cf7c 414 #define WOLFSSL_MAX_GROUP_COUNT 10
wolfSSL 15:117db924cf7c 415
wolfSSL 15:117db924cf7c 416 typedef WOLFSSL_METHOD* (*wolfSSL_method_func)(void* heap);
wolfSSL 15:117db924cf7c 417 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method_ex(void* heap);
wolfSSL 15:117db924cf7c 418 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method_ex(void* heap);
wolfSSL 15:117db924cf7c 419 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method_ex(void* heap);
wolfSSL 15:117db924cf7c 420 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method_ex(void* heap);
wolfSSL 15:117db924cf7c 421 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method_ex(void* heap);
wolfSSL 15:117db924cf7c 422 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method_ex(void* heap);
wolfSSL 15:117db924cf7c 423 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method_ex(void* heap);
wolfSSL 15:117db924cf7c 424 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method_ex(void* heap);
wolfSSL 15:117db924cf7c 425 #ifdef WOLFSSL_TLS13
wolfSSL 15:117db924cf7c 426 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method_ex(void* heap);
wolfSSL 15:117db924cf7c 427 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method_ex(void* heap);
wolfSSL 15:117db924cf7c 428 #endif
wolfSSL 15:117db924cf7c 429 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method_ex(void* heap);
wolfSSL 15:117db924cf7c 430 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_client_method_ex(void* heap);
wolfSSL 15:117db924cf7c 431
wolfSSL 15:117db924cf7c 432 #ifdef WOLFSSL_DTLS
wolfSSL 15:117db924cf7c 433 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method_ex(void* heap);
wolfSSL 15:117db924cf7c 434 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method_ex(void* heap);
wolfSSL 15:117db924cf7c 435 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method_ex(void* heap);
wolfSSL 15:117db924cf7c 436 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method_ex(void* heap);
wolfSSL 15:117db924cf7c 437 #endif
wolfSSL 15:117db924cf7c 438 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method(void);
wolfSSL 15:117db924cf7c 439 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method(void);
wolfSSL 15:117db924cf7c 440 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method(void);
wolfSSL 15:117db924cf7c 441 WOLFSSL_API WOLFSSL_METHOD* wolfTLSv1_method(void);
wolfSSL 15:117db924cf7c 442 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method(void);
wolfSSL 15:117db924cf7c 443 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method(void);
wolfSSL 15:117db924cf7c 444 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method(void);
wolfSSL 15:117db924cf7c 445 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method(void);
wolfSSL 15:117db924cf7c 446 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method(void);
wolfSSL 15:117db924cf7c 447 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method(void);
wolfSSL 15:117db924cf7c 448 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method(void);
wolfSSL 15:117db924cf7c 449 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method(void);
wolfSSL 15:117db924cf7c 450 #ifdef WOLFSSL_TLS13
wolfSSL 15:117db924cf7c 451 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method(void);
wolfSSL 15:117db924cf7c 452 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method(void);
wolfSSL 15:117db924cf7c 453 #endif
wolfSSL 15:117db924cf7c 454
wolfSSL 15:117db924cf7c 455 #ifdef WOLFSSL_DTLS
wolfSSL 15:117db924cf7c 456 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method(void);
wolfSSL 15:117db924cf7c 457 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method(void);
wolfSSL 15:117db924cf7c 458 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method(void);
wolfSSL 15:117db924cf7c 459 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method(void);
wolfSSL 15:117db924cf7c 460 #endif
wolfSSL 15:117db924cf7c 461
wolfSSL 15:117db924cf7c 462 #ifdef HAVE_POLY1305
wolfSSL 15:117db924cf7c 463 WOLFSSL_API int wolfSSL_use_old_poly(WOLFSSL*, int);
wolfSSL 15:117db924cf7c 464 #endif
wolfSSL 15:117db924cf7c 465
wolfSSL 15:117db924cf7c 466 #ifdef WOLFSSL_SESSION_EXPORT
wolfSSL 15:117db924cf7c 467 #ifdef WOLFSSL_DTLS
wolfSSL 15:117db924cf7c 468
wolfSSL 15:117db924cf7c 469 #ifndef WOLFSSL_DTLS_EXPORT_TYPES
wolfSSL 15:117db924cf7c 470 typedef int (*wc_dtls_export)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 471 unsigned char* exportBuffer, unsigned int sz, void* userCtx);
wolfSSL 15:117db924cf7c 472 #define WOLFSSL_DTLS_EXPORT_TYPES
wolfSSL 15:117db924cf7c 473 #endif /* WOLFSSL_DTLS_EXPORT_TYPES */
wolfSSL 15:117db924cf7c 474
wolfSSL 15:117db924cf7c 475 WOLFSSL_API int wolfSSL_dtls_import(WOLFSSL* ssl, unsigned char* buf,
wolfSSL 15:117db924cf7c 476 unsigned int sz);
wolfSSL 15:117db924cf7c 477 WOLFSSL_API int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 478 wc_dtls_export func);
wolfSSL 15:117db924cf7c 479 WOLFSSL_API int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func);
wolfSSL 15:117db924cf7c 480 WOLFSSL_API int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf,
wolfSSL 15:117db924cf7c 481 unsigned int* sz);
wolfSSL 15:117db924cf7c 482 #endif /* WOLFSSL_DTLS */
wolfSSL 15:117db924cf7c 483 #endif /* WOLFSSL_SESSION_EXPORT */
wolfSSL 15:117db924cf7c 484
wolfSSL 15:117db924cf7c 485 #ifdef WOLFSSL_STATIC_MEMORY
wolfSSL 15:117db924cf7c 486 #ifndef WOLFSSL_MEM_GUARD
wolfSSL 15:117db924cf7c 487 #define WOLFSSL_MEM_GUARD
wolfSSL 15:117db924cf7c 488 typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS;
wolfSSL 15:117db924cf7c 489 typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS;
wolfSSL 15:117db924cf7c 490 #endif
wolfSSL 15:117db924cf7c 491 WOLFSSL_API int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx,
wolfSSL 15:117db924cf7c 492 wolfSSL_method_func method,
wolfSSL 15:117db924cf7c 493 unsigned char* buf, unsigned int sz,
wolfSSL 15:117db924cf7c 494 int flag, int max);
wolfSSL 15:117db924cf7c 495 WOLFSSL_API int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 496 WOLFSSL_MEM_STATS* mem_stats);
wolfSSL 15:117db924cf7c 497 WOLFSSL_API int wolfSSL_is_static_memory(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 498 WOLFSSL_MEM_CONN_STATS* mem_stats);
wolfSSL 15:117db924cf7c 499 #endif
wolfSSL 15:117db924cf7c 500
wolfSSL 15:117db924cf7c 501 #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
wolfSSL 15:117db924cf7c 502
wolfSSL 15:117db924cf7c 503 WOLFSSL_API int wolfSSL_CTX_use_certificate_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 15:117db924cf7c 504 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 15:117db924cf7c 505 WOLFSSL_API int wolfSSL_CTX_load_verify_locations(WOLFSSL_CTX*, const char*,
wolfSSL 15:117db924cf7c 506 const char*);
wolfSSL 15:117db924cf7c 507 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 15:117db924cf7c 508 WOLFSSL_API int wolfSSL_CTX_trust_peer_cert(WOLFSSL_CTX*, const char*, int);
wolfSSL 15:117db924cf7c 509 #endif
wolfSSL 15:117db924cf7c 510 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file(WOLFSSL_CTX *,
wolfSSL 15:117db924cf7c 511 const char *file);
wolfSSL 15:117db924cf7c 512 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file_format(WOLFSSL_CTX *,
wolfSSL 15:117db924cf7c 513 const char *file, int format);
wolfSSL 15:117db924cf7c 514 WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 15:117db924cf7c 515
wolfSSL 15:117db924cf7c 516 WOLFSSL_API long wolfSSL_get_verify_depth(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 517 WOLFSSL_API long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 518 WOLFSSL_API void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx,int depth);
wolfSSL 15:117db924cf7c 519 WOLFSSL_API int wolfSSL_use_certificate_file(WOLFSSL*, const char*, int);
wolfSSL 15:117db924cf7c 520 WOLFSSL_API int wolfSSL_use_PrivateKey_file(WOLFSSL*, const char*, int);
wolfSSL 15:117db924cf7c 521 WOLFSSL_API int wolfSSL_use_certificate_chain_file(WOLFSSL*, const char *file);
wolfSSL 15:117db924cf7c 522 WOLFSSL_API int wolfSSL_use_certificate_chain_file_format(WOLFSSL*,
wolfSSL 15:117db924cf7c 523 const char *file, int format);
wolfSSL 15:117db924cf7c 524 WOLFSSL_API int wolfSSL_use_RSAPrivateKey_file(WOLFSSL*, const char*, int);
wolfSSL 15:117db924cf7c 525
wolfSSL 15:117db924cf7c 526 #ifdef WOLFSSL_DER_LOAD
wolfSSL 15:117db924cf7c 527 WOLFSSL_API int wolfSSL_CTX_der_load_verify_locations(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 528 const char*, int);
wolfSSL 15:117db924cf7c 529 #endif
wolfSSL 15:117db924cf7c 530
wolfSSL 15:117db924cf7c 531 #ifdef HAVE_NTRU
wolfSSL 15:117db924cf7c 532 WOLFSSL_API int wolfSSL_CTX_use_NTRUPrivateKey_file(WOLFSSL_CTX*, const char*);
wolfSSL 15:117db924cf7c 533 /* load NTRU private key blob */
wolfSSL 15:117db924cf7c 534 #endif
wolfSSL 15:117db924cf7c 535
wolfSSL 15:117db924cf7c 536 #endif /* !NO_FILESYSTEM && !NO_CERTS */
wolfSSL 15:117db924cf7c 537
wolfSSL 15:117db924cf7c 538 WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD*);
wolfSSL 15:117db924cf7c 539 WOLFSSL_API WOLFSSL* wolfSSL_new(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 540 WOLFSSL_API int wolfSSL_is_server(WOLFSSL*);
wolfSSL 15:117db924cf7c 541 WOLFSSL_API WOLFSSL* wolfSSL_write_dup(WOLFSSL*);
wolfSSL 15:117db924cf7c 542 WOLFSSL_API int wolfSSL_set_fd (WOLFSSL*, int);
wolfSSL 15:117db924cf7c 543 WOLFSSL_API int wolfSSL_set_write_fd (WOLFSSL*, int);
wolfSSL 15:117db924cf7c 544 WOLFSSL_API int wolfSSL_set_read_fd (WOLFSSL*, int);
wolfSSL 15:117db924cf7c 545 WOLFSSL_API char* wolfSSL_get_cipher_list(int priority);
wolfSSL 15:117db924cf7c 546 WOLFSSL_API char* wolfSSL_get_cipher_list_ex(WOLFSSL* ssl, int priority);
wolfSSL 15:117db924cf7c 547 WOLFSSL_API int wolfSSL_get_ciphers(char*, int);
wolfSSL 15:117db924cf7c 548 WOLFSSL_API const char* wolfSSL_get_cipher_name(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 549 WOLFSSL_API const char* wolfSSL_get_cipher_name_from_suite(const unsigned char,
wolfSSL 15:117db924cf7c 550 const unsigned char);
wolfSSL 15:117db924cf7c 551 WOLFSSL_API const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf,
wolfSSL 15:117db924cf7c 552 int len);
wolfSSL 15:117db924cf7c 553 WOLFSSL_API const char* wolfSSL_get_curve_name(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 554 WOLFSSL_API int wolfSSL_get_fd(const WOLFSSL*);
wolfSSL 15:117db924cf7c 555 /* please see note at top of README if you get an error from connect */
wolfSSL 15:117db924cf7c 556 WOLFSSL_API int wolfSSL_connect(WOLFSSL*);
wolfSSL 15:117db924cf7c 557 WOLFSSL_API int wolfSSL_write(WOLFSSL*, const void*, int);
wolfSSL 15:117db924cf7c 558 WOLFSSL_API int wolfSSL_read(WOLFSSL*, void*, int);
wolfSSL 15:117db924cf7c 559 WOLFSSL_API int wolfSSL_peek(WOLFSSL*, void*, int);
wolfSSL 15:117db924cf7c 560 WOLFSSL_API int wolfSSL_accept(WOLFSSL*);
wolfSSL 15:117db924cf7c 561 #ifdef WOLFSSL_TLS13
wolfSSL 15:117db924cf7c 562 WOLFSSL_API int wolfSSL_send_hrr_cookie(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 563 const unsigned char* secret, unsigned int secretSz);
wolfSSL 15:117db924cf7c 564 WOLFSSL_API int wolfSSL_CTX_no_ticket_TLSv13(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 565 WOLFSSL_API int wolfSSL_no_ticket_TLSv13(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 566 WOLFSSL_API int wolfSSL_CTX_no_dhe_psk(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 567 WOLFSSL_API int wolfSSL_no_dhe_psk(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 568 WOLFSSL_API int wolfSSL_update_keys(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 569 WOLFSSL_API int wolfSSL_CTX_allow_post_handshake_auth(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 570 WOLFSSL_API int wolfSSL_allow_post_handshake_auth(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 571 WOLFSSL_API int wolfSSL_request_certificate(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 572
wolfSSL 15:117db924cf7c 573 WOLFSSL_API int wolfSSL_preferred_group(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 574 WOLFSSL_API int wolfSSL_CTX_set_groups(WOLFSSL_CTX* ctx, int* groups,
wolfSSL 15:117db924cf7c 575 int count);
wolfSSL 15:117db924cf7c 576 WOLFSSL_API int wolfSSL_set_groups(WOLFSSL* ssl, int* groups, int count);
wolfSSL 15:117db924cf7c 577
wolfSSL 15:117db924cf7c 578 WOLFSSL_API int wolfSSL_connect_TLSv13(WOLFSSL*);
wolfSSL 15:117db924cf7c 579 WOLFSSL_API int wolfSSL_accept_TLSv13(WOLFSSL*);
wolfSSL 15:117db924cf7c 580
wolfSSL 15:117db924cf7c 581 #ifdef WOLFSSL_EARLY_DATA
wolfSSL 15:117db924cf7c 582 WOLFSSL_API int wolfSSL_CTX_set_max_early_data(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 583 unsigned int sz);
wolfSSL 15:117db924cf7c 584 WOLFSSL_API int wolfSSL_set_max_early_data(WOLFSSL* ssl, unsigned int sz);
wolfSSL 15:117db924cf7c 585 WOLFSSL_API int wolfSSL_write_early_data(WOLFSSL*, const void*, int, int*);
wolfSSL 15:117db924cf7c 586 WOLFSSL_API int wolfSSL_read_early_data(WOLFSSL*, void*, int, int*);
wolfSSL 15:117db924cf7c 587 #endif
wolfSSL 15:117db924cf7c 588 #endif
wolfSSL 15:117db924cf7c 589 WOLFSSL_API void wolfSSL_CTX_free(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 590 WOLFSSL_API void wolfSSL_free(WOLFSSL*);
wolfSSL 15:117db924cf7c 591 WOLFSSL_API int wolfSSL_shutdown(WOLFSSL*);
wolfSSL 15:117db924cf7c 592 WOLFSSL_API int wolfSSL_send(WOLFSSL*, const void*, int sz, int flags);
wolfSSL 15:117db924cf7c 593 WOLFSSL_API int wolfSSL_recv(WOLFSSL*, void*, int sz, int flags);
wolfSSL 15:117db924cf7c 594
wolfSSL 15:117db924cf7c 595 WOLFSSL_API void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX*, int);
wolfSSL 15:117db924cf7c 596 WOLFSSL_API void wolfSSL_set_quiet_shutdown(WOLFSSL*, int);
wolfSSL 15:117db924cf7c 597
wolfSSL 15:117db924cf7c 598 WOLFSSL_API int wolfSSL_get_error(WOLFSSL*, int);
wolfSSL 15:117db924cf7c 599 WOLFSSL_API int wolfSSL_get_alert_history(WOLFSSL*, WOLFSSL_ALERT_HISTORY *);
wolfSSL 15:117db924cf7c 600
wolfSSL 15:117db924cf7c 601 WOLFSSL_API int wolfSSL_set_session(WOLFSSL*, WOLFSSL_SESSION*);
wolfSSL 15:117db924cf7c 602 WOLFSSL_API long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION*, long);
wolfSSL 15:117db924cf7c 603 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL*);
wolfSSL 15:117db924cf7c 604 WOLFSSL_API void wolfSSL_flush_sessions(WOLFSSL_CTX*, long);
wolfSSL 15:117db924cf7c 605 WOLFSSL_API int wolfSSL_SetServerID(WOLFSSL*, const unsigned char*, int, int);
wolfSSL 15:117db924cf7c 606
wolfSSL 15:117db924cf7c 607 #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO)
wolfSSL 15:117db924cf7c 608 WOLFSSL_API int wolfSSL_BIO_new_bio_pair(WOLFSSL_BIO**, size_t,
wolfSSL 15:117db924cf7c 609 WOLFSSL_BIO**, size_t);
wolfSSL 15:117db924cf7c 610
wolfSSL 15:117db924cf7c 611 WOLFSSL_API WOLFSSL_RSA* wolfSSL_d2i_RSAPrivateKey_bio(WOLFSSL_BIO*, WOLFSSL_RSA**);
wolfSSL 15:117db924cf7c 612 WOLFSSL_API int wolfSSL_CTX_use_certificate_ASN1(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 613 int, const unsigned char*);
wolfSSL 15:117db924cf7c 614 WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey(WOLFSSL_CTX*, WOLFSSL_RSA*);
wolfSSL 15:117db924cf7c 615 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_bio(WOLFSSL_BIO*, WOLFSSL_EVP_PKEY**);
wolfSSL 15:117db924cf7c 616 #endif /* OPENSSL_ALL || WOLFSSL_ASIO */
wolfSSL 15:117db924cf7c 617
wolfSSL 15:117db924cf7c 618 #ifdef SESSION_INDEX
wolfSSL 15:117db924cf7c 619 WOLFSSL_API int wolfSSL_GetSessionIndex(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 620 WOLFSSL_API int wolfSSL_GetSessionAtIndex(int index, WOLFSSL_SESSION* session);
wolfSSL 15:117db924cf7c 621 #endif /* SESSION_INDEX */
wolfSSL 15:117db924cf7c 622
wolfSSL 15:117db924cf7c 623 #if defined(SESSION_INDEX) && defined(SESSION_CERTS)
wolfSSL 15:117db924cf7c 624 WOLFSSL_API
wolfSSL 15:117db924cf7c 625 WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session);
wolfSSL 15:117db924cf7c 626 #endif /* SESSION_INDEX && SESSION_CERTS */
wolfSSL 15:117db924cf7c 627
wolfSSL 15:117db924cf7c 628 typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*);
wolfSSL 15:117db924cf7c 629 #ifdef OPENSSL_EXTRA
wolfSSL 15:117db924cf7c 630 typedef void (CallbackInfoState)(const WOLFSSL*, int, int);
wolfSSL 15:117db924cf7c 631
wolfSSL 15:117db924cf7c 632 typedef struct WOLFSSL_CRYPTO_EX_DATA {
wolfSSL 15:117db924cf7c 633 WOLFSSL_STACK* data;
wolfSSL 15:117db924cf7c 634 } WOLFSSL_CRYPTO_EX_DATA;
wolfSSL 15:117db924cf7c 635
wolfSSL 15:117db924cf7c 636 typedef int (WOLFSSL_CRYPTO_EX_new)(void* p, void* ptr,
wolfSSL 15:117db924cf7c 637 WOLFSSL_CRYPTO_EX_DATA* a, int idx, long argValue, void* arg);
wolfSSL 15:117db924cf7c 638 typedef int (WOLFSSL_CRYPTO_EX_dup)(WOLFSSL_CRYPTO_EX_DATA* out,
wolfSSL 15:117db924cf7c 639 WOLFSSL_CRYPTO_EX_DATA* in, void* inPtr, int idx, long argV, void* arg);
wolfSSL 15:117db924cf7c 640 typedef void (WOLFSSL_CRYPTO_EX_free)(void* p, void* ptr,
wolfSSL 15:117db924cf7c 641 WOLFSSL_CRYPTO_EX_DATA* a, int idx, long argValue, void* arg);
wolfSSL 15:117db924cf7c 642
wolfSSL 15:117db924cf7c 643 WOLFSSL_API int wolfSSL_get_ex_new_index(long argValue, void* arg,
wolfSSL 15:117db924cf7c 644 WOLFSSL_CRYPTO_EX_new* a, WOLFSSL_CRYPTO_EX_dup* b,
wolfSSL 15:117db924cf7c 645 WOLFSSL_CRYPTO_EX_free* c);
wolfSSL 15:117db924cf7c 646 #endif
wolfSSL 15:117db924cf7c 647
wolfSSL 15:117db924cf7c 648 WOLFSSL_API void wolfSSL_CTX_set_verify(WOLFSSL_CTX*, int,
wolfSSL 15:117db924cf7c 649 VerifyCallback verify_callback);
wolfSSL 15:117db924cf7c 650 WOLFSSL_API void wolfSSL_set_verify(WOLFSSL*, int, VerifyCallback verify_callback);
wolfSSL 15:117db924cf7c 651 WOLFSSL_API void wolfSSL_SetCertCbCtx(WOLFSSL*, void*);
wolfSSL 15:117db924cf7c 652
wolfSSL 15:117db924cf7c 653 WOLFSSL_API int wolfSSL_pending(WOLFSSL*);
wolfSSL 15:117db924cf7c 654
wolfSSL 15:117db924cf7c 655 WOLFSSL_API void wolfSSL_load_error_strings(void);
wolfSSL 15:117db924cf7c 656 WOLFSSL_API int wolfSSL_library_init(void);
wolfSSL 15:117db924cf7c 657 WOLFSSL_API long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX*, long);
wolfSSL 15:117db924cf7c 658
wolfSSL 15:117db924cf7c 659 #ifdef HAVE_SECRET_CALLBACK
wolfSSL 15:117db924cf7c 660 typedef int (*SessionSecretCb)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 661 void* secret, int* secretSz, void* ctx);
wolfSSL 15:117db924cf7c 662 WOLFSSL_API int wolfSSL_set_session_secret_cb(WOLFSSL*, SessionSecretCb, void*);
wolfSSL 15:117db924cf7c 663 #endif /* HAVE_SECRET_CALLBACK */
wolfSSL 15:117db924cf7c 664
wolfSSL 15:117db924cf7c 665 /* session cache persistence */
wolfSSL 15:117db924cf7c 666 WOLFSSL_API int wolfSSL_save_session_cache(const char*);
wolfSSL 15:117db924cf7c 667 WOLFSSL_API int wolfSSL_restore_session_cache(const char*);
wolfSSL 15:117db924cf7c 668 WOLFSSL_API int wolfSSL_memsave_session_cache(void*, int);
wolfSSL 15:117db924cf7c 669 WOLFSSL_API int wolfSSL_memrestore_session_cache(const void*, int);
wolfSSL 15:117db924cf7c 670 WOLFSSL_API int wolfSSL_get_session_cache_memsize(void);
wolfSSL 15:117db924cf7c 671
wolfSSL 15:117db924cf7c 672 /* certificate cache persistence, uses ctx since certs are per ctx */
wolfSSL 15:117db924cf7c 673 WOLFSSL_API int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX*, const char*);
wolfSSL 15:117db924cf7c 674 WOLFSSL_API int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX*, const char*);
wolfSSL 15:117db924cf7c 675 WOLFSSL_API int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX*, void*, int, int*);
wolfSSL 15:117db924cf7c 676 WOLFSSL_API int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX*, const void*, int);
wolfSSL 15:117db924cf7c 677 WOLFSSL_API int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 678
wolfSSL 15:117db924cf7c 679 /* only supports full name from cipher_name[] delimited by : */
wolfSSL 15:117db924cf7c 680 WOLFSSL_API int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX*, const char*);
wolfSSL 15:117db924cf7c 681 WOLFSSL_API int wolfSSL_set_cipher_list(WOLFSSL*, const char*);
wolfSSL 15:117db924cf7c 682
wolfSSL 15:117db924cf7c 683 /* Nonblocking DTLS helper functions */
wolfSSL 15:117db924cf7c 684 WOLFSSL_API void wolfSSL_dtls_set_using_nonblock(WOLFSSL*, int);
wolfSSL 15:117db924cf7c 685 WOLFSSL_API int wolfSSL_dtls_get_using_nonblock(WOLFSSL*);
wolfSSL 15:117db924cf7c 686 #define wolfSSL_set_using_nonblock wolfSSL_dtls_set_using_nonblock
wolfSSL 15:117db924cf7c 687 #define wolfSSL_get_using_nonblock wolfSSL_dtls_get_using_nonblock
wolfSSL 15:117db924cf7c 688 /* The old names are deprecated. */
wolfSSL 15:117db924cf7c 689 WOLFSSL_API int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 690 WOLFSSL_API int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int);
wolfSSL 15:117db924cf7c 691 WOLFSSL_API int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int);
wolfSSL 15:117db924cf7c 692 WOLFSSL_API int wolfSSL_dtls_got_timeout(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 693 WOLFSSL_API int wolfSSL_dtls(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 694
wolfSSL 15:117db924cf7c 695 WOLFSSL_API int wolfSSL_dtls_set_peer(WOLFSSL*, void*, unsigned int);
wolfSSL 15:117db924cf7c 696 WOLFSSL_API int wolfSSL_dtls_get_peer(WOLFSSL*, void*, unsigned int*);
wolfSSL 15:117db924cf7c 697
wolfSSL 15:117db924cf7c 698 WOLFSSL_API int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 699 WOLFSSL_API int wolfSSL_dtls_set_sctp(WOLFSSL*);
wolfSSL 15:117db924cf7c 700 WOLFSSL_API int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX*, unsigned short);
wolfSSL 15:117db924cf7c 701 WOLFSSL_API int wolfSSL_dtls_set_mtu(WOLFSSL*, unsigned short);
wolfSSL 15:117db924cf7c 702
wolfSSL 15:117db924cf7c 703 WOLFSSL_API int wolfSSL_dtls_get_drop_stats(WOLFSSL*,
wolfSSL 15:117db924cf7c 704 unsigned int*, unsigned int*);
wolfSSL 15:117db924cf7c 705 WOLFSSL_API int wolfSSL_CTX_mcast_set_member_id(WOLFSSL_CTX*, unsigned short);
wolfSSL 15:117db924cf7c 706 WOLFSSL_API int wolfSSL_set_secret(WOLFSSL*, unsigned short,
wolfSSL 15:117db924cf7c 707 const unsigned char*, unsigned int,
wolfSSL 15:117db924cf7c 708 const unsigned char*, const unsigned char*,
wolfSSL 15:117db924cf7c 709 const unsigned char*);
wolfSSL 15:117db924cf7c 710 WOLFSSL_API int wolfSSL_mcast_read(WOLFSSL*, unsigned short*, void*, int);
wolfSSL 15:117db924cf7c 711 WOLFSSL_API int wolfSSL_mcast_peer_add(WOLFSSL*, unsigned short, int);
wolfSSL 15:117db924cf7c 712 WOLFSSL_API int wolfSSL_mcast_peer_known(WOLFSSL*, unsigned short);
wolfSSL 15:117db924cf7c 713 WOLFSSL_API int wolfSSL_mcast_get_max_peers(void);
wolfSSL 15:117db924cf7c 714 typedef int (*CallbackMcastHighwater)(unsigned short peerId,
wolfSSL 15:117db924cf7c 715 unsigned int maxSeq,
wolfSSL 15:117db924cf7c 716 unsigned int curSeq, void* ctx);
wolfSSL 15:117db924cf7c 717 WOLFSSL_API int wolfSSL_CTX_mcast_set_highwater_cb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 718 unsigned int,
wolfSSL 15:117db924cf7c 719 unsigned int,
wolfSSL 15:117db924cf7c 720 unsigned int,
wolfSSL 15:117db924cf7c 721 CallbackMcastHighwater);
wolfSSL 15:117db924cf7c 722 WOLFSSL_API int wolfSSL_mcast_set_highwater_ctx(WOLFSSL*, void*);
wolfSSL 15:117db924cf7c 723
wolfSSL 15:117db924cf7c 724 WOLFSSL_API int wolfSSL_ERR_GET_REASON(unsigned long err);
wolfSSL 15:117db924cf7c 725 WOLFSSL_API char* wolfSSL_ERR_error_string(unsigned long,char*);
wolfSSL 15:117db924cf7c 726 WOLFSSL_API void wolfSSL_ERR_error_string_n(unsigned long e, char* buf,
wolfSSL 15:117db924cf7c 727 unsigned long sz);
wolfSSL 15:117db924cf7c 728 WOLFSSL_API const char* wolfSSL_ERR_reason_error_string(unsigned long);
wolfSSL 15:117db924cf7c 729
wolfSSL 15:117db924cf7c 730 /* extras */
wolfSSL 15:117db924cf7c 731
wolfSSL 15:117db924cf7c 732 #ifndef WOLF_STACK_OF
wolfSSL 15:117db924cf7c 733 #define WOLF_STACK_OF(x) WOLFSSL_STACK
wolfSSL 15:117db924cf7c 734 #endif
wolfSSL 15:117db924cf7c 735 #ifndef DECLARE_STACK_OF
wolfSSL 15:117db924cf7c 736 #define DECLARE_STACK_OF(x) WOLF_STACK_OF(x);
wolfSSL 15:117db924cf7c 737 #endif
wolfSSL 15:117db924cf7c 738
wolfSSL 15:117db924cf7c 739 WOLFSSL_API int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
wolfSSL 15:117db924cf7c 740 WOLFSSL_X509* x509);
wolfSSL 15:117db924cf7c 741 WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk);
wolfSSL 15:117db924cf7c 742 WOLFSSL_API void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk);
wolfSSL 15:117db924cf7c 743 WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_sk_GENERAL_NAME_value(
wolfSSL 15:117db924cf7c 744 WOLFSSL_STACK* sk, int i);
wolfSSL 15:117db924cf7c 745 WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk);
wolfSSL 15:117db924cf7c 746 WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
wolfSSL 15:117db924cf7c 747 void f (WOLFSSL_ASN1_OBJECT*));
wolfSSL 15:117db924cf7c 748 WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void);
wolfSSL 15:117db924cf7c 749 WOLFSSL_API void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj);
wolfSSL 15:117db924cf7c 750 WOLFSSL_API int wolfSSL_sk_ASN1_OBJECT_push(WOLF_STACK_OF(WOLFSSL_ASN1_OBJEXT)* sk,
wolfSSL 15:117db924cf7c 751 WOLFSSL_ASN1_OBJECT* obj);
wolfSSL 15:117db924cf7c 752 WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJCET_pop(
wolfSSL 15:117db924cf7c 753 WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
wolfSSL 15:117db924cf7c 754 WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
wolfSSL 15:117db924cf7c 755 WOLFSSL_API int wolfSSL_ASN1_STRING_to_UTF8(unsigned char **out, WOLFSSL_ASN1_STRING *in);
wolfSSL 15:117db924cf7c 756
wolfSSL 15:117db924cf7c 757 WOLFSSL_API int wolfSSL_set_ex_data(WOLFSSL*, int, void*);
wolfSSL 15:117db924cf7c 758 WOLFSSL_API int wolfSSL_get_shutdown(const WOLFSSL*);
wolfSSL 15:117db924cf7c 759 WOLFSSL_API int wolfSSL_set_rfd(WOLFSSL*, int);
wolfSSL 15:117db924cf7c 760 WOLFSSL_API int wolfSSL_set_wfd(WOLFSSL*, int);
wolfSSL 15:117db924cf7c 761 WOLFSSL_API void wolfSSL_set_shutdown(WOLFSSL*, int);
wolfSSL 15:117db924cf7c 762 WOLFSSL_API int wolfSSL_set_session_id_context(WOLFSSL*, const unsigned char*,
wolfSSL 15:117db924cf7c 763 unsigned int);
wolfSSL 15:117db924cf7c 764 WOLFSSL_API void wolfSSL_set_connect_state(WOLFSSL*);
wolfSSL 15:117db924cf7c 765 WOLFSSL_API void wolfSSL_set_accept_state(WOLFSSL*);
wolfSSL 15:117db924cf7c 766 WOLFSSL_API int wolfSSL_session_reused(WOLFSSL*);
wolfSSL 15:117db924cf7c 767 WOLFSSL_API void wolfSSL_SESSION_free(WOLFSSL_SESSION* session);
wolfSSL 15:117db924cf7c 768 WOLFSSL_API int wolfSSL_is_init_finished(WOLFSSL*);
wolfSSL 15:117db924cf7c 769
wolfSSL 15:117db924cf7c 770 WOLFSSL_API const char* wolfSSL_get_version(WOLFSSL*);
wolfSSL 15:117db924cf7c 771 WOLFSSL_API int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 772 WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL*);
wolfSSL 15:117db924cf7c 773 WOLFSSL_API char* wolfSSL_CIPHER_description(const WOLFSSL_CIPHER*, char*, int);
wolfSSL 15:117db924cf7c 774 WOLFSSL_API const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher);
wolfSSL 15:117db924cf7c 775 WOLFSSL_API const char* wolfSSL_SESSION_CIPHER_get_name(WOLFSSL_SESSION* session);
wolfSSL 15:117db924cf7c 776 WOLFSSL_API const char* wolfSSL_get_cipher(WOLFSSL*);
wolfSSL 15:117db924cf7c 777 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 778 /* what's ref count */
wolfSSL 15:117db924cf7c 779
wolfSSL 15:117db924cf7c 780 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_new(void);
wolfSSL 15:117db924cf7c 781
wolfSSL 15:117db924cf7c 782 WOLFSSL_API int wolfSSL_OCSP_parse_url(char* url, char** host, char** port,
wolfSSL 15:117db924cf7c 783 char** path, int* ssl);
wolfSSL 15:117db924cf7c 784
wolfSSL 15:117db924cf7c 785 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv23_client_method(void);
wolfSSL 15:117db924cf7c 786 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_client_method(void);
wolfSSL 15:117db924cf7c 787 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_server_method(void);
wolfSSL 15:117db924cf7c 788
wolfSSL 15:117db924cf7c 789 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD*);
wolfSSL 15:117db924cf7c 790 WOLFSSL_API int wolfSSL_BIO_free(WOLFSSL_BIO*);
wolfSSL 15:117db924cf7c 791 WOLFSSL_API int wolfSSL_BIO_free_all(WOLFSSL_BIO*);
wolfSSL 15:117db924cf7c 792 WOLFSSL_API int wolfSSL_BIO_gets(WOLFSSL_BIO* bio, char* buf, int sz);
wolfSSL 15:117db924cf7c 793 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_next(WOLFSSL_BIO* bio);
wolfSSL 15:117db924cf7c 794 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_find_type(WOLFSSL_BIO* bio, int type);
wolfSSL 15:117db924cf7c 795 WOLFSSL_API int wolfSSL_BIO_read(WOLFSSL_BIO*, void*, int);
wolfSSL 15:117db924cf7c 796 WOLFSSL_API int wolfSSL_BIO_write(WOLFSSL_BIO*, const void*, int);
wolfSSL 15:117db924cf7c 797 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO*, WOLFSSL_BIO* append);
wolfSSL 15:117db924cf7c 798 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO*);
wolfSSL 15:117db924cf7c 799 WOLFSSL_API int wolfSSL_BIO_flush(WOLFSSL_BIO*);
wolfSSL 15:117db924cf7c 800 WOLFSSL_API int wolfSSL_BIO_pending(WOLFSSL_BIO*);
wolfSSL 15:117db924cf7c 801
wolfSSL 15:117db924cf7c 802 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void);
wolfSSL 15:117db924cf7c 803 WOLFSSL_API long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO*, long size);
wolfSSL 15:117db924cf7c 804 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void);
wolfSSL 15:117db924cf7c 805 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int flag);
wolfSSL 15:117db924cf7c 806 WOLFSSL_API int wolfSSL_BIO_eof(WOLFSSL_BIO*);
wolfSSL 15:117db924cf7c 807
wolfSSL 15:117db924cf7c 808 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void);
wolfSSL 15:117db924cf7c 809 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void);
wolfSSL 15:117db924cf7c 810 WOLFSSL_API void wolfSSL_BIO_set_flags(WOLFSSL_BIO*, int);
wolfSSL 15:117db924cf7c 811
wolfSSL 15:117db924cf7c 812 WOLFSSL_API int wolfSSL_BIO_get_mem_data(WOLFSSL_BIO* bio,void* p);
wolfSSL 15:117db924cf7c 813 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(void* buf, int len);
wolfSSL 15:117db924cf7c 814
wolfSSL 15:117db924cf7c 815
wolfSSL 15:117db924cf7c 816 WOLFSSL_API long wolfSSL_BIO_set_ssl(WOLFSSL_BIO*, WOLFSSL*, int flag);
wolfSSL 15:117db924cf7c 817 WOLFSSL_API long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int flag);
wolfSSL 15:117db924cf7c 818 WOLFSSL_API void wolfSSL_set_bio(WOLFSSL*, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr);
wolfSSL 15:117db924cf7c 819
wolfSSL 15:117db924cf7c 820 #ifndef NO_FILESYSTEM
wolfSSL 15:117db924cf7c 821 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_file(void);
wolfSSL 15:117db924cf7c 822 #endif
wolfSSL 15:117db924cf7c 823
wolfSSL 15:117db924cf7c 824 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_bio(void);
wolfSSL 15:117db924cf7c 825 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void);
wolfSSL 15:117db924cf7c 826
wolfSSL 15:117db924cf7c 827 WOLFSSL_API long wolfSSL_BIO_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, void *parg);
wolfSSL 15:117db924cf7c 828 WOLFSSL_API long wolfSSL_BIO_int_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, int iarg);
wolfSSL 15:117db924cf7c 829
wolfSSL 15:117db924cf7c 830 WOLFSSL_API int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *b, long size);
wolfSSL 15:117db924cf7c 831 WOLFSSL_API int wolfSSL_BIO_make_bio_pair(WOLFSSL_BIO *b1, WOLFSSL_BIO *b2);
wolfSSL 15:117db924cf7c 832 WOLFSSL_API int wolfSSL_BIO_ctrl_reset_read_request(WOLFSSL_BIO *b);
wolfSSL 15:117db924cf7c 833 WOLFSSL_API int wolfSSL_BIO_nread0(WOLFSSL_BIO *bio, char **buf);
wolfSSL 15:117db924cf7c 834 WOLFSSL_API int wolfSSL_BIO_nread(WOLFSSL_BIO *bio, char **buf, int num);
wolfSSL 15:117db924cf7c 835 WOLFSSL_API int wolfSSL_BIO_nwrite(WOLFSSL_BIO *bio, char **buf, int num);
wolfSSL 15:117db924cf7c 836 WOLFSSL_API int wolfSSL_BIO_reset(WOLFSSL_BIO *bio);
wolfSSL 15:117db924cf7c 837
wolfSSL 15:117db924cf7c 838 WOLFSSL_API int wolfSSL_BIO_seek(WOLFSSL_BIO *bio, int ofs);
wolfSSL 15:117db924cf7c 839 WOLFSSL_API int wolfSSL_BIO_write_filename(WOLFSSL_BIO *bio, char *name);
wolfSSL 15:117db924cf7c 840 WOLFSSL_API long wolfSSL_BIO_set_mem_eof_return(WOLFSSL_BIO *bio, int v);
wolfSSL 15:117db924cf7c 841 WOLFSSL_API long wolfSSL_BIO_get_mem_ptr(WOLFSSL_BIO *bio, WOLFSSL_BUF_MEM **m);
wolfSSL 15:117db924cf7c 842
wolfSSL 15:117db924cf7c 843 WOLFSSL_API void wolfSSL_RAND_screen(void);
wolfSSL 15:117db924cf7c 844 WOLFSSL_API const char* wolfSSL_RAND_file_name(char*, unsigned long);
wolfSSL 15:117db924cf7c 845 WOLFSSL_API int wolfSSL_RAND_write_file(const char*);
wolfSSL 15:117db924cf7c 846 WOLFSSL_API int wolfSSL_RAND_load_file(const char*, long);
wolfSSL 15:117db924cf7c 847 WOLFSSL_API int wolfSSL_RAND_egd(const char*);
wolfSSL 15:117db924cf7c 848 WOLFSSL_API int wolfSSL_RAND_seed(const void*, int);
wolfSSL 15:117db924cf7c 849 WOLFSSL_API void wolfSSL_RAND_Cleanup(void);
wolfSSL 15:117db924cf7c 850 WOLFSSL_API void wolfSSL_RAND_add(const void*, int, double);
wolfSSL 15:117db924cf7c 851 WOLFSSL_API int wolfSSL_RAND_poll(void);
wolfSSL 15:117db924cf7c 852
wolfSSL 15:117db924cf7c 853 WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void);
wolfSSL 15:117db924cf7c 854 WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void);
wolfSSL 15:117db924cf7c 855 WOLFSSL_API int wolfSSL_COMP_add_compression_method(int, void*);
wolfSSL 15:117db924cf7c 856
wolfSSL 15:117db924cf7c 857 WOLFSSL_API unsigned long wolfSSL_thread_id(void);
wolfSSL 15:117db924cf7c 858 WOLFSSL_API void wolfSSL_set_id_callback(unsigned long (*f)(void));
wolfSSL 15:117db924cf7c 859 WOLFSSL_API void wolfSSL_set_locking_callback(void (*f)(int, int, const char*,
wolfSSL 15:117db924cf7c 860 int));
wolfSSL 15:117db924cf7c 861 WOLFSSL_API void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)
wolfSSL 15:117db924cf7c 862 (const char*, int));
wolfSSL 15:117db924cf7c 863 WOLFSSL_API void wolfSSL_set_dynlock_lock_callback(void (*f)(int,
wolfSSL 15:117db924cf7c 864 WOLFSSL_dynlock_value*, const char*, int));
wolfSSL 15:117db924cf7c 865 WOLFSSL_API void wolfSSL_set_dynlock_destroy_callback(void (*f)
wolfSSL 15:117db924cf7c 866 (WOLFSSL_dynlock_value*, const char*, int));
wolfSSL 15:117db924cf7c 867 WOLFSSL_API int wolfSSL_num_locks(void);
wolfSSL 15:117db924cf7c 868
wolfSSL 15:117db924cf7c 869 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
wolfSSL 15:117db924cf7c 870 WOLFSSL_X509_STORE_CTX*);
wolfSSL 15:117db924cf7c 871 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX*);
wolfSSL 15:117db924cf7c 872 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX*);
wolfSSL 15:117db924cf7c 873
wolfSSL 15:117db924cf7c 874 WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_verify_cb(WOLFSSL_X509_STORE_CTX *ctx,
wolfSSL 15:117db924cf7c 875 WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
wolfSSL 15:117db924cf7c 876 WOLFSSL_API int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* n,
wolfSSL 15:117db924cf7c 877 unsigned char** out);
wolfSSL 15:117db924cf7c 878 WOLFSSL_API int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
wolfSSL 15:117db924cf7c 879 WOLFSSL_API char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME*, char*, int);
wolfSSL 15:117db924cf7c 880 WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 881 WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 882 WOLFSSL_API int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509*, int);
wolfSSL 15:117db924cf7c 883 WOLFSSL_API int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509*, int);
wolfSSL 15:117db924cf7c 884 WOLFSSL_API int wolfSSL_X509_get_isCA(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 885 WOLFSSL_API int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 886 WOLFSSL_API unsigned int wolfSSL_X509_get_pathLength(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 887 WOLFSSL_API unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 888 WOLFSSL_API unsigned char* wolfSSL_X509_get_authorityKeyID(
wolfSSL 15:117db924cf7c 889 WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 15:117db924cf7c 890 WOLFSSL_API unsigned char* wolfSSL_X509_get_subjectKeyID(
wolfSSL 15:117db924cf7c 891 WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 15:117db924cf7c 892 WOLFSSL_API int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME*);
wolfSSL 15:117db924cf7c 893 WOLFSSL_API int wolfSSL_X509_NAME_get_text_by_NID(
wolfSSL 15:117db924cf7c 894 WOLFSSL_X509_NAME*, int, char*, int);
wolfSSL 15:117db924cf7c 895 WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_NID(
wolfSSL 15:117db924cf7c 896 WOLFSSL_X509_NAME*, int, int);
wolfSSL 15:117db924cf7c 897 WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(WOLFSSL_X509_NAME_ENTRY*);
wolfSSL 15:117db924cf7c 898 WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_new(void);
wolfSSL 15:117db924cf7c 899 WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_type_new(int type);
wolfSSL 15:117db924cf7c 900 WOLFSSL_API void wolfSSL_ASN1_STRING_free(WOLFSSL_ASN1_STRING* asn1);
wolfSSL 15:117db924cf7c 901 WOLFSSL_API int wolfSSL_ASN1_STRING_set(WOLFSSL_ASN1_STRING* asn1,
wolfSSL 15:117db924cf7c 902 const void* data, int dataSz);
wolfSSL 15:117db924cf7c 903 WOLFSSL_API unsigned char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING*);
wolfSSL 15:117db924cf7c 904 WOLFSSL_API int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING*);
wolfSSL 15:117db924cf7c 905 WOLFSSL_API int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX*);
wolfSSL 15:117db924cf7c 906 WOLFSSL_API const char* wolfSSL_X509_verify_cert_error_string(long);
wolfSSL 15:117db924cf7c 907 WOLFSSL_API int wolfSSL_X509_get_signature_type(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 908 WOLFSSL_API int wolfSSL_X509_get_signature(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 15:117db924cf7c 909
wolfSSL 15:117db924cf7c 910 WOLFSSL_API int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP*,const char*,long);
wolfSSL 15:117db924cf7c 911 WOLFSSL_API int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP*, const char*,
wolfSSL 15:117db924cf7c 912 long);
wolfSSL 15:117db924cf7c 913 WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void);
wolfSSL 15:117db924cf7c 914 WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void);
wolfSSL 15:117db924cf7c 915
wolfSSL 15:117db924cf7c 916 WOLFSSL_API WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE*,
wolfSSL 15:117db924cf7c 917 WOLFSSL_X509_LOOKUP_METHOD*);
wolfSSL 15:117db924cf7c 918 WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void);
wolfSSL 15:117db924cf7c 919 WOLFSSL_API void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE*);
wolfSSL 15:117db924cf7c 920 WOLFSSL_API int wolfSSL_X509_STORE_add_cert(
wolfSSL 15:117db924cf7c 921 WOLFSSL_X509_STORE*, WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 922 WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(
wolfSSL 15:117db924cf7c 923 WOLFSSL_X509_STORE_CTX* ctx);
wolfSSL 15:117db924cf7c 924 WOLFSSL_API int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store,
wolfSSL 15:117db924cf7c 925 unsigned long flag);
wolfSSL 15:117db924cf7c 926 WOLFSSL_API int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE*);
wolfSSL 15:117db924cf7c 927 WOLFSSL_API int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX*,
wolfSSL 15:117db924cf7c 928 int, WOLFSSL_X509_NAME*, WOLFSSL_X509_OBJECT*);
wolfSSL 15:117db924cf7c 929 WOLFSSL_API WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void);
wolfSSL 15:117db924cf7c 930 WOLFSSL_API int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX*,
wolfSSL 15:117db924cf7c 931 WOLFSSL_X509_STORE*, WOLFSSL_X509*, WOLF_STACK_OF(WOLFSSL_X509)*);
wolfSSL 15:117db924cf7c 932 WOLFSSL_API void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX*);
wolfSSL 15:117db924cf7c 933 WOLFSSL_API void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX*);
wolfSSL 15:117db924cf7c 934
wolfSSL 15:117db924cf7c 935 WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL*);
wolfSSL 15:117db924cf7c 936 WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL*);
wolfSSL 15:117db924cf7c 937
wolfSSL 15:117db924cf7c 938 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 939 WOLFSSL_API int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL*, WOLFSSL_EVP_PKEY*);
wolfSSL 15:117db924cf7c 940 WOLFSSL_API void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT*);
wolfSSL 15:117db924cf7c 941 WOLFSSL_API WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY_bio(
wolfSSL 15:117db924cf7c 942 WOLFSSL_BIO* bio, WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey);
wolfSSL 15:117db924cf7c 943 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY_bio(WOLFSSL_BIO* bio,
wolfSSL 15:117db924cf7c 944 WOLFSSL_EVP_PKEY** out);
wolfSSL 15:117db924cf7c 945 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY(WOLFSSL_EVP_PKEY** key,
wolfSSL 15:117db924cf7c 946 unsigned char** in, long inSz);
wolfSSL 15:117db924cf7c 947 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type,
wolfSSL 15:117db924cf7c 948 WOLFSSL_EVP_PKEY** out, const unsigned char **in, long inSz);
wolfSSL 15:117db924cf7c 949 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_EVP(WOLFSSL_EVP_PKEY** key,
wolfSSL 15:117db924cf7c 950 unsigned char** in, long inSz);
wolfSSL 15:117db924cf7c 951 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_PKEY_new_ex(void* heap);
wolfSSL 15:117db924cf7c 952 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_PKEY_new(void);
wolfSSL 15:117db924cf7c 953 WOLFSSL_API int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME*);
wolfSSL 15:117db924cf7c 954 WOLFSSL_API int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED*);
wolfSSL 15:117db924cf7c 955 #ifdef OPENSSL_EXTRA
wolfSSL 15:117db924cf7c 956 WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_time(WOLFSSL_X509_STORE_CTX*,
wolfSSL 15:117db924cf7c 957 unsigned long flags,
wolfSSL 15:117db924cf7c 958 time_t t);
wolfSSL 15:117db924cf7c 959 #endif
wolfSSL 15:117db924cf7c 960 WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL*);
wolfSSL 15:117db924cf7c 961 WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
wolfSSL 15:117db924cf7c 962 WOLFSSL_X509_REVOKED*,int);
wolfSSL 15:117db924cf7c 963 WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 964 WOLFSSL_API void wolfSSL_ASN1_INTEGER_free(WOLFSSL_ASN1_INTEGER*);
wolfSSL 15:117db924cf7c 965 WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_new(void);
wolfSSL 15:117db924cf7c 966
wolfSSL 15:117db924cf7c 967 WOLFSSL_API int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO*, const WOLFSSL_ASN1_TIME*);
wolfSSL 15:117db924cf7c 968
wolfSSL 15:117db924cf7c 969 WOLFSSL_API char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* t,
wolfSSL 15:117db924cf7c 970 char* buf, int len);
wolfSSL 15:117db924cf7c 971 WOLFSSL_API int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER*,
wolfSSL 15:117db924cf7c 972 const WOLFSSL_ASN1_INTEGER*);
wolfSSL 15:117db924cf7c 973 WOLFSSL_API long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER*);
wolfSSL 15:117db924cf7c 974
wolfSSL 15:117db924cf7c 975 #ifdef OPENSSL_EXTRA
wolfSSL 15:117db924cf7c 976 WOLFSSL_API WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
wolfSSL 15:117db924cf7c 977 WOLFSSL_BIGNUM *bn);
wolfSSL 15:117db924cf7c 978 WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char*);
wolfSSL 15:117db924cf7c 979 WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_adj(WOLFSSL_ASN1_TIME*, time_t,
wolfSSL 15:117db924cf7c 980 int, long);
wolfSSL 15:117db924cf7c 981 #endif
wolfSSL 15:117db924cf7c 982
wolfSSL 15:117db924cf7c 983 WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_SSL_CTX_get_client_CA_list(
wolfSSL 15:117db924cf7c 984 const WOLFSSL_CTX *s);
wolfSSL 15:117db924cf7c 985 WOLFSSL_API void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 986 WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
wolfSSL 15:117db924cf7c 987 WOLFSSL_API void* wolfSSL_X509_STORE_CTX_get_ex_data(WOLFSSL_X509_STORE_CTX*, int);
wolfSSL 15:117db924cf7c 988 WOLFSSL_API int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void);
wolfSSL 15:117db924cf7c 989 WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_error(
wolfSSL 15:117db924cf7c 990 WOLFSSL_X509_STORE_CTX* ctx, int er);
wolfSSL 15:117db924cf7c 991 WOLFSSL_API void* wolfSSL_get_ex_data(const WOLFSSL*, int);
wolfSSL 15:117db924cf7c 992
wolfSSL 15:117db924cf7c 993 WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 994 void* userdata);
wolfSSL 15:117db924cf7c 995 WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 996 pem_password_cb*);
wolfSSL 15:117db924cf7c 997 WOLFSSL_API pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX *ctx);
wolfSSL 15:117db924cf7c 998 WOLFSSL_API void *wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx);
wolfSSL 15:117db924cf7c 999
wolfSSL 15:117db924cf7c 1000 WOLFSSL_API void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1001 void (*)(const WOLFSSL* ssl, int type, int val));
wolfSSL 15:117db924cf7c 1002
wolfSSL 15:117db924cf7c 1003 WOLFSSL_API unsigned long wolfSSL_ERR_peek_error(void);
wolfSSL 15:117db924cf7c 1004 WOLFSSL_API int wolfSSL_GET_REASON(int);
wolfSSL 15:117db924cf7c 1005
wolfSSL 15:117db924cf7c 1006 WOLFSSL_API const char* wolfSSL_alert_type_string_long(int);
wolfSSL 15:117db924cf7c 1007 WOLFSSL_API const char* wolfSSL_alert_desc_string_long(int);
wolfSSL 15:117db924cf7c 1008 WOLFSSL_API const char* wolfSSL_state_string_long(const WOLFSSL*);
wolfSSL 15:117db924cf7c 1009
wolfSSL 15:117db924cf7c 1010 WOLFSSL_API WOLFSSL_RSA* wolfSSL_RSA_generate_key(int, unsigned long,
wolfSSL 15:117db924cf7c 1011 void(*)(int, int, void*), void*);
wolfSSL 15:117db924cf7c 1012 WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPublicKey(WOLFSSL_RSA **r,
wolfSSL 15:117db924cf7c 1013 const unsigned char **pp, long len);
wolfSSL 15:117db924cf7c 1014 WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPrivateKey(WOLFSSL_RSA**,
wolfSSL 15:117db924cf7c 1015 const unsigned char**, long);
wolfSSL 15:117db924cf7c 1016 WOLFSSL_API int wolfSSL_i2d_RSAPublicKey(WOLFSSL_RSA *r, const unsigned char **pp);
wolfSSL 15:117db924cf7c 1017 WOLFSSL_API int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *r, unsigned char **pp);
wolfSSL 15:117db924cf7c 1018 WOLFSSL_API void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX *,
wolfSSL 15:117db924cf7c 1019 WOLFSSL_RSA *(*)(WOLFSSL *, int, int));
wolfSSL 15:117db924cf7c 1020
wolfSSL 15:117db924cf7c 1021 WOLFSSL_API int wolfSSL_PEM_def_callback(char*, int num, int w, void* key);
wolfSSL 15:117db924cf7c 1022
wolfSSL 15:117db924cf7c 1023 WOLFSSL_API long wolfSSL_CTX_sess_accept(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1024 WOLFSSL_API long wolfSSL_CTX_sess_connect(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1025 WOLFSSL_API long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1026 WOLFSSL_API long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1027 WOLFSSL_API long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1028 WOLFSSL_API long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1029 WOLFSSL_API long wolfSSL_CTX_sess_hits(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1030 WOLFSSL_API long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1031 WOLFSSL_API long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1032 WOLFSSL_API long wolfSSL_CTX_sess_misses(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1033 WOLFSSL_API long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1034 WOLFSSL_API long wolfSSL_CTX_sess_number(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1035
wolfSSL 15:117db924cf7c 1036 WOLFSSL_API long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX*, WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 1037 WOLFSSL_API long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX*, long);
wolfSSL 15:117db924cf7c 1038 WOLFSSL_API long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1039
wolfSSL 15:117db924cf7c 1040 WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1041 WOLFSSL_API int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1042 WOLFSSL_API int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX*, int v);
wolfSSL 15:117db924cf7c 1043 WOLFSSL_API long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX*, void* arg);
wolfSSL 15:117db924cf7c 1044 WOLFSSL_API long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(
wolfSSL 15:117db924cf7c 1045 WOLFSSL_CTX*, void* arg);
wolfSSL 15:117db924cf7c 1046 WOLFSSL_API int wolfSSL_CTX_add_client_CA(WOLFSSL_CTX*, WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 1047 WOLFSSL_API int wolfSSL_CTX_set_srp_password(WOLFSSL_CTX*, char*);
wolfSSL 15:117db924cf7c 1048 WOLFSSL_API int wolfSSL_CTX_set_srp_username(WOLFSSL_CTX*, char*);
wolfSSL 15:117db924cf7c 1049
wolfSSL 15:117db924cf7c 1050 WOLFSSL_API long wolfSSL_set_options(WOLFSSL *s, long op);
wolfSSL 15:117db924cf7c 1051 WOLFSSL_API long wolfSSL_get_options(const WOLFSSL *s);
wolfSSL 15:117db924cf7c 1052 WOLFSSL_API long wolfSSL_clear_options(WOLFSSL *s, long op);
wolfSSL 15:117db924cf7c 1053 WOLFSSL_API long wolfSSL_clear_num_renegotiations(WOLFSSL *s);
wolfSSL 15:117db924cf7c 1054 WOLFSSL_API long wolfSSL_total_renegotiations(WOLFSSL *s);
wolfSSL 15:117db924cf7c 1055 WOLFSSL_API long wolfSSL_set_tmp_dh(WOLFSSL *s, WOLFSSL_DH *dh);
wolfSSL 15:117db924cf7c 1056 WOLFSSL_API long wolfSSL_set_tlsext_debug_arg(WOLFSSL *s, void *arg);
wolfSSL 15:117db924cf7c 1057 WOLFSSL_API long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type);
wolfSSL 15:117db924cf7c 1058 WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg);
wolfSSL 15:117db924cf7c 1059 WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg);
wolfSSL 15:117db924cf7c 1060 WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg);
wolfSSL 15:117db924cf7c 1061 WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp);
wolfSSL 15:117db924cf7c 1062 WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len);
wolfSSL 15:117db924cf7c 1063
wolfSSL 15:117db924cf7c 1064 WOLFSSL_API void wolfSSL_CONF_modules_unload(int all);
wolfSSL 15:117db924cf7c 1065 WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg);
wolfSSL 15:117db924cf7c 1066 WOLFSSL_API long wolfSSL_get_verify_result(const WOLFSSL *ssl);
wolfSSL 15:117db924cf7c 1067
wolfSSL 15:117db924cf7c 1068 #define WOLFSSL_DEFAULT_CIPHER_LIST "" /* default all */
wolfSSL 15:117db924cf7c 1069
wolfSSL 15:117db924cf7c 1070 enum {
wolfSSL 15:117db924cf7c 1071 WOLFSSL_OCSP_URL_OVERRIDE = 1,
wolfSSL 15:117db924cf7c 1072 WOLFSSL_OCSP_NO_NONCE = 2,
wolfSSL 15:117db924cf7c 1073 WOLFSSL_OCSP_CHECKALL = 4,
wolfSSL 15:117db924cf7c 1074
wolfSSL 15:117db924cf7c 1075 WOLFSSL_CRL_CHECKALL = 1,
wolfSSL 15:117db924cf7c 1076 WOLFSSL_CRL_CHECK = 27,
wolfSSL 15:117db924cf7c 1077 };
wolfSSL 15:117db924cf7c 1078
wolfSSL 15:117db924cf7c 1079 #ifdef OPENSSL_EXTRA
wolfSSL 15:117db924cf7c 1080 /* seperated out from other enums because of size */
wolfSSL 15:117db924cf7c 1081 enum {
wolfSSL 15:117db924cf7c 1082 SSL_OP_MICROSOFT_SESS_ID_BUG = 0x00000001,
wolfSSL 15:117db924cf7c 1083 SSL_OP_NETSCAPE_CHALLENGE_BUG = 0x00000002,
wolfSSL 15:117db924cf7c 1084 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = 0x00000004,
wolfSSL 15:117db924cf7c 1085 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG = 0x00000008,
wolfSSL 15:117db924cf7c 1086 SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER = 0x00000010,
wolfSSL 15:117db924cf7c 1087 SSL_OP_MSIE_SSLV2_RSA_PADDING = 0x00000020,
wolfSSL 15:117db924cf7c 1088 SSL_OP_SSLEAY_080_CLIENT_DH_BUG = 0x00000040,
wolfSSL 15:117db924cf7c 1089 SSL_OP_TLS_D5_BUG = 0x00000080,
wolfSSL 15:117db924cf7c 1090 SSL_OP_TLS_BLOCK_PADDING_BUG = 0x00000100,
wolfSSL 15:117db924cf7c 1091 SSL_OP_TLS_ROLLBACK_BUG = 0x00000200,
wolfSSL 15:117db924cf7c 1092 SSL_OP_ALL = 0x00000400,
wolfSSL 15:117db924cf7c 1093 SSL_OP_EPHEMERAL_RSA = 0x00000800,
wolfSSL 15:117db924cf7c 1094 SSL_OP_NO_SSLv3 = 0x00001000,
wolfSSL 15:117db924cf7c 1095 SSL_OP_NO_TLSv1 = 0x00002000,
wolfSSL 15:117db924cf7c 1096 SSL_OP_PKCS1_CHECK_1 = 0x00004000,
wolfSSL 15:117db924cf7c 1097 SSL_OP_PKCS1_CHECK_2 = 0x00008000,
wolfSSL 15:117db924cf7c 1098 SSL_OP_NETSCAPE_CA_DN_BUG = 0x00010000,
wolfSSL 15:117db924cf7c 1099 SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = 0x00020000,
wolfSSL 15:117db924cf7c 1100 SSL_OP_SINGLE_DH_USE = 0x00040000,
wolfSSL 15:117db924cf7c 1101 SSL_OP_NO_TICKET = 0x00080000,
wolfSSL 15:117db924cf7c 1102 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS = 0x00100000,
wolfSSL 15:117db924cf7c 1103 SSL_OP_NO_QUERY_MTU = 0x00200000,
wolfSSL 15:117db924cf7c 1104 SSL_OP_COOKIE_EXCHANGE = 0x00400000,
wolfSSL 15:117db924cf7c 1105 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00800000,
wolfSSL 15:117db924cf7c 1106 SSL_OP_SINGLE_ECDH_USE = 0x01000000,
wolfSSL 15:117db924cf7c 1107 SSL_OP_CIPHER_SERVER_PREFERENCE = 0x02000000,
wolfSSL 15:117db924cf7c 1108 SSL_OP_NO_TLSv1_1 = 0x04000000,
wolfSSL 15:117db924cf7c 1109 SSL_OP_NO_TLSv1_2 = 0x08000000,
wolfSSL 15:117db924cf7c 1110 SSL_OP_NO_COMPRESSION = 0x10000000,
wolfSSL 15:117db924cf7c 1111 SSL_OP_NO_TLSv1_3 = 0x20000000,
wolfSSL 15:117db924cf7c 1112 };
wolfSSL 15:117db924cf7c 1113
wolfSSL 15:117db924cf7c 1114 enum {
wolfSSL 15:117db924cf7c 1115 #ifdef HAVE_OCSP
wolfSSL 15:117db924cf7c 1116 /* OCSP Flags */
wolfSSL 15:117db924cf7c 1117 OCSP_NOCERTS = 1,
wolfSSL 15:117db924cf7c 1118 OCSP_NOINTERN = 2,
wolfSSL 15:117db924cf7c 1119 OCSP_NOSIGS = 4,
wolfSSL 15:117db924cf7c 1120 OCSP_NOCHAIN = 8,
wolfSSL 15:117db924cf7c 1121 OCSP_NOVERIFY = 16,
wolfSSL 15:117db924cf7c 1122 OCSP_NOEXPLICIT = 32,
wolfSSL 15:117db924cf7c 1123 OCSP_NOCASIGN = 64,
wolfSSL 15:117db924cf7c 1124 OCSP_NODELEGATED = 128,
wolfSSL 15:117db924cf7c 1125 OCSP_NOCHECKS = 256,
wolfSSL 15:117db924cf7c 1126 OCSP_TRUSTOTHER = 512,
wolfSSL 15:117db924cf7c 1127 OCSP_RESPID_KEY = 1024,
wolfSSL 15:117db924cf7c 1128 OCSP_NOTIME = 2048,
wolfSSL 15:117db924cf7c 1129
wolfSSL 15:117db924cf7c 1130 /* OCSP Types */
wolfSSL 15:117db924cf7c 1131 OCSP_CERTID = 2,
wolfSSL 15:117db924cf7c 1132 OCSP_REQUEST = 4,
wolfSSL 15:117db924cf7c 1133 OCSP_RESPONSE = 8,
wolfSSL 15:117db924cf7c 1134 OCSP_BASICRESP = 16,
wolfSSL 15:117db924cf7c 1135 #endif
wolfSSL 15:117db924cf7c 1136
wolfSSL 15:117db924cf7c 1137 ASN1_GENERALIZEDTIME = 4,
wolfSSL 15:117db924cf7c 1138 SSL_MAX_SSL_SESSION_ID_LENGTH = 32,
wolfSSL 15:117db924cf7c 1139
wolfSSL 15:117db924cf7c 1140 EVP_R_BAD_DECRYPT = 2,
wolfSSL 15:117db924cf7c 1141
wolfSSL 15:117db924cf7c 1142 SSL_ST_CONNECT = 0x1000,
wolfSSL 15:117db924cf7c 1143 SSL_ST_ACCEPT = 0x2000,
wolfSSL 15:117db924cf7c 1144 SSL_ST_MASK = 0x0FFF,
wolfSSL 15:117db924cf7c 1145
wolfSSL 15:117db924cf7c 1146 SSL_CB_LOOP = 0x01,
wolfSSL 15:117db924cf7c 1147 SSL_CB_EXIT = 0x02,
wolfSSL 15:117db924cf7c 1148 SSL_CB_READ = 0x04,
wolfSSL 15:117db924cf7c 1149 SSL_CB_WRITE = 0x08,
wolfSSL 15:117db924cf7c 1150 SSL_CB_HANDSHAKE_START = 0x10,
wolfSSL 15:117db924cf7c 1151 SSL_CB_HANDSHAKE_DONE = 0x20,
wolfSSL 15:117db924cf7c 1152 SSL_CB_ALERT = 0x4000,
wolfSSL 15:117db924cf7c 1153 SSL_CB_READ_ALERT = (SSL_CB_ALERT | SSL_CB_READ),
wolfSSL 15:117db924cf7c 1154 SSL_CB_WRITE_ALERT = (SSL_CB_ALERT | SSL_CB_WRITE),
wolfSSL 15:117db924cf7c 1155 SSL_CB_ACCEPT_LOOP = (SSL_ST_ACCEPT | SSL_CB_LOOP),
wolfSSL 15:117db924cf7c 1156 SSL_CB_ACCEPT_EXIT = (SSL_ST_ACCEPT | SSL_CB_EXIT),
wolfSSL 15:117db924cf7c 1157 SSL_CB_CONNECT_LOOP = (SSL_ST_CONNECT | SSL_CB_LOOP),
wolfSSL 15:117db924cf7c 1158 SSL_CB_CONNECT_EXIT = (SSL_ST_CONNECT | SSL_CB_EXIT),
wolfSSL 15:117db924cf7c 1159 SSL_CB_MODE_READ = 1,
wolfSSL 15:117db924cf7c 1160 SSL_CB_MODE_WRITE = 2,
wolfSSL 15:117db924cf7c 1161
wolfSSL 15:117db924cf7c 1162 SSL_MODE_ENABLE_PARTIAL_WRITE = 2,
wolfSSL 15:117db924cf7c 1163
wolfSSL 15:117db924cf7c 1164 BIO_FLAGS_BASE64_NO_NL = 1,
wolfSSL 15:117db924cf7c 1165 BIO_CLOSE = 1,
wolfSSL 15:117db924cf7c 1166 BIO_NOCLOSE = 0,
wolfSSL 15:117db924cf7c 1167
wolfSSL 15:117db924cf7c 1168 NID_undef = 0,
wolfSSL 15:117db924cf7c 1169
wolfSSL 15:117db924cf7c 1170 X509_FILETYPE_PEM = 8,
wolfSSL 15:117db924cf7c 1171 X509_LU_X509 = 9,
wolfSSL 15:117db924cf7c 1172 X509_LU_CRL = 12,
wolfSSL 15:117db924cf7c 1173
wolfSSL 15:117db924cf7c 1174 X509_V_OK = 0,
wolfSSL 15:117db924cf7c 1175 X509_V_ERR_CRL_SIGNATURE_FAILURE = 13,
wolfSSL 15:117db924cf7c 1176 X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD = 14,
wolfSSL 15:117db924cf7c 1177 X509_V_ERR_CRL_HAS_EXPIRED = 15,
wolfSSL 15:117db924cf7c 1178 X509_V_ERR_CERT_REVOKED = 16,
wolfSSL 15:117db924cf7c 1179 X509_V_ERR_CERT_CHAIN_TOO_LONG = 17,
wolfSSL 15:117db924cf7c 1180 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT = 18,
wolfSSL 15:117db924cf7c 1181 X509_V_ERR_CERT_NOT_YET_VALID = 19,
wolfSSL 15:117db924cf7c 1182 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD = 20,
wolfSSL 15:117db924cf7c 1183 X509_V_ERR_CERT_HAS_EXPIRED = 21,
wolfSSL 15:117db924cf7c 1184 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD = 22,
wolfSSL 15:117db924cf7c 1185 X509_V_ERR_CERT_REJECTED = 23,
wolfSSL 15:117db924cf7c 1186 /* Required for Nginx */
wolfSSL 15:117db924cf7c 1187 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT = 24,
wolfSSL 15:117db924cf7c 1188 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN = 25,
wolfSSL 15:117db924cf7c 1189 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY = 26,
wolfSSL 15:117db924cf7c 1190 X509_V_ERR_CERT_UNTRUSTED = 27,
wolfSSL 15:117db924cf7c 1191 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE = 28,
wolfSSL 15:117db924cf7c 1192 X509_V_ERR_SUBJECT_ISSUER_MISMATCH = 29,
wolfSSL 15:117db924cf7c 1193 /* additional X509_V_ERR_* enums not used in wolfSSL */
wolfSSL 15:117db924cf7c 1194 X509_V_ERR_UNABLE_TO_GET_CRL,
wolfSSL 15:117db924cf7c 1195 X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE,
wolfSSL 15:117db924cf7c 1196 X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE,
wolfSSL 15:117db924cf7c 1197 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY,
wolfSSL 15:117db924cf7c 1198 X509_V_ERR_CERT_SIGNATURE_FAILURE,
wolfSSL 15:117db924cf7c 1199 X509_V_ERR_CRL_NOT_YET_VALID,
wolfSSL 15:117db924cf7c 1200 X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD,
wolfSSL 15:117db924cf7c 1201 X509_V_ERR_OUT_OF_MEM,
wolfSSL 15:117db924cf7c 1202 X509_V_ERR_INVALID_CA,
wolfSSL 15:117db924cf7c 1203 X509_V_ERR_PATH_LENGTH_EXCEEDED,
wolfSSL 15:117db924cf7c 1204 X509_V_ERR_INVALID_PURPOSE,
wolfSSL 15:117db924cf7c 1205 X509_V_ERR_AKID_SKID_MISMATCH,
wolfSSL 15:117db924cf7c 1206 X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH,
wolfSSL 15:117db924cf7c 1207 X509_V_ERR_KEYUSAGE_NO_CERTSIGN,
wolfSSL 15:117db924cf7c 1208 X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER,
wolfSSL 15:117db924cf7c 1209 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION,
wolfSSL 15:117db924cf7c 1210 X509_V_ERR_KEYUSAGE_NO_CRL_SIGN,
wolfSSL 15:117db924cf7c 1211 X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION,
wolfSSL 15:117db924cf7c 1212 X509_V_ERR_INVALID_NON_CA,
wolfSSL 15:117db924cf7c 1213 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED,
wolfSSL 15:117db924cf7c 1214 X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE,
wolfSSL 15:117db924cf7c 1215 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED,
wolfSSL 15:117db924cf7c 1216 X509_V_ERR_INVALID_EXTENSION,
wolfSSL 15:117db924cf7c 1217 X509_V_ERR_INVALID_POLICY_EXTENSION,
wolfSSL 15:117db924cf7c 1218 X509_V_ERR_NO_EXPLICIT_POLICY,
wolfSSL 15:117db924cf7c 1219 X509_V_ERR_UNNESTED_RESOURCE,
wolfSSL 15:117db924cf7c 1220
wolfSSL 15:117db924cf7c 1221 X509_R_CERT_ALREADY_IN_HASH_TABLE,
wolfSSL 15:117db924cf7c 1222
wolfSSL 15:117db924cf7c 1223 XN_FLAG_SPC_EQ = (1 << 23),
wolfSSL 15:117db924cf7c 1224 XN_FLAG_ONELINE = 0,
wolfSSL 15:117db924cf7c 1225 XN_FLAG_RFC2253 = 1,
wolfSSL 15:117db924cf7c 1226
wolfSSL 15:117db924cf7c 1227 CRYPTO_LOCK = 1,
wolfSSL 15:117db924cf7c 1228 CRYPTO_NUM_LOCKS = 10,
wolfSSL 15:117db924cf7c 1229
wolfSSL 15:117db924cf7c 1230 ASN1_STRFLGS_ESC_MSB = 4
wolfSSL 15:117db924cf7c 1231 };
wolfSSL 15:117db924cf7c 1232 #endif
wolfSSL 15:117db924cf7c 1233
wolfSSL 15:117db924cf7c 1234 /* extras end */
wolfSSL 15:117db924cf7c 1235
wolfSSL 15:117db924cf7c 1236 #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
wolfSSL 15:117db924cf7c 1237 /* wolfSSL extension, provide last error from SSL_get_error
wolfSSL 15:117db924cf7c 1238 since not using thread storage error queue */
wolfSSL 15:117db924cf7c 1239 #include <stdio.h>
wolfSSL 15:117db924cf7c 1240 WOLFSSL_API void wolfSSL_ERR_print_errors_fp(XFILE, int err);
wolfSSL 15:117db924cf7c 1241 #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
wolfSSL 15:117db924cf7c 1242 WOLFSSL_API void wolfSSL_ERR_dump_errors_fp(XFILE fp);
wolfSSL 15:117db924cf7c 1243 #endif
wolfSSL 15:117db924cf7c 1244 #endif
wolfSSL 15:117db924cf7c 1245
wolfSSL 15:117db924cf7c 1246
wolfSSL 15:117db924cf7c 1247 #ifndef NO_OLD_SSL_NAMES
wolfSSL 15:117db924cf7c 1248 #define SSL_ERROR_NONE WOLFSSL_ERROR_NONE
wolfSSL 15:117db924cf7c 1249 #define SSL_FAILURE WOLFSSL_FAILURE
wolfSSL 15:117db924cf7c 1250 #define SSL_SUCCESS WOLFSSL_SUCCESS
wolfSSL 15:117db924cf7c 1251 #define SSL_SHUTDOWN_NOT_DONE WOLFSSL_SHUTDOWN_NOT_DONE
wolfSSL 15:117db924cf7c 1252
wolfSSL 15:117db924cf7c 1253 #define SSL_ALPN_NOT_FOUND WOLFSSL_ALPN_NOT_FOUND
wolfSSL 15:117db924cf7c 1254 #define SSL_BAD_CERTTYPE WOLFSSL_BAD_CERTTYPE
wolfSSL 15:117db924cf7c 1255 #define SSL_BAD_STAT WOLFSSL_BAD_STAT
wolfSSL 15:117db924cf7c 1256 #define SSL_BAD_PATH WOLFSSL_BAD_PATH
wolfSSL 15:117db924cf7c 1257 #define SSL_BAD_FILETYPE WOLFSSL_BAD_FILETYPE
wolfSSL 15:117db924cf7c 1258 #define SSL_BAD_FILE WOLFSSL_BAD_FILE
wolfSSL 15:117db924cf7c 1259 #define SSL_NOT_IMPLEMENTED WOLFSSL_NOT_IMPLEMENTED
wolfSSL 15:117db924cf7c 1260 #define SSL_UNKNOWN WOLFSSL_UNKNOWN
wolfSSL 15:117db924cf7c 1261 #define SSL_FATAL_ERROR WOLFSSL_FATAL_ERROR
wolfSSL 15:117db924cf7c 1262
wolfSSL 15:117db924cf7c 1263 #define SSL_FILETYPE_ASN1 WOLFSSL_FILETYPE_ASN1
wolfSSL 15:117db924cf7c 1264 #define SSL_FILETYPE_PEM WOLFSSL_FILETYPE_PEM
wolfSSL 15:117db924cf7c 1265 #define SSL_FILETYPE_DEFAULT WOLFSSL_FILETYPE_DEFAULT
wolfSSL 15:117db924cf7c 1266 #define SSL_FILETYPE_RAW WOLFSSL_FILETYPE_RAW
wolfSSL 15:117db924cf7c 1267
wolfSSL 15:117db924cf7c 1268 #define SSL_VERIFY_NONE WOLFSSL_VERIFY_NONE
wolfSSL 15:117db924cf7c 1269 #define SSL_VERIFY_PEER WOLFSSL_VERIFY_PEER
wolfSSL 15:117db924cf7c 1270 #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT
wolfSSL 15:117db924cf7c 1271 #define SSL_VERIFY_CLIENT_ONCE WOLFSSL_VERIFY_CLIENT_ONCE
wolfSSL 15:117db924cf7c 1272 #define SSL_VERIFY_FAIL_EXCEPT_PSK WOLFSSL_VERIFY_FAIL_EXCEPT_PSK
wolfSSL 15:117db924cf7c 1273
wolfSSL 15:117db924cf7c 1274 #define SSL_SESS_CACHE_OFF WOLFSSL_SESS_CACHE_OFF
wolfSSL 15:117db924cf7c 1275 #define SSL_SESS_CACHE_CLIENT WOLFSSL_SESS_CACHE_CLIENT
wolfSSL 15:117db924cf7c 1276 #define SSL_SESS_CACHE_SERVER WOLFSSL_SESS_CACHE_SERVER
wolfSSL 15:117db924cf7c 1277 #define SSL_SESS_CACHE_BOTH WOLFSSL_SESS_CACHE_BOTH
wolfSSL 15:117db924cf7c 1278 #define SSL_SESS_CACHE_NO_AUTO_CLEAR WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR
wolfSSL 15:117db924cf7c 1279 #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP
wolfSSL 15:117db924cf7c 1280 #define SSL_SESS_CACHE_NO_INTERNAL_STORE WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE
wolfSSL 15:117db924cf7c 1281 #define SSL_SESS_CACHE_NO_INTERNAL WOLFSSL_SESS_CACHE_NO_INTERNAL
wolfSSL 15:117db924cf7c 1282
wolfSSL 15:117db924cf7c 1283 #define SSL_ERROR_WANT_READ WOLFSSL_ERROR_WANT_READ
wolfSSL 15:117db924cf7c 1284 #define SSL_ERROR_WANT_WRITE WOLFSSL_ERROR_WANT_WRITE
wolfSSL 15:117db924cf7c 1285 #define SSL_ERROR_WANT_CONNECT WOLFSSL_ERROR_WANT_CONNECT
wolfSSL 15:117db924cf7c 1286 #define SSL_ERROR_WANT_ACCEPT WOLFSSL_ERROR_WANT_ACCEPT
wolfSSL 15:117db924cf7c 1287 #define SSL_ERROR_SYSCALL WOLFSSL_ERROR_SYSCALL
wolfSSL 15:117db924cf7c 1288 #define SSL_ERROR_WANT_X509_LOOKUP WOLFSSL_ERROR_WANT_X509_LOOKUP
wolfSSL 15:117db924cf7c 1289 #define SSL_ERROR_ZERO_RETURN WOLFSSL_ERROR_ZERO_RETURN
wolfSSL 15:117db924cf7c 1290 #define SSL_ERROR_SSL WOLFSSL_ERROR_SSL
wolfSSL 15:117db924cf7c 1291
wolfSSL 15:117db924cf7c 1292 #define SSL_SENT_SHUTDOWN WOLFSSL_SENT_SHUTDOWN
wolfSSL 15:117db924cf7c 1293 #define SSL_RECEIVED_SHUTDOWN WOLFSSL_RECEIVED_SHUTDOWN
wolfSSL 15:117db924cf7c 1294 #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER
wolfSSL 15:117db924cf7c 1295 #define SSL_OP_NO_SSLv2 WOLFSSL_OP_NO_SSLv2
wolfSSL 15:117db924cf7c 1296
wolfSSL 15:117db924cf7c 1297 #define SSL_R_SSL_HANDSHAKE_FAILURE WOLFSSL_R_SSL_HANDSHAKE_FAILURE
wolfSSL 15:117db924cf7c 1298 #define SSL_R_TLSV1_ALERT_UNKNOWN_CA WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA
wolfSSL 15:117db924cf7c 1299 #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN
wolfSSL 15:117db924cf7c 1300 #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE
wolfSSL 15:117db924cf7c 1301
wolfSSL 15:117db924cf7c 1302 #define PEM_BUFSIZE WOLF_PEM_BUFSIZE
wolfSSL 15:117db924cf7c 1303 #endif
wolfSSL 15:117db924cf7c 1304
wolfSSL 15:117db924cf7c 1305 enum { /* ssl Constants */
wolfSSL 15:117db924cf7c 1306 WOLFSSL_ERROR_NONE = 0, /* for most functions */
wolfSSL 15:117db924cf7c 1307 WOLFSSL_FAILURE = 0, /* for some functions */
wolfSSL 15:117db924cf7c 1308 WOLFSSL_SUCCESS = 1,
wolfSSL 15:117db924cf7c 1309 WOLFSSL_SHUTDOWN_NOT_DONE = 2, /* call wolfSSL_shutdown again to complete */
wolfSSL 15:117db924cf7c 1310
wolfSSL 15:117db924cf7c 1311 WOLFSSL_ALPN_NOT_FOUND = -9,
wolfSSL 15:117db924cf7c 1312 WOLFSSL_BAD_CERTTYPE = -8,
wolfSSL 15:117db924cf7c 1313 WOLFSSL_BAD_STAT = -7,
wolfSSL 15:117db924cf7c 1314 WOLFSSL_BAD_PATH = -6,
wolfSSL 15:117db924cf7c 1315 WOLFSSL_BAD_FILETYPE = -5,
wolfSSL 15:117db924cf7c 1316 WOLFSSL_BAD_FILE = -4,
wolfSSL 15:117db924cf7c 1317 WOLFSSL_NOT_IMPLEMENTED = -3,
wolfSSL 15:117db924cf7c 1318 WOLFSSL_UNKNOWN = -2,
wolfSSL 15:117db924cf7c 1319 WOLFSSL_FATAL_ERROR = -1,
wolfSSL 15:117db924cf7c 1320
wolfSSL 15:117db924cf7c 1321 WOLFSSL_FILETYPE_ASN1 = 2,
wolfSSL 15:117db924cf7c 1322 WOLFSSL_FILETYPE_PEM = 1,
wolfSSL 15:117db924cf7c 1323 WOLFSSL_FILETYPE_DEFAULT = 2, /* ASN1 */
wolfSSL 15:117db924cf7c 1324 WOLFSSL_FILETYPE_RAW = 3, /* NTRU raw key blob */
wolfSSL 15:117db924cf7c 1325
wolfSSL 15:117db924cf7c 1326 WOLFSSL_VERIFY_NONE = 0,
wolfSSL 15:117db924cf7c 1327 WOLFSSL_VERIFY_PEER = 1,
wolfSSL 15:117db924cf7c 1328 WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT = 2,
wolfSSL 15:117db924cf7c 1329 WOLFSSL_VERIFY_CLIENT_ONCE = 4,
wolfSSL 15:117db924cf7c 1330 WOLFSSL_VERIFY_FAIL_EXCEPT_PSK = 8,
wolfSSL 15:117db924cf7c 1331
wolfSSL 15:117db924cf7c 1332 WOLFSSL_SESS_CACHE_OFF = 0x0000,
wolfSSL 15:117db924cf7c 1333 WOLFSSL_SESS_CACHE_CLIENT = 0x0001,
wolfSSL 15:117db924cf7c 1334 WOLFSSL_SESS_CACHE_SERVER = 0x0002,
wolfSSL 15:117db924cf7c 1335 WOLFSSL_SESS_CACHE_BOTH = 0x0003,
wolfSSL 15:117db924cf7c 1336 WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR = 0x0008,
wolfSSL 15:117db924cf7c 1337 WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP = 0x0100,
wolfSSL 15:117db924cf7c 1338 WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE = 0x0200,
wolfSSL 15:117db924cf7c 1339 WOLFSSL_SESS_CACHE_NO_INTERNAL = 0x0300,
wolfSSL 15:117db924cf7c 1340
wolfSSL 15:117db924cf7c 1341 WOLFSSL_ERROR_WANT_READ = 2,
wolfSSL 15:117db924cf7c 1342 WOLFSSL_ERROR_WANT_WRITE = 3,
wolfSSL 15:117db924cf7c 1343 WOLFSSL_ERROR_WANT_CONNECT = 7,
wolfSSL 15:117db924cf7c 1344 WOLFSSL_ERROR_WANT_ACCEPT = 8,
wolfSSL 15:117db924cf7c 1345 WOLFSSL_ERROR_SYSCALL = 5,
wolfSSL 15:117db924cf7c 1346 WOLFSSL_ERROR_WANT_X509_LOOKUP = 83,
wolfSSL 15:117db924cf7c 1347 WOLFSSL_ERROR_ZERO_RETURN = 6,
wolfSSL 15:117db924cf7c 1348 WOLFSSL_ERROR_SSL = 85,
wolfSSL 15:117db924cf7c 1349
wolfSSL 15:117db924cf7c 1350 WOLFSSL_SENT_SHUTDOWN = 1,
wolfSSL 15:117db924cf7c 1351 WOLFSSL_RECEIVED_SHUTDOWN = 2,
wolfSSL 15:117db924cf7c 1352 WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER = 4,
wolfSSL 15:117db924cf7c 1353 WOLFSSL_OP_NO_SSLv2 = 8,
wolfSSL 15:117db924cf7c 1354
wolfSSL 15:117db924cf7c 1355 WOLFSSL_R_SSL_HANDSHAKE_FAILURE = 101,
wolfSSL 15:117db924cf7c 1356 WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA = 102,
wolfSSL 15:117db924cf7c 1357 WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN = 103,
wolfSSL 15:117db924cf7c 1358 WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE = 104,
wolfSSL 15:117db924cf7c 1359
wolfSSL 15:117db924cf7c 1360 WOLF_PEM_BUFSIZE = 1024
wolfSSL 15:117db924cf7c 1361 };
wolfSSL 15:117db924cf7c 1362
wolfSSL 15:117db924cf7c 1363 #ifndef NO_PSK
wolfSSL 15:117db924cf7c 1364 typedef unsigned int (*wc_psk_client_callback)(WOLFSSL*, const char*, char*,
wolfSSL 15:117db924cf7c 1365 unsigned int, unsigned char*, unsigned int);
wolfSSL 15:117db924cf7c 1366 WOLFSSL_API void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1367 wc_psk_client_callback);
wolfSSL 15:117db924cf7c 1368 WOLFSSL_API void wolfSSL_set_psk_client_callback(WOLFSSL*,
wolfSSL 15:117db924cf7c 1369 wc_psk_client_callback);
wolfSSL 15:117db924cf7c 1370
wolfSSL 15:117db924cf7c 1371 WOLFSSL_API const char* wolfSSL_get_psk_identity_hint(const WOLFSSL*);
wolfSSL 15:117db924cf7c 1372 WOLFSSL_API const char* wolfSSL_get_psk_identity(const WOLFSSL*);
wolfSSL 15:117db924cf7c 1373
wolfSSL 15:117db924cf7c 1374 WOLFSSL_API int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX*, const char*);
wolfSSL 15:117db924cf7c 1375 WOLFSSL_API int wolfSSL_use_psk_identity_hint(WOLFSSL*, const char*);
wolfSSL 15:117db924cf7c 1376
wolfSSL 15:117db924cf7c 1377 typedef unsigned int (*wc_psk_server_callback)(WOLFSSL*, const char*,
wolfSSL 15:117db924cf7c 1378 unsigned char*, unsigned int);
wolfSSL 15:117db924cf7c 1379 WOLFSSL_API void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1380 wc_psk_server_callback);
wolfSSL 15:117db924cf7c 1381 WOLFSSL_API void wolfSSL_set_psk_server_callback(WOLFSSL*,
wolfSSL 15:117db924cf7c 1382 wc_psk_server_callback);
wolfSSL 15:117db924cf7c 1383
wolfSSL 15:117db924cf7c 1384 #define PSK_TYPES_DEFINED
wolfSSL 15:117db924cf7c 1385 #endif /* NO_PSK */
wolfSSL 15:117db924cf7c 1386
wolfSSL 15:117db924cf7c 1387
wolfSSL 15:117db924cf7c 1388 #ifdef HAVE_ANON
wolfSSL 15:117db924cf7c 1389 WOLFSSL_API int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1390 #endif /* HAVE_ANON */
wolfSSL 15:117db924cf7c 1391
wolfSSL 15:117db924cf7c 1392
wolfSSL 15:117db924cf7c 1393 /* extra begins */
wolfSSL 15:117db924cf7c 1394 #ifdef OPENSSL_EXTRA
wolfSSL 15:117db924cf7c 1395 enum { /* ERR Constants */
wolfSSL 15:117db924cf7c 1396 ERR_TXT_STRING = 1
wolfSSL 15:117db924cf7c 1397 };
wolfSSL 15:117db924cf7c 1398
wolfSSL 15:117db924cf7c 1399 /* bio misc */
wolfSSL 15:117db924cf7c 1400 enum {
wolfSSL 15:117db924cf7c 1401 WOLFSSL_BIO_ERROR = -1,
wolfSSL 15:117db924cf7c 1402 WOLFSSL_BIO_UNSET = -2,
wolfSSL 15:117db924cf7c 1403 WOLFSSL_BIO_SIZE = 17000 /* default BIO write size if not set */
wolfSSL 15:117db924cf7c 1404 };
wolfSSL 15:117db924cf7c 1405 #endif
wolfSSL 15:117db924cf7c 1406
wolfSSL 15:117db924cf7c 1407 WOLFSSL_API void wolfSSL_ERR_put_error(int lib, int fun, int err,
wolfSSL 15:117db924cf7c 1408 const char* file, int line);
wolfSSL 15:117db924cf7c 1409 WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line(const char**, int*);
wolfSSL 15:117db924cf7c 1410 WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line_data(const char**, int*,
wolfSSL 15:117db924cf7c 1411 const char**, int *);
wolfSSL 15:117db924cf7c 1412
wolfSSL 15:117db924cf7c 1413 WOLFSSL_API unsigned long wolfSSL_ERR_get_error(void);
wolfSSL 15:117db924cf7c 1414 WOLFSSL_API void wolfSSL_ERR_clear_error(void);
wolfSSL 15:117db924cf7c 1415
wolfSSL 15:117db924cf7c 1416
wolfSSL 15:117db924cf7c 1417 WOLFSSL_API int wolfSSL_RAND_status(void);
wolfSSL 15:117db924cf7c 1418 WOLFSSL_API int wolfSSL_RAND_pseudo_bytes(unsigned char* buf, int num);
wolfSSL 15:117db924cf7c 1419 WOLFSSL_API int wolfSSL_RAND_bytes(unsigned char* buf, int num);
wolfSSL 15:117db924cf7c 1420 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method(void);
wolfSSL 15:117db924cf7c 1421 WOLFSSL_API long wolfSSL_CTX_set_options(WOLFSSL_CTX*, long);
wolfSSL 15:117db924cf7c 1422 WOLFSSL_API long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 1423 WOLFSSL_API long wolfSSL_CTX_clear_options(WOLFSSL_CTX*, long);
wolfSSL 15:117db924cf7c 1424
wolfSSL 15:117db924cf7c 1425 #ifndef NO_CERTS
wolfSSL 15:117db924cf7c 1426 WOLFSSL_API int wolfSSL_CTX_check_private_key(const WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1427 #endif /* !NO_CERTS */
wolfSSL 15:117db924cf7c 1428
wolfSSL 15:117db924cf7c 1429 WOLFSSL_API void wolfSSL_ERR_free_strings(void);
wolfSSL 15:117db924cf7c 1430 WOLFSSL_API void wolfSSL_ERR_remove_state(unsigned long);
wolfSSL 15:117db924cf7c 1431 WOLFSSL_API int wolfSSL_clear(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1432 WOLFSSL_API int wolfSSL_state(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1433
wolfSSL 15:117db924cf7c 1434 WOLFSSL_API void wolfSSL_cleanup_all_ex_data(void);
wolfSSL 15:117db924cf7c 1435 WOLFSSL_API long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode);
wolfSSL 15:117db924cf7c 1436 WOLFSSL_API long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 1437 WOLFSSL_API void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m);
wolfSSL 15:117db924cf7c 1438 WOLFSSL_API long wolfSSL_SSL_get_mode(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1439
wolfSSL 15:117db924cf7c 1440
wolfSSL 15:117db924cf7c 1441 WOLFSSL_API int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1442 WOLFSSL_API int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1443 const unsigned char*, unsigned int);
wolfSSL 15:117db924cf7c 1444 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1445 WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL*);
wolfSSL 15:117db924cf7c 1446
wolfSSL 15:117db924cf7c 1447 WOLFSSL_API int wolfSSL_want_read(WOLFSSL*);
wolfSSL 15:117db924cf7c 1448 WOLFSSL_API int wolfSSL_want_write(WOLFSSL*);
wolfSSL 15:117db924cf7c 1449
wolfSSL 15:117db924cf7c 1450 WOLFSSL_API int wolfSSL_BIO_printf(WOLFSSL_BIO*, const char*, ...);
wolfSSL 15:117db924cf7c 1451 WOLFSSL_API int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO*,
wolfSSL 15:117db924cf7c 1452 const WOLFSSL_ASN1_UTCTIME*);
wolfSSL 15:117db924cf7c 1453 WOLFSSL_API int wolfSSL_ASN1_GENERALIZEDTIME_print(WOLFSSL_BIO*,
wolfSSL 15:117db924cf7c 1454 const WOLFSSL_ASN1_GENERALIZEDTIME*);
wolfSSL 15:117db924cf7c 1455 WOLFSSL_API void wolfSSL_ASN1_GENERALIZEDTIME_free(WOLFSSL_ASN1_GENERALIZEDTIME*);
wolfSSL 15:117db924cf7c 1456 WOLFSSL_API int wolfSSL_sk_num(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)*);
wolfSSL 15:117db924cf7c 1457 WOLFSSL_API void* wolfSSL_sk_value(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)*, int);
wolfSSL 15:117db924cf7c 1458
wolfSSL 15:117db924cf7c 1459 /* stunnel 4.28 needs */
wolfSSL 15:117db924cf7c 1460 WOLFSSL_API void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX*, int);
wolfSSL 15:117db924cf7c 1461 WOLFSSL_API int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX*, int, void*);
wolfSSL 15:117db924cf7c 1462 WOLFSSL_API void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1463 WOLFSSL_SESSION*(*f)(WOLFSSL*, unsigned char*, int, int*));
wolfSSL 15:117db924cf7c 1464 WOLFSSL_API void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1465 int (*f)(WOLFSSL*, WOLFSSL_SESSION*));
wolfSSL 15:117db924cf7c 1466 WOLFSSL_API void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1467 void (*f)(WOLFSSL_CTX*, WOLFSSL_SESSION*));
wolfSSL 15:117db924cf7c 1468
wolfSSL 15:117db924cf7c 1469 WOLFSSL_API int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION*,unsigned char**);
wolfSSL 15:117db924cf7c 1470 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION**,
wolfSSL 15:117db924cf7c 1471 const unsigned char**, long);
wolfSSL 15:117db924cf7c 1472
wolfSSL 15:117db924cf7c 1473 WOLFSSL_API long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION*);
wolfSSL 15:117db924cf7c 1474 WOLFSSL_API long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION*);
wolfSSL 15:117db924cf7c 1475 WOLFSSL_API int wolfSSL_CTX_get_ex_new_index(long, void*, void*, void*, void*);
wolfSSL 15:117db924cf7c 1476
wolfSSL 15:117db924cf7c 1477 /* extra ends */
wolfSSL 15:117db924cf7c 1478
wolfSSL 15:117db924cf7c 1479
wolfSSL 15:117db924cf7c 1480 /* wolfSSL extensions */
wolfSSL 15:117db924cf7c 1481
wolfSSL 15:117db924cf7c 1482 /* call before SSL_connect, if verifying will add name check to
wolfSSL 15:117db924cf7c 1483 date check and signature check */
wolfSSL 15:117db924cf7c 1484 WOLFSSL_API int wolfSSL_check_domain_name(WOLFSSL* ssl, const char* dn);
wolfSSL 15:117db924cf7c 1485
wolfSSL 15:117db924cf7c 1486 /* need to call once to load library (session cache) */
wolfSSL 15:117db924cf7c 1487 WOLFSSL_API int wolfSSL_Init(void);
wolfSSL 15:117db924cf7c 1488 /* call when done to cleanup/free session cache mutex / resources */
wolfSSL 15:117db924cf7c 1489 WOLFSSL_API int wolfSSL_Cleanup(void);
wolfSSL 15:117db924cf7c 1490
wolfSSL 15:117db924cf7c 1491 /* which library version do we have */
wolfSSL 15:117db924cf7c 1492 WOLFSSL_API const char* wolfSSL_lib_version(void);
wolfSSL 15:117db924cf7c 1493 /* which library version do we have in hex */
wolfSSL 15:117db924cf7c 1494 WOLFSSL_API unsigned int wolfSSL_lib_version_hex(void);
wolfSSL 15:117db924cf7c 1495
wolfSSL 15:117db924cf7c 1496 /* do accept or connect depedning on side */
wolfSSL 15:117db924cf7c 1497 WOLFSSL_API int wolfSSL_negotiate(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1498 /* turn on wolfSSL data compression */
wolfSSL 15:117db924cf7c 1499 WOLFSSL_API int wolfSSL_set_compression(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1500
wolfSSL 15:117db924cf7c 1501 WOLFSSL_API int wolfSSL_set_timeout(WOLFSSL*, unsigned int);
wolfSSL 15:117db924cf7c 1502 WOLFSSL_API int wolfSSL_CTX_set_timeout(WOLFSSL_CTX*, unsigned int);
wolfSSL 15:117db924cf7c 1503
wolfSSL 15:117db924cf7c 1504 /* get wolfSSL peer X509_CHAIN */
wolfSSL 15:117db924cf7c 1505 WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1506 #ifdef WOLFSSL_ALT_CERT_CHAINS
wolfSSL 15:117db924cf7c 1507 WOLFSSL_API int wolfSSL_is_peer_alt_cert_chain(const WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1508 /* get wolfSSL alternate peer X509_CHAIN */
wolfSSL 15:117db924cf7c 1509 WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_alt_chain(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1510 #endif
wolfSSL 15:117db924cf7c 1511 /* peer chain count */
wolfSSL 15:117db924cf7c 1512 WOLFSSL_API int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain);
wolfSSL 15:117db924cf7c 1513 /* index cert length */
wolfSSL 15:117db924cf7c 1514 WOLFSSL_API int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 15:117db924cf7c 1515 /* index cert */
wolfSSL 15:117db924cf7c 1516 WOLFSSL_API unsigned char* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 15:117db924cf7c 1517 /* index cert in X509 */
wolfSSL 15:117db924cf7c 1518 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 15:117db924cf7c 1519 /* free X509 */
wolfSSL 15:117db924cf7c 1520 #define wolfSSL_FreeX509(x509) wolfSSL_X509_free((x509))
wolfSSL 15:117db924cf7c 1521 WOLFSSL_API void wolfSSL_X509_free(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 1522 /* get index cert in PEM */
wolfSSL 15:117db924cf7c 1523 WOLFSSL_API int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN*, int idx,
wolfSSL 15:117db924cf7c 1524 unsigned char* buf, int inLen, int* outLen);
wolfSSL 15:117db924cf7c 1525 WOLFSSL_API const unsigned char* wolfSSL_get_sessionID(const WOLFSSL_SESSION* s);
wolfSSL 15:117db924cf7c 1526 WOLFSSL_API int wolfSSL_X509_get_serial_number(WOLFSSL_X509*,unsigned char*,int*);
wolfSSL 15:117db924cf7c 1527 WOLFSSL_API char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 1528 WOLFSSL_API const unsigned char* wolfSSL_X509_get_der(WOLFSSL_X509*, int*);
wolfSSL 15:117db924cf7c 1529 WOLFSSL_API const unsigned char* wolfSSL_X509_notBefore(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 1530 WOLFSSL_API const unsigned char* wolfSSL_X509_notAfter(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 1531 WOLFSSL_API int wolfSSL_X509_version(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 1532
wolfSSL 15:117db924cf7c 1533 WOLFSSL_API int wolfSSL_cmp_peer_cert_to_file(WOLFSSL*, const char*);
wolfSSL 15:117db924cf7c 1534
wolfSSL 15:117db924cf7c 1535 WOLFSSL_API char* wolfSSL_X509_get_next_altname(WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 1536
wolfSSL 15:117db924cf7c 1537 WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509,
wolfSSL 15:117db924cf7c 1538 const unsigned char** in, int len);
wolfSSL 15:117db924cf7c 1539 WOLFSSL_API WOLFSSL_X509*
wolfSSL 15:117db924cf7c 1540 wolfSSL_X509_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
wolfSSL 15:117db924cf7c 1541 WOLFSSL_API int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out);
wolfSSL 15:117db924cf7c 1542 WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL **crl,
wolfSSL 15:117db924cf7c 1543 const unsigned char *in, int len);
wolfSSL 15:117db924cf7c 1544 #ifndef NO_FILESYSTEM
wolfSSL 15:117db924cf7c 1545 WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE file, WOLFSSL_X509_CRL **crl);
wolfSSL 15:117db924cf7c 1546 #endif
wolfSSL 15:117db924cf7c 1547 WOLFSSL_API void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl);
wolfSSL 15:117db924cf7c 1548
wolfSSL 15:117db924cf7c 1549 #ifndef NO_FILESYSTEM
wolfSSL 15:117db924cf7c 1550 #ifndef NO_STDIO_FILESYSTEM
wolfSSL 15:117db924cf7c 1551 WOLFSSL_API WOLFSSL_X509*
wolfSSL 15:117db924cf7c 1552 wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file);
wolfSSL 15:117db924cf7c 1553 #endif
wolfSSL 15:117db924cf7c 1554 WOLFSSL_API WOLFSSL_X509*
wolfSSL 15:117db924cf7c 1555 wolfSSL_X509_load_certificate_file(const char* fname, int format);
wolfSSL 15:117db924cf7c 1556 #endif
wolfSSL 15:117db924cf7c 1557 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
wolfSSL 15:117db924cf7c 1558 const unsigned char* buf, int sz, int format);
wolfSSL 15:117db924cf7c 1559
wolfSSL 15:117db924cf7c 1560 #ifdef WOLFSSL_SEP
wolfSSL 15:117db924cf7c 1561 WOLFSSL_API unsigned char*
wolfSSL 15:117db924cf7c 1562 wolfSSL_X509_get_device_type(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 15:117db924cf7c 1563 WOLFSSL_API unsigned char*
wolfSSL 15:117db924cf7c 1564 wolfSSL_X509_get_hw_type(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 15:117db924cf7c 1565 WOLFSSL_API unsigned char*
wolfSSL 15:117db924cf7c 1566 wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 15:117db924cf7c 1567 #endif
wolfSSL 15:117db924cf7c 1568
wolfSSL 15:117db924cf7c 1569 /* connect enough to get peer cert */
wolfSSL 15:117db924cf7c 1570 WOLFSSL_API int wolfSSL_connect_cert(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1571
wolfSSL 15:117db924cf7c 1572
wolfSSL 15:117db924cf7c 1573
wolfSSL 15:117db924cf7c 1574 /* PKCS12 compatibility */
wolfSSL 15:117db924cf7c 1575 typedef struct WC_PKCS12 WC_PKCS12;
wolfSSL 15:117db924cf7c 1576 WOLFSSL_API WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio,
wolfSSL 15:117db924cf7c 1577 WC_PKCS12** pkcs12);
wolfSSL 15:117db924cf7c 1578 #ifndef NO_FILESYSTEM
wolfSSL 15:117db924cf7c 1579 WOLFSSL_API WOLFSSL_X509_PKCS12* wolfSSL_d2i_PKCS12_fp(XFILE fp,
wolfSSL 15:117db924cf7c 1580 WOLFSSL_X509_PKCS12** pkcs12);
wolfSSL 15:117db924cf7c 1581 #endif
wolfSSL 15:117db924cf7c 1582 WOLFSSL_API int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
wolfSSL 15:117db924cf7c 1583 WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert,
wolfSSL 15:117db924cf7c 1584 WOLF_STACK_OF(WOLFSSL_X509)** ca);
wolfSSL 15:117db924cf7c 1585 WOLFSSL_API WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name,
wolfSSL 15:117db924cf7c 1586 WOLFSSL_EVP_PKEY* pkey, WOLFSSL_X509* cert,
wolfSSL 15:117db924cf7c 1587 WOLF_STACK_OF(WOLFSSL_X509)* ca,
wolfSSL 15:117db924cf7c 1588 int keyNID, int certNID, int itt, int macItt, int keytype);
wolfSSL 15:117db924cf7c 1589 WOLFSSL_API void wolfSSL_PKCS12_PBE_add(void);
wolfSSL 15:117db924cf7c 1590
wolfSSL 15:117db924cf7c 1591
wolfSSL 15:117db924cf7c 1592
wolfSSL 15:117db924cf7c 1593 #ifndef NO_DH
wolfSSL 15:117db924cf7c 1594 /* server Diffie-Hellman parameters */
wolfSSL 15:117db924cf7c 1595 WOLFSSL_API int wolfSSL_SetTmpDH(WOLFSSL*, const unsigned char* p, int pSz,
wolfSSL 15:117db924cf7c 1596 const unsigned char* g, int gSz);
wolfSSL 15:117db924cf7c 1597 WOLFSSL_API int wolfSSL_SetTmpDH_buffer(WOLFSSL*, const unsigned char* b, long sz,
wolfSSL 15:117db924cf7c 1598 int format);
wolfSSL 15:117db924cf7c 1599 #ifndef NO_FILESYSTEM
wolfSSL 15:117db924cf7c 1600 WOLFSSL_API int wolfSSL_SetTmpDH_file(WOLFSSL*, const char* f, int format);
wolfSSL 15:117db924cf7c 1601 #endif
wolfSSL 15:117db924cf7c 1602
wolfSSL 15:117db924cf7c 1603 /* server ctx Diffie-Hellman parameters */
wolfSSL 15:117db924cf7c 1604 WOLFSSL_API int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX*, const unsigned char* p,
wolfSSL 15:117db924cf7c 1605 int pSz, const unsigned char* g, int gSz);
wolfSSL 15:117db924cf7c 1606 WOLFSSL_API int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX*, const unsigned char* b,
wolfSSL 15:117db924cf7c 1607 long sz, int format);
wolfSSL 15:117db924cf7c 1608
wolfSSL 15:117db924cf7c 1609 #ifndef NO_FILESYSTEM
wolfSSL 15:117db924cf7c 1610 WOLFSSL_API int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX*, const char* f,
wolfSSL 15:117db924cf7c 1611 int format);
wolfSSL 15:117db924cf7c 1612 #endif
wolfSSL 15:117db924cf7c 1613
wolfSSL 15:117db924cf7c 1614 WOLFSSL_API int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX*, unsigned short);
wolfSSL 15:117db924cf7c 1615 WOLFSSL_API int wolfSSL_SetMinDhKey_Sz(WOLFSSL*, unsigned short);
wolfSSL 15:117db924cf7c 1616 WOLFSSL_API int wolfSSL_CTX_SetMaxDhKey_Sz(WOLFSSL_CTX*, unsigned short);
wolfSSL 15:117db924cf7c 1617 WOLFSSL_API int wolfSSL_SetMaxDhKey_Sz(WOLFSSL*, unsigned short);
wolfSSL 15:117db924cf7c 1618 WOLFSSL_API int wolfSSL_GetDhKey_Sz(WOLFSSL*);
wolfSSL 15:117db924cf7c 1619 #endif /* NO_DH */
wolfSSL 15:117db924cf7c 1620
wolfSSL 15:117db924cf7c 1621 #ifndef NO_RSA
wolfSSL 15:117db924cf7c 1622 WOLFSSL_API int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX*, short);
wolfSSL 15:117db924cf7c 1623 WOLFSSL_API int wolfSSL_SetMinRsaKey_Sz(WOLFSSL*, short);
wolfSSL 15:117db924cf7c 1624 #endif /* NO_RSA */
wolfSSL 15:117db924cf7c 1625
wolfSSL 15:117db924cf7c 1626 #ifdef HAVE_ECC
wolfSSL 15:117db924cf7c 1627 WOLFSSL_API int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX*, short);
wolfSSL 15:117db924cf7c 1628 WOLFSSL_API int wolfSSL_SetMinEccKey_Sz(WOLFSSL*, short);
wolfSSL 15:117db924cf7c 1629 #endif /* NO_RSA */
wolfSSL 15:117db924cf7c 1630
wolfSSL 15:117db924cf7c 1631 WOLFSSL_API int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL*, unsigned short);
wolfSSL 15:117db924cf7c 1632 WOLFSSL_API int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX*, unsigned short);
wolfSSL 15:117db924cf7c 1633
wolfSSL 15:117db924cf7c 1634 /* keyblock size in bytes or -1 */
wolfSSL 15:117db924cf7c 1635 /* need to call wolfSSL_KeepArrays before handshake to save keys */
wolfSSL 15:117db924cf7c 1636 WOLFSSL_API int wolfSSL_get_keyblock_size(WOLFSSL*);
wolfSSL 15:117db924cf7c 1637 WOLFSSL_API int wolfSSL_get_keys(WOLFSSL*,unsigned char** ms, unsigned int* msLen,
wolfSSL 15:117db924cf7c 1638 unsigned char** sr, unsigned int* srLen,
wolfSSL 15:117db924cf7c 1639 unsigned char** cr, unsigned int* crLen);
wolfSSL 15:117db924cf7c 1640
wolfSSL 15:117db924cf7c 1641 /* Computes EAP-TLS and EAP-TTLS keying material from the master_secret. */
wolfSSL 15:117db924cf7c 1642 WOLFSSL_API int wolfSSL_make_eap_keys(WOLFSSL*, void* key, unsigned int len,
wolfSSL 15:117db924cf7c 1643 const char* label);
wolfSSL 15:117db924cf7c 1644
wolfSSL 15:117db924cf7c 1645
wolfSSL 15:117db924cf7c 1646 #ifndef _WIN32
wolfSSL 15:117db924cf7c 1647 #ifndef NO_WRITEV
wolfSSL 15:117db924cf7c 1648 #ifdef __PPU
wolfSSL 15:117db924cf7c 1649 #include <sys/types.h>
wolfSSL 15:117db924cf7c 1650 #include <sys/socket.h>
wolfSSL 15:117db924cf7c 1651 #elif !defined(WOLFSSL_MDK_ARM) && !defined(WOLFSSL_IAR_ARM) && \
wolfSSL 15:117db924cf7c 1652 !defined(WOLFSSL_PICOTCP) && !defined(WOLFSSL_ROWLEY_ARM) && \
wolfSSL 15:117db924cf7c 1653 !defined(WOLFSSL_EMBOS) && !defined(WOLFSSL_FROSTED) && \
wolfSSL 15:117db924cf7c 1654 !defined(WOLFSSL_CHIBIOS)
wolfSSL 15:117db924cf7c 1655 #include <sys/uio.h>
wolfSSL 15:117db924cf7c 1656 #endif
wolfSSL 15:117db924cf7c 1657 /* allow writev style writing */
wolfSSL 15:117db924cf7c 1658 WOLFSSL_API int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov,
wolfSSL 15:117db924cf7c 1659 int iovcnt);
wolfSSL 15:117db924cf7c 1660 #endif
wolfSSL 15:117db924cf7c 1661 #endif
wolfSSL 15:117db924cf7c 1662
wolfSSL 15:117db924cf7c 1663
wolfSSL 15:117db924cf7c 1664 #ifndef NO_CERTS
wolfSSL 15:117db924cf7c 1665 /* SSL_CTX versions */
wolfSSL 15:117db924cf7c 1666 WOLFSSL_API int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1667 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 15:117db924cf7c 1668 WOLFSSL_API int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1669 WOLFSSL_API int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1670 const unsigned char*, long, int);
wolfSSL 15:117db924cf7c 1671 #endif
wolfSSL 15:117db924cf7c 1672 WOLFSSL_API int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1673 const unsigned char*, long, int);
wolfSSL 15:117db924cf7c 1674 WOLFSSL_API int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1675 const unsigned char*, long, int);
wolfSSL 15:117db924cf7c 1676 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1677 const unsigned char*, long, int);
wolfSSL 15:117db924cf7c 1678 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1679 const unsigned char*, long, int);
wolfSSL 15:117db924cf7c 1680 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1681 const unsigned char*, long);
wolfSSL 15:117db924cf7c 1682
wolfSSL 15:117db924cf7c 1683 /* SSL versions */
wolfSSL 15:117db924cf7c 1684 WOLFSSL_API int wolfSSL_use_certificate_buffer(WOLFSSL*, const unsigned char*,
wolfSSL 15:117db924cf7c 1685 long, int);
wolfSSL 15:117db924cf7c 1686 WOLFSSL_API int wolfSSL_use_PrivateKey_buffer(WOLFSSL*, const unsigned char*,
wolfSSL 15:117db924cf7c 1687 long, int);
wolfSSL 15:117db924cf7c 1688 WOLFSSL_API int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL*,
wolfSSL 15:117db924cf7c 1689 const unsigned char*, long, int);
wolfSSL 15:117db924cf7c 1690 WOLFSSL_API int wolfSSL_use_certificate_chain_buffer(WOLFSSL*,
wolfSSL 15:117db924cf7c 1691 const unsigned char*, long);
wolfSSL 15:117db924cf7c 1692 WOLFSSL_API int wolfSSL_UnloadCertsKeys(WOLFSSL*);
wolfSSL 15:117db924cf7c 1693
wolfSSL 15:117db924cf7c 1694 #if defined(OPENSSL_EXTRA) && defined(KEEP_OUR_CERT)
wolfSSL 15:117db924cf7c 1695 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1696 #endif
wolfSSL 15:117db924cf7c 1697 #endif
wolfSSL 15:117db924cf7c 1698
wolfSSL 15:117db924cf7c 1699 WOLFSSL_API int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 1700 WOLFSSL_API int wolfSSL_set_group_messages(WOLFSSL*);
wolfSSL 15:117db924cf7c 1701
wolfSSL 15:117db924cf7c 1702
wolfSSL 15:117db924cf7c 1703 #ifdef HAVE_FUZZER
wolfSSL 15:117db924cf7c 1704 enum fuzzer_type {
wolfSSL 15:117db924cf7c 1705 FUZZ_HMAC = 0,
wolfSSL 15:117db924cf7c 1706 FUZZ_ENCRYPT = 1,
wolfSSL 15:117db924cf7c 1707 FUZZ_SIGNATURE = 2,
wolfSSL 15:117db924cf7c 1708 FUZZ_HASH = 3,
wolfSSL 15:117db924cf7c 1709 FUZZ_HEAD = 4
wolfSSL 15:117db924cf7c 1710 };
wolfSSL 15:117db924cf7c 1711
wolfSSL 15:117db924cf7c 1712 typedef int (*CallbackFuzzer)(WOLFSSL* ssl, const unsigned char* buf, int sz,
wolfSSL 15:117db924cf7c 1713 int type, void* fuzzCtx);
wolfSSL 15:117db924cf7c 1714
wolfSSL 15:117db924cf7c 1715 WOLFSSL_API void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx);
wolfSSL 15:117db924cf7c 1716 #endif
wolfSSL 15:117db924cf7c 1717
wolfSSL 15:117db924cf7c 1718
wolfSSL 15:117db924cf7c 1719 WOLFSSL_API int wolfSSL_DTLS_SetCookieSecret(WOLFSSL*,
wolfSSL 15:117db924cf7c 1720 const unsigned char*,
wolfSSL 15:117db924cf7c 1721 unsigned int);
wolfSSL 15:117db924cf7c 1722
wolfSSL 15:117db924cf7c 1723
wolfSSL 15:117db924cf7c 1724 /* I/O Callback default errors */
wolfSSL 15:117db924cf7c 1725 enum IOerrors {
wolfSSL 15:117db924cf7c 1726 WOLFSSL_CBIO_ERR_GENERAL = -1, /* general unexpected err */
wolfSSL 15:117db924cf7c 1727 WOLFSSL_CBIO_ERR_WANT_READ = -2, /* need to call read again */
wolfSSL 15:117db924cf7c 1728 WOLFSSL_CBIO_ERR_WANT_WRITE = -2, /* need to call write again */
wolfSSL 15:117db924cf7c 1729 WOLFSSL_CBIO_ERR_CONN_RST = -3, /* connection reset */
wolfSSL 15:117db924cf7c 1730 WOLFSSL_CBIO_ERR_ISR = -4, /* interrupt */
wolfSSL 15:117db924cf7c 1731 WOLFSSL_CBIO_ERR_CONN_CLOSE = -5, /* connection closed or epipe */
wolfSSL 15:117db924cf7c 1732 WOLFSSL_CBIO_ERR_TIMEOUT = -6 /* socket timeout */
wolfSSL 15:117db924cf7c 1733 };
wolfSSL 15:117db924cf7c 1734
wolfSSL 15:117db924cf7c 1735
wolfSSL 15:117db924cf7c 1736 /* CA cache callbacks */
wolfSSL 15:117db924cf7c 1737 enum {
wolfSSL 15:117db924cf7c 1738 WOLFSSL_SSLV3 = 0,
wolfSSL 15:117db924cf7c 1739 WOLFSSL_TLSV1 = 1,
wolfSSL 15:117db924cf7c 1740 WOLFSSL_TLSV1_1 = 2,
wolfSSL 15:117db924cf7c 1741 WOLFSSL_TLSV1_2 = 3,
wolfSSL 15:117db924cf7c 1742 WOLFSSL_TLSV1_3 = 4,
wolfSSL 15:117db924cf7c 1743 WOLFSSL_USER_CA = 1, /* user added as trusted */
wolfSSL 15:117db924cf7c 1744 WOLFSSL_CHAIN_CA = 2 /* added to cache from trusted chain */
wolfSSL 15:117db924cf7c 1745 };
wolfSSL 15:117db924cf7c 1746
wolfSSL 15:117db924cf7c 1747 WOLFSSL_API WC_RNG* wolfSSL_GetRNG(WOLFSSL*);
wolfSSL 15:117db924cf7c 1748
wolfSSL 15:117db924cf7c 1749 WOLFSSL_API int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX* ctx, int version);
wolfSSL 15:117db924cf7c 1750 WOLFSSL_API int wolfSSL_SetMinVersion(WOLFSSL* ssl, int version);
wolfSSL 15:117db924cf7c 1751 WOLFSSL_API int wolfSSL_GetObjectSize(void); /* object size based on build */
wolfSSL 15:117db924cf7c 1752 WOLFSSL_API int wolfSSL_CTX_GetObjectSize(void);
wolfSSL 15:117db924cf7c 1753 WOLFSSL_API int wolfSSL_METHOD_GetObjectSize(void);
wolfSSL 15:117db924cf7c 1754 WOLFSSL_API int wolfSSL_GetOutputSize(WOLFSSL*, int);
wolfSSL 15:117db924cf7c 1755 WOLFSSL_API int wolfSSL_GetMaxOutputSize(WOLFSSL*);
wolfSSL 15:117db924cf7c 1756 WOLFSSL_API int wolfSSL_GetVersion(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1757 WOLFSSL_API int wolfSSL_SetVersion(WOLFSSL* ssl, int version);
wolfSSL 15:117db924cf7c 1758
wolfSSL 15:117db924cf7c 1759 /* moved to asn.c, old names kept for backwards compatability */
wolfSSL 15:117db924cf7c 1760 #define wolfSSL_KeyPemToDer wc_KeyPemToDer
wolfSSL 15:117db924cf7c 1761 #define wolfSSL_CertPemToDer wc_CertPemToDer
wolfSSL 15:117db924cf7c 1762 #define wolfSSL_PemPubKeyToDer wc_PemPubKeyToDer
wolfSSL 15:117db924cf7c 1763 #define wolfSSL_PubKeyPemToDer wc_PubKeyPemToDer
wolfSSL 15:117db924cf7c 1764 #define wolfSSL_PemCertToDer wc_PemCertToDer
wolfSSL 15:117db924cf7c 1765
wolfSSL 15:117db924cf7c 1766
wolfSSL 15:117db924cf7c 1767 typedef void (*CallbackCACache)(unsigned char* der, int sz, int type);
wolfSSL 15:117db924cf7c 1768 typedef void (*CbMissingCRL)(const char* url);
wolfSSL 15:117db924cf7c 1769 typedef int (*CbOCSPIO)(void*, const char*, int,
wolfSSL 15:117db924cf7c 1770 unsigned char*, int, unsigned char**);
wolfSSL 15:117db924cf7c 1771 typedef void (*CbOCSPRespFree)(void*,unsigned char*);
wolfSSL 15:117db924cf7c 1772
wolfSSL 15:117db924cf7c 1773 #ifdef HAVE_CRL_IO
wolfSSL 15:117db924cf7c 1774 typedef int (*CbCrlIO)(WOLFSSL_CRL* crl, const char* url, int urlSz);
wolfSSL 15:117db924cf7c 1775 #endif
wolfSSL 15:117db924cf7c 1776
wolfSSL 15:117db924cf7c 1777 /* User Atomic Record Layer CallBacks */
wolfSSL 15:117db924cf7c 1778 typedef int (*CallbackMacEncrypt)(WOLFSSL* ssl, unsigned char* macOut,
wolfSSL 15:117db924cf7c 1779 const unsigned char* macIn, unsigned int macInSz, int macContent,
wolfSSL 15:117db924cf7c 1780 int macVerify, unsigned char* encOut, const unsigned char* encIn,
wolfSSL 15:117db924cf7c 1781 unsigned int encSz, void* ctx);
wolfSSL 15:117db924cf7c 1782 WOLFSSL_API void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX*, CallbackMacEncrypt);
wolfSSL 15:117db924cf7c 1783 WOLFSSL_API void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1784 WOLFSSL_API void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1785
wolfSSL 15:117db924cf7c 1786 typedef int (*CallbackDecryptVerify)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1787 unsigned char* decOut, const unsigned char* decIn,
wolfSSL 15:117db924cf7c 1788 unsigned int decSz, int content, int verify, unsigned int* padSz,
wolfSSL 15:117db924cf7c 1789 void* ctx);
wolfSSL 15:117db924cf7c 1790 WOLFSSL_API void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1791 CallbackDecryptVerify);
wolfSSL 15:117db924cf7c 1792 WOLFSSL_API void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1793 WOLFSSL_API void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1794
wolfSSL 15:117db924cf7c 1795 WOLFSSL_API const unsigned char* wolfSSL_GetMacSecret(WOLFSSL*, int);
wolfSSL 15:117db924cf7c 1796 WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteKey(WOLFSSL*);
wolfSSL 15:117db924cf7c 1797 WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteIV(WOLFSSL*);
wolfSSL 15:117db924cf7c 1798 WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteKey(WOLFSSL*);
wolfSSL 15:117db924cf7c 1799 WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteIV(WOLFSSL*);
wolfSSL 15:117db924cf7c 1800 WOLFSSL_API int wolfSSL_GetKeySize(WOLFSSL*);
wolfSSL 15:117db924cf7c 1801 WOLFSSL_API int wolfSSL_GetIVSize(WOLFSSL*);
wolfSSL 15:117db924cf7c 1802 WOLFSSL_API int wolfSSL_GetSide(WOLFSSL*);
wolfSSL 15:117db924cf7c 1803 WOLFSSL_API int wolfSSL_IsTLSv1_1(WOLFSSL*);
wolfSSL 15:117db924cf7c 1804 WOLFSSL_API int wolfSSL_GetBulkCipher(WOLFSSL*);
wolfSSL 15:117db924cf7c 1805 WOLFSSL_API int wolfSSL_GetCipherBlockSize(WOLFSSL*);
wolfSSL 15:117db924cf7c 1806 WOLFSSL_API int wolfSSL_GetAeadMacSize(WOLFSSL*);
wolfSSL 15:117db924cf7c 1807 WOLFSSL_API int wolfSSL_GetHmacSize(WOLFSSL*);
wolfSSL 15:117db924cf7c 1808 WOLFSSL_API int wolfSSL_GetHmacType(WOLFSSL*);
wolfSSL 15:117db924cf7c 1809 WOLFSSL_API int wolfSSL_GetCipherType(WOLFSSL*);
wolfSSL 15:117db924cf7c 1810 WOLFSSL_API int wolfSSL_SetTlsHmacInner(WOLFSSL*, unsigned char*,
wolfSSL 15:117db924cf7c 1811 unsigned int, int, int);
wolfSSL 15:117db924cf7c 1812
wolfSSL 15:117db924cf7c 1813 /* Atomic User Needs */
wolfSSL 15:117db924cf7c 1814 enum {
wolfSSL 15:117db924cf7c 1815 WOLFSSL_SERVER_END = 0,
wolfSSL 15:117db924cf7c 1816 WOLFSSL_CLIENT_END = 1,
wolfSSL 15:117db924cf7c 1817 WOLFSSL_NEITHER_END = 3,
wolfSSL 15:117db924cf7c 1818 WOLFSSL_BLOCK_TYPE = 2,
wolfSSL 15:117db924cf7c 1819 WOLFSSL_STREAM_TYPE = 3,
wolfSSL 15:117db924cf7c 1820 WOLFSSL_AEAD_TYPE = 4,
wolfSSL 15:117db924cf7c 1821 WOLFSSL_TLS_HMAC_INNER_SZ = 13 /* SEQ_SZ + ENUM + VERSION_SZ + LEN_SZ */
wolfSSL 15:117db924cf7c 1822 };
wolfSSL 15:117db924cf7c 1823
wolfSSL 15:117db924cf7c 1824 /* for GetBulkCipher and internal use */
wolfSSL 15:117db924cf7c 1825 enum BulkCipherAlgorithm {
wolfSSL 15:117db924cf7c 1826 wolfssl_cipher_null,
wolfSSL 15:117db924cf7c 1827 wolfssl_rc4,
wolfSSL 15:117db924cf7c 1828 wolfssl_rc2,
wolfSSL 15:117db924cf7c 1829 wolfssl_des,
wolfSSL 15:117db924cf7c 1830 wolfssl_triple_des, /* leading 3 (3des) not valid identifier */
wolfSSL 15:117db924cf7c 1831 wolfssl_des40,
wolfSSL 15:117db924cf7c 1832 #ifdef HAVE_IDEA
wolfSSL 15:117db924cf7c 1833 wolfssl_idea,
wolfSSL 15:117db924cf7c 1834 #endif
wolfSSL 15:117db924cf7c 1835 wolfssl_aes,
wolfSSL 15:117db924cf7c 1836 wolfssl_aes_gcm,
wolfSSL 15:117db924cf7c 1837 wolfssl_aes_ccm,
wolfSSL 15:117db924cf7c 1838 wolfssl_chacha,
wolfSSL 15:117db924cf7c 1839 wolfssl_camellia,
wolfSSL 15:117db924cf7c 1840 wolfssl_hc128, /* wolfSSL extensions */
wolfSSL 15:117db924cf7c 1841 wolfssl_rabbit
wolfSSL 15:117db924cf7c 1842 };
wolfSSL 15:117db924cf7c 1843
wolfSSL 15:117db924cf7c 1844
wolfSSL 15:117db924cf7c 1845 /* for KDF TLS 1.2 mac types */
wolfSSL 15:117db924cf7c 1846 enum KDF_MacAlgorithm {
wolfSSL 15:117db924cf7c 1847 wolfssl_sha256 = 4, /* needs to match internal MACAlgorithm */
wolfSSL 15:117db924cf7c 1848 wolfssl_sha384,
wolfSSL 15:117db924cf7c 1849 wolfssl_sha512
wolfSSL 15:117db924cf7c 1850 };
wolfSSL 15:117db924cf7c 1851
wolfSSL 15:117db924cf7c 1852
wolfSSL 15:117db924cf7c 1853 /* Public Key Callback support */
wolfSSL 15:117db924cf7c 1854 #ifdef HAVE_PK_CALLBACKS
wolfSSL 15:117db924cf7c 1855 #ifdef HAVE_ECC
wolfSSL 15:117db924cf7c 1856
wolfSSL 15:117db924cf7c 1857 struct ecc_key;
wolfSSL 15:117db924cf7c 1858
wolfSSL 15:117db924cf7c 1859 typedef int (*CallbackEccKeyGen)(WOLFSSL* ssl, struct ecc_key* key,
wolfSSL 15:117db924cf7c 1860 unsigned int keySz, int ecc_curve, void* ctx);
wolfSSL 15:117db924cf7c 1861 WOLFSSL_API void wolfSSL_CTX_SetEccKeyGenCb(WOLFSSL_CTX*, CallbackEccKeyGen);
wolfSSL 15:117db924cf7c 1862 WOLFSSL_API void wolfSSL_SetEccKeyGenCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1863 WOLFSSL_API void* wolfSSL_GetEccKeyGenCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1864
wolfSSL 15:117db924cf7c 1865 typedef int (*CallbackEccSign)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1866 const unsigned char* in, unsigned int inSz,
wolfSSL 15:117db924cf7c 1867 unsigned char* out, unsigned int* outSz,
wolfSSL 15:117db924cf7c 1868 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 15:117db924cf7c 1869 void* ctx);
wolfSSL 15:117db924cf7c 1870 WOLFSSL_API void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX*, CallbackEccSign);
wolfSSL 15:117db924cf7c 1871 WOLFSSL_API void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1872 WOLFSSL_API void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1873
wolfSSL 15:117db924cf7c 1874 typedef int (*CallbackEccVerify)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1875 const unsigned char* sig, unsigned int sigSz,
wolfSSL 15:117db924cf7c 1876 const unsigned char* hash, unsigned int hashSz,
wolfSSL 15:117db924cf7c 1877 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 15:117db924cf7c 1878 int* result, void* ctx);
wolfSSL 15:117db924cf7c 1879 WOLFSSL_API void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX*, CallbackEccVerify);
wolfSSL 15:117db924cf7c 1880 WOLFSSL_API void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1881 WOLFSSL_API void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1882
wolfSSL 15:117db924cf7c 1883 typedef int (*CallbackEccSharedSecret)(WOLFSSL* ssl, struct ecc_key* otherKey,
wolfSSL 15:117db924cf7c 1884 unsigned char* pubKeyDer, unsigned int* pubKeySz,
wolfSSL 15:117db924cf7c 1885 unsigned char* out, unsigned int* outlen,
wolfSSL 15:117db924cf7c 1886 int side, void* ctx); /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
wolfSSL 15:117db924cf7c 1887 WOLFSSL_API void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX*, CallbackEccSharedSecret);
wolfSSL 15:117db924cf7c 1888 WOLFSSL_API void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1889 WOLFSSL_API void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1890 #endif
wolfSSL 15:117db924cf7c 1891
wolfSSL 15:117db924cf7c 1892 #ifndef NO_DH
wolfSSL 15:117db924cf7c 1893 /* Public DH Key Callback support */
wolfSSL 15:117db924cf7c 1894 struct DhKey;
wolfSSL 15:117db924cf7c 1895 typedef int (*CallbackDhAgree)(WOLFSSL* ssl, struct DhKey* key,
wolfSSL 15:117db924cf7c 1896 const unsigned char* priv, unsigned int privSz,
wolfSSL 15:117db924cf7c 1897 const unsigned char* otherPubKeyDer, unsigned int otherPubKeySz,
wolfSSL 15:117db924cf7c 1898 unsigned char* out, unsigned int* outlen,
wolfSSL 15:117db924cf7c 1899 void* ctx);
wolfSSL 15:117db924cf7c 1900 WOLFSSL_API void wolfSSL_CTX_SetDhAgreeCb(WOLFSSL_CTX*, CallbackDhAgree);
wolfSSL 15:117db924cf7c 1901 WOLFSSL_API void wolfSSL_SetDhAgreeCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1902 WOLFSSL_API void* wolfSSL_GetDhAgreeCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1903 #endif /* !NO_DH */
wolfSSL 15:117db924cf7c 1904
wolfSSL 15:117db924cf7c 1905 #ifdef HAVE_ED25519
wolfSSL 15:117db924cf7c 1906 struct ed25519_key;
wolfSSL 15:117db924cf7c 1907 typedef int (*CallbackEd25519Sign)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1908 const unsigned char* in, unsigned int inSz,
wolfSSL 15:117db924cf7c 1909 unsigned char* out, unsigned int* outSz,
wolfSSL 15:117db924cf7c 1910 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 15:117db924cf7c 1911 void* ctx);
wolfSSL 15:117db924cf7c 1912 WOLFSSL_API void wolfSSL_CTX_SetEd25519SignCb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1913 CallbackEd25519Sign);
wolfSSL 15:117db924cf7c 1914 WOLFSSL_API void wolfSSL_SetEd25519SignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1915 WOLFSSL_API void* wolfSSL_GetEd25519SignCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1916
wolfSSL 15:117db924cf7c 1917 typedef int (*CallbackEd25519Verify)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1918 const unsigned char* sig, unsigned int sigSz,
wolfSSL 15:117db924cf7c 1919 const unsigned char* msg, unsigned int msgSz,
wolfSSL 15:117db924cf7c 1920 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 15:117db924cf7c 1921 int* result, void* ctx);
wolfSSL 15:117db924cf7c 1922 WOLFSSL_API void wolfSSL_CTX_SetEd25519VerifyCb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1923 CallbackEd25519Verify);
wolfSSL 15:117db924cf7c 1924 WOLFSSL_API void wolfSSL_SetEd25519VerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1925 WOLFSSL_API void* wolfSSL_GetEd25519VerifyCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1926 #endif
wolfSSL 15:117db924cf7c 1927
wolfSSL 15:117db924cf7c 1928 #ifdef HAVE_CURVE25519
wolfSSL 15:117db924cf7c 1929 struct curve25519_key;
wolfSSL 15:117db924cf7c 1930
wolfSSL 15:117db924cf7c 1931 typedef int (*CallbackX25519KeyGen)(WOLFSSL* ssl, struct curve25519_key* key,
wolfSSL 15:117db924cf7c 1932 unsigned int keySz, void* ctx);
wolfSSL 15:117db924cf7c 1933 WOLFSSL_API void wolfSSL_CTX_SetX25519KeyGenCb(WOLFSSL_CTX*, CallbackX25519KeyGen);
wolfSSL 15:117db924cf7c 1934 WOLFSSL_API void wolfSSL_SetX25519KeyGenCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1935 WOLFSSL_API void* wolfSSL_GetX25519KeyGenCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1936
wolfSSL 15:117db924cf7c 1937 typedef int (*CallbackX25519SharedSecret)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1938 struct curve25519_key* otherKey,
wolfSSL 15:117db924cf7c 1939 unsigned char* pubKeyDer, unsigned int* pubKeySz,
wolfSSL 15:117db924cf7c 1940 unsigned char* out, unsigned int* outlen,
wolfSSL 15:117db924cf7c 1941 int side, void* ctx);
wolfSSL 15:117db924cf7c 1942 /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
wolfSSL 15:117db924cf7c 1943 WOLFSSL_API void wolfSSL_CTX_SetX25519SharedSecretCb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1944 CallbackX25519SharedSecret);
wolfSSL 15:117db924cf7c 1945 WOLFSSL_API void wolfSSL_SetX25519SharedSecretCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1946 WOLFSSL_API void* wolfSSL_GetX25519SharedSecretCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1947 #endif
wolfSSL 15:117db924cf7c 1948
wolfSSL 15:117db924cf7c 1949 #ifndef NO_RSA
wolfSSL 15:117db924cf7c 1950 typedef int (*CallbackRsaSign)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1951 const unsigned char* in, unsigned int inSz,
wolfSSL 15:117db924cf7c 1952 unsigned char* out, unsigned int* outSz,
wolfSSL 15:117db924cf7c 1953 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 15:117db924cf7c 1954 void* ctx);
wolfSSL 15:117db924cf7c 1955 WOLFSSL_API void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX*, CallbackRsaSign);
wolfSSL 15:117db924cf7c 1956 WOLFSSL_API void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1957 WOLFSSL_API void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1958
wolfSSL 15:117db924cf7c 1959 typedef int (*CallbackRsaVerify)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1960 unsigned char* sig, unsigned int sigSz,
wolfSSL 15:117db924cf7c 1961 unsigned char** out,
wolfSSL 15:117db924cf7c 1962 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 15:117db924cf7c 1963 void* ctx);
wolfSSL 15:117db924cf7c 1964 WOLFSSL_API void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX*, CallbackRsaVerify);
wolfSSL 15:117db924cf7c 1965 WOLFSSL_API void wolfSSL_CTX_SetRsaSignCheckCb(WOLFSSL_CTX*, CallbackRsaVerify);
wolfSSL 15:117db924cf7c 1966 WOLFSSL_API void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1967 WOLFSSL_API void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1968
wolfSSL 15:117db924cf7c 1969 #ifdef WC_RSA_PSS
wolfSSL 15:117db924cf7c 1970 typedef int (*CallbackRsaPssSign)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1971 const unsigned char* in, unsigned int inSz,
wolfSSL 15:117db924cf7c 1972 unsigned char* out, unsigned int* outSz,
wolfSSL 15:117db924cf7c 1973 int hash, int mgf,
wolfSSL 15:117db924cf7c 1974 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 15:117db924cf7c 1975 void* ctx);
wolfSSL 15:117db924cf7c 1976 WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCb(WOLFSSL_CTX*, CallbackRsaPssSign);
wolfSSL 15:117db924cf7c 1977 WOLFSSL_API void wolfSSL_SetRsaPssSignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1978 WOLFSSL_API void* wolfSSL_GetRsaPssSignCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1979
wolfSSL 15:117db924cf7c 1980 typedef int (*CallbackRsaPssVerify)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1981 unsigned char* sig, unsigned int sigSz,
wolfSSL 15:117db924cf7c 1982 unsigned char** out,
wolfSSL 15:117db924cf7c 1983 int hash, int mgf,
wolfSSL 15:117db924cf7c 1984 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 15:117db924cf7c 1985 void* ctx);
wolfSSL 15:117db924cf7c 1986 WOLFSSL_API void wolfSSL_CTX_SetRsaPssVerifyCb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1987 CallbackRsaPssVerify);
wolfSSL 15:117db924cf7c 1988 WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCheckCb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 1989 CallbackRsaPssVerify);
wolfSSL 15:117db924cf7c 1990 WOLFSSL_API void wolfSSL_SetRsaPssVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 1991 WOLFSSL_API void* wolfSSL_GetRsaPssVerifyCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 1992 #endif
wolfSSL 15:117db924cf7c 1993
wolfSSL 15:117db924cf7c 1994 /* RSA Public Encrypt cb */
wolfSSL 15:117db924cf7c 1995 typedef int (*CallbackRsaEnc)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 1996 const unsigned char* in, unsigned int inSz,
wolfSSL 15:117db924cf7c 1997 unsigned char* out, unsigned int* outSz,
wolfSSL 15:117db924cf7c 1998 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 15:117db924cf7c 1999 void* ctx);
wolfSSL 15:117db924cf7c 2000 WOLFSSL_API void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX*, CallbackRsaEnc);
wolfSSL 15:117db924cf7c 2001 WOLFSSL_API void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 2002 WOLFSSL_API void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2003
wolfSSL 15:117db924cf7c 2004 /* RSA Private Decrypt cb */
wolfSSL 15:117db924cf7c 2005 typedef int (*CallbackRsaDec)(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 2006 unsigned char* in, unsigned int inSz,
wolfSSL 15:117db924cf7c 2007 unsigned char** out,
wolfSSL 15:117db924cf7c 2008 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 15:117db924cf7c 2009 void* ctx);
wolfSSL 15:117db924cf7c 2010 WOLFSSL_API void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX*, CallbackRsaDec);
wolfSSL 15:117db924cf7c 2011 WOLFSSL_API void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 15:117db924cf7c 2012 WOLFSSL_API void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2013 #endif
wolfSSL 15:117db924cf7c 2014 #endif /* HAVE_PK_CALLBACKS */
wolfSSL 15:117db924cf7c 2015
wolfSSL 15:117db924cf7c 2016 #ifndef NO_CERTS
wolfSSL 15:117db924cf7c 2017 WOLFSSL_API void wolfSSL_CTX_SetCACb(WOLFSSL_CTX*, CallbackCACache);
wolfSSL 15:117db924cf7c 2018
wolfSSL 15:117db924cf7c 2019 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CTX_GetCertManager(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 2020
wolfSSL 15:117db924cf7c 2021 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap);
wolfSSL 15:117db924cf7c 2022 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void);
wolfSSL 15:117db924cf7c 2023 WOLFSSL_API void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER*);
wolfSSL 15:117db924cf7c 2024
wolfSSL 15:117db924cf7c 2025 WOLFSSL_API int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER*, const char* f,
wolfSSL 15:117db924cf7c 2026 const char* d);
wolfSSL 15:117db924cf7c 2027 WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2028 const unsigned char* in, long sz, int format);
wolfSSL 15:117db924cf7c 2029 WOLFSSL_API int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm);
wolfSSL 15:117db924cf7c 2030 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 15:117db924cf7c 2031 WOLFSSL_API int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm);
wolfSSL 15:117db924cf7c 2032 #endif
wolfSSL 15:117db924cf7c 2033 WOLFSSL_API int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER*, const char* f,
wolfSSL 15:117db924cf7c 2034 int format);
wolfSSL 15:117db924cf7c 2035 WOLFSSL_API int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm,
wolfSSL 15:117db924cf7c 2036 const unsigned char* buff, long sz, int format);
wolfSSL 15:117db924cf7c 2037 WOLFSSL_API int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2038 unsigned char*, int sz);
wolfSSL 15:117db924cf7c 2039 WOLFSSL_API int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2040 int options);
wolfSSL 15:117db924cf7c 2041 WOLFSSL_API int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER*);
wolfSSL 15:117db924cf7c 2042 WOLFSSL_API int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2043 const char*, int, int);
wolfSSL 15:117db924cf7c 2044 WOLFSSL_API int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2045 const unsigned char*, long sz, int);
wolfSSL 15:117db924cf7c 2046 WOLFSSL_API int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2047 CbMissingCRL);
wolfSSL 15:117db924cf7c 2048 #ifdef HAVE_CRL_IO
wolfSSL 15:117db924cf7c 2049 WOLFSSL_API int wolfSSL_CertManagerSetCRL_IOCb(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2050 CbCrlIO);
wolfSSL 15:117db924cf7c 2051 #endif
wolfSSL 15:117db924cf7c 2052 WOLFSSL_API int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2053 unsigned char*, int sz);
wolfSSL 15:117db924cf7c 2054 WOLFSSL_API int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2055 int options);
wolfSSL 15:117db924cf7c 2056 WOLFSSL_API int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER*);
wolfSSL 15:117db924cf7c 2057 WOLFSSL_API int wolfSSL_CertManagerSetOCSPOverrideURL(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2058 const char*);
wolfSSL 15:117db924cf7c 2059 WOLFSSL_API int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER*,
wolfSSL 15:117db924cf7c 2060 CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 15:117db924cf7c 2061
wolfSSL 15:117db924cf7c 2062 WOLFSSL_API int wolfSSL_CertManagerEnableOCSPStapling(
wolfSSL 15:117db924cf7c 2063 WOLFSSL_CERT_MANAGER* cm);
wolfSSL 15:117db924cf7c 2064 WOLFSSL_API int wolfSSL_CertManagerDisableOCSPStapling(
wolfSSL 15:117db924cf7c 2065 WOLFSSL_CERT_MANAGER* cm);
wolfSSL 15:117db924cf7c 2066
wolfSSL 15:117db924cf7c 2067 WOLFSSL_API int wolfSSL_EnableCRL(WOLFSSL* ssl, int options);
wolfSSL 15:117db924cf7c 2068 WOLFSSL_API int wolfSSL_DisableCRL(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2069 WOLFSSL_API int wolfSSL_LoadCRL(WOLFSSL*, const char*, int, int);
wolfSSL 15:117db924cf7c 2070 WOLFSSL_API int wolfSSL_LoadCRLBuffer(WOLFSSL*,
wolfSSL 15:117db924cf7c 2071 const unsigned char*, long sz, int);
wolfSSL 15:117db924cf7c 2072 WOLFSSL_API int wolfSSL_SetCRL_Cb(WOLFSSL*, CbMissingCRL);
wolfSSL 15:117db924cf7c 2073 #ifdef HAVE_CRL_IO
wolfSSL 15:117db924cf7c 2074 WOLFSSL_API int wolfSSL_SetCRL_IOCb(WOLFSSL* ssl, CbCrlIO cb);
wolfSSL 15:117db924cf7c 2075 #endif
wolfSSL 15:117db924cf7c 2076 WOLFSSL_API int wolfSSL_EnableOCSP(WOLFSSL*, int options);
wolfSSL 15:117db924cf7c 2077 WOLFSSL_API int wolfSSL_DisableOCSP(WOLFSSL*);
wolfSSL 15:117db924cf7c 2078 WOLFSSL_API int wolfSSL_SetOCSP_OverrideURL(WOLFSSL*, const char*);
wolfSSL 15:117db924cf7c 2079 WOLFSSL_API int wolfSSL_SetOCSP_Cb(WOLFSSL*, CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 15:117db924cf7c 2080 WOLFSSL_API int wolfSSL_EnableOCSPStapling(WOLFSSL*);
wolfSSL 15:117db924cf7c 2081 WOLFSSL_API int wolfSSL_DisableOCSPStapling(WOLFSSL*);
wolfSSL 15:117db924cf7c 2082
wolfSSL 15:117db924cf7c 2083 WOLFSSL_API int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options);
wolfSSL 15:117db924cf7c 2084 WOLFSSL_API int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 2085 WOLFSSL_API int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX*, const char*, int, int);
wolfSSL 15:117db924cf7c 2086 WOLFSSL_API int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 2087 const unsigned char*, long sz, int);
wolfSSL 15:117db924cf7c 2088 WOLFSSL_API int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX*, CbMissingCRL);
wolfSSL 15:117db924cf7c 2089 #ifdef HAVE_CRL_IO
wolfSSL 15:117db924cf7c 2090 WOLFSSL_API int wolfSSL_CTX_SetCRL_IOCb(WOLFSSL_CTX*, CbCrlIO);
wolfSSL 15:117db924cf7c 2091 #endif
wolfSSL 15:117db924cf7c 2092
wolfSSL 15:117db924cf7c 2093 WOLFSSL_API int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX*, int options);
wolfSSL 15:117db924cf7c 2094 WOLFSSL_API int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 2095 WOLFSSL_API int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX*, const char*);
wolfSSL 15:117db924cf7c 2096 WOLFSSL_API int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX*,
wolfSSL 15:117db924cf7c 2097 CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 15:117db924cf7c 2098 WOLFSSL_API int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 2099 WOLFSSL_API int wolfSSL_CTX_DisableOCSPStapling(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 2100 #endif /* !NO_CERTS */
wolfSSL 15:117db924cf7c 2101
wolfSSL 15:117db924cf7c 2102
wolfSSL 15:117db924cf7c 2103 #ifdef SINGLE_THREADED
wolfSSL 15:117db924cf7c 2104 WOLFSSL_API int wolfSSL_CTX_new_rng(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 2105 #endif
wolfSSL 15:117db924cf7c 2106
wolfSSL 15:117db924cf7c 2107 /* end of handshake frees temporary arrays, if user needs for get_keys or
wolfSSL 15:117db924cf7c 2108 psk hints, call KeepArrays before handshake and then FreeArrays when done
wolfSSL 15:117db924cf7c 2109 if don't want to wait for object free */
wolfSSL 15:117db924cf7c 2110 WOLFSSL_API void wolfSSL_KeepArrays(WOLFSSL*);
wolfSSL 15:117db924cf7c 2111 WOLFSSL_API void wolfSSL_FreeArrays(WOLFSSL*);
wolfSSL 15:117db924cf7c 2112
wolfSSL 15:117db924cf7c 2113 WOLFSSL_API int wolfSSL_KeepHandshakeResources(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2114 WOLFSSL_API int wolfSSL_FreeHandshakeResources(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2115
wolfSSL 15:117db924cf7c 2116 WOLFSSL_API int wolfSSL_CTX_UseClientSuites(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 2117 WOLFSSL_API int wolfSSL_UseClientSuites(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2118
wolfSSL 15:117db924cf7c 2119 /* async additions */
wolfSSL 15:117db924cf7c 2120 #define wolfSSL_UseAsync wolfSSL_SetDevId
wolfSSL 15:117db924cf7c 2121 #define wolfSSL_CTX_UseAsync wolfSSL_CTX_SetDevId
wolfSSL 15:117db924cf7c 2122 WOLFSSL_API int wolfSSL_SetDevId(WOLFSSL*, int devId);
wolfSSL 15:117db924cf7c 2123 WOLFSSL_API int wolfSSL_CTX_SetDevId(WOLFSSL_CTX*, int devId);
wolfSSL 15:117db924cf7c 2124
wolfSSL 15:117db924cf7c 2125 /* helpers to get device id and heap */
wolfSSL 15:117db924cf7c 2126 WOLFSSL_API int wolfSSL_CTX_GetDevId(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2127 WOLFSSL_API void* wolfSSL_CTX_GetHeap(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2128
wolfSSL 15:117db924cf7c 2129 /* TLS Extensions */
wolfSSL 15:117db924cf7c 2130
wolfSSL 15:117db924cf7c 2131 /* Server Name Indication */
wolfSSL 15:117db924cf7c 2132 #ifdef HAVE_SNI
wolfSSL 15:117db924cf7c 2133
wolfSSL 15:117db924cf7c 2134 /* SNI types */
wolfSSL 15:117db924cf7c 2135 enum {
wolfSSL 15:117db924cf7c 2136 WOLFSSL_SNI_HOST_NAME = 0
wolfSSL 15:117db924cf7c 2137 };
wolfSSL 15:117db924cf7c 2138
wolfSSL 15:117db924cf7c 2139 WOLFSSL_API int wolfSSL_UseSNI(WOLFSSL* ssl, unsigned char type,
wolfSSL 15:117db924cf7c 2140 const void* data, unsigned short size);
wolfSSL 15:117db924cf7c 2141 WOLFSSL_API int wolfSSL_CTX_UseSNI(WOLFSSL_CTX* ctx, unsigned char type,
wolfSSL 15:117db924cf7c 2142 const void* data, unsigned short size);
wolfSSL 15:117db924cf7c 2143
wolfSSL 15:117db924cf7c 2144 #ifndef NO_WOLFSSL_SERVER
wolfSSL 15:117db924cf7c 2145
wolfSSL 15:117db924cf7c 2146 /* SNI options */
wolfSSL 15:117db924cf7c 2147 enum {
wolfSSL 15:117db924cf7c 2148 /* Do not abort the handshake if the requested SNI didn't match. */
wolfSSL 15:117db924cf7c 2149 WOLFSSL_SNI_CONTINUE_ON_MISMATCH = 0x01,
wolfSSL 15:117db924cf7c 2150
wolfSSL 15:117db924cf7c 2151 /* Behave as if the requested SNI matched in a case of mismatch. */
wolfSSL 15:117db924cf7c 2152 /* In this case, the status will be set to WOLFSSL_SNI_FAKE_MATCH. */
wolfSSL 15:117db924cf7c 2153 WOLFSSL_SNI_ANSWER_ON_MISMATCH = 0x02,
wolfSSL 15:117db924cf7c 2154
wolfSSL 15:117db924cf7c 2155 /* Abort the handshake if the client didn't send a SNI request. */
wolfSSL 15:117db924cf7c 2156 WOLFSSL_SNI_ABORT_ON_ABSENCE = 0x04,
wolfSSL 15:117db924cf7c 2157 };
wolfSSL 15:117db924cf7c 2158
wolfSSL 15:117db924cf7c 2159 WOLFSSL_API void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, unsigned char type,
wolfSSL 15:117db924cf7c 2160 unsigned char options);
wolfSSL 15:117db924cf7c 2161 WOLFSSL_API void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 2162 unsigned char type, unsigned char options);
wolfSSL 15:117db924cf7c 2163 WOLFSSL_API int wolfSSL_SNI_GetFromBuffer(
wolfSSL 15:117db924cf7c 2164 const unsigned char* clientHello, unsigned int helloSz,
wolfSSL 15:117db924cf7c 2165 unsigned char type, unsigned char* sni, unsigned int* inOutSz);
wolfSSL 15:117db924cf7c 2166
wolfSSL 15:117db924cf7c 2167 #endif /* NO_WOLFSSL_SERVER */
wolfSSL 15:117db924cf7c 2168
wolfSSL 15:117db924cf7c 2169 /* SNI status */
wolfSSL 15:117db924cf7c 2170 enum {
wolfSSL 15:117db924cf7c 2171 WOLFSSL_SNI_NO_MATCH = 0,
wolfSSL 15:117db924cf7c 2172 WOLFSSL_SNI_FAKE_MATCH = 1, /**< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH */
wolfSSL 15:117db924cf7c 2173 WOLFSSL_SNI_REAL_MATCH = 2,
wolfSSL 15:117db924cf7c 2174 WOLFSSL_SNI_FORCE_KEEP = 3 /** Used with -DWOLFSSL_ALWAYS_KEEP_SNI */
wolfSSL 15:117db924cf7c 2175 };
wolfSSL 15:117db924cf7c 2176
wolfSSL 15:117db924cf7c 2177 WOLFSSL_API unsigned char wolfSSL_SNI_Status(WOLFSSL* ssl, unsigned char type);
wolfSSL 15:117db924cf7c 2178
wolfSSL 15:117db924cf7c 2179 WOLFSSL_API unsigned short wolfSSL_SNI_GetRequest(WOLFSSL *ssl,
wolfSSL 15:117db924cf7c 2180 unsigned char type, void** data);
wolfSSL 15:117db924cf7c 2181
wolfSSL 15:117db924cf7c 2182 #endif /* HAVE_SNI */
wolfSSL 15:117db924cf7c 2183
wolfSSL 15:117db924cf7c 2184 /* Application-Layer Protocol Negotiation */
wolfSSL 15:117db924cf7c 2185 #ifdef HAVE_ALPN
wolfSSL 15:117db924cf7c 2186
wolfSSL 15:117db924cf7c 2187 /* ALPN status code */
wolfSSL 15:117db924cf7c 2188 enum {
wolfSSL 15:117db924cf7c 2189 WOLFSSL_ALPN_NO_MATCH = 0,
wolfSSL 15:117db924cf7c 2190 WOLFSSL_ALPN_MATCH = 1,
wolfSSL 15:117db924cf7c 2191 WOLFSSL_ALPN_CONTINUE_ON_MISMATCH = 2,
wolfSSL 15:117db924cf7c 2192 WOLFSSL_ALPN_FAILED_ON_MISMATCH = 4,
wolfSSL 15:117db924cf7c 2193 };
wolfSSL 15:117db924cf7c 2194
wolfSSL 15:117db924cf7c 2195 enum {
wolfSSL 15:117db924cf7c 2196 WOLFSSL_MAX_ALPN_PROTO_NAME_LEN = 255,
wolfSSL 15:117db924cf7c 2197 WOLFSSL_MAX_ALPN_NUMBER = 257
wolfSSL 15:117db924cf7c 2198 };
wolfSSL 15:117db924cf7c 2199
wolfSSL 15:117db924cf7c 2200 #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 15:117db924cf7c 2201 typedef int (*CallbackALPNSelect)(WOLFSSL* ssl, const unsigned char** out,
wolfSSL 15:117db924cf7c 2202 unsigned char* outLen, const unsigned char* in, unsigned int inLen,
wolfSSL 15:117db924cf7c 2203 void *arg);
wolfSSL 15:117db924cf7c 2204 #endif
wolfSSL 15:117db924cf7c 2205
wolfSSL 15:117db924cf7c 2206 WOLFSSL_API int wolfSSL_UseALPN(WOLFSSL* ssl, char *protocol_name_list,
wolfSSL 15:117db924cf7c 2207 unsigned int protocol_name_listSz,
wolfSSL 15:117db924cf7c 2208 unsigned char options);
wolfSSL 15:117db924cf7c 2209
wolfSSL 15:117db924cf7c 2210 WOLFSSL_API int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name,
wolfSSL 15:117db924cf7c 2211 unsigned short *size);
wolfSSL 15:117db924cf7c 2212
wolfSSL 15:117db924cf7c 2213 WOLFSSL_API int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list,
wolfSSL 15:117db924cf7c 2214 unsigned short *listSz);
wolfSSL 15:117db924cf7c 2215 WOLFSSL_API int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list);
wolfSSL 15:117db924cf7c 2216 #endif /* HAVE_ALPN */
wolfSSL 15:117db924cf7c 2217
wolfSSL 15:117db924cf7c 2218 /* Maximum Fragment Length */
wolfSSL 15:117db924cf7c 2219 #ifdef HAVE_MAX_FRAGMENT
wolfSSL 15:117db924cf7c 2220
wolfSSL 15:117db924cf7c 2221 /* Fragment lengths */
wolfSSL 15:117db924cf7c 2222 enum {
wolfSSL 15:117db924cf7c 2223 WOLFSSL_MFL_2_9 = 1, /* 512 bytes */
wolfSSL 15:117db924cf7c 2224 WOLFSSL_MFL_2_10 = 2, /* 1024 bytes */
wolfSSL 15:117db924cf7c 2225 WOLFSSL_MFL_2_11 = 3, /* 2048 bytes */
wolfSSL 15:117db924cf7c 2226 WOLFSSL_MFL_2_12 = 4, /* 4096 bytes */
wolfSSL 15:117db924cf7c 2227 WOLFSSL_MFL_2_13 = 5 /* 8192 bytes *//* wolfSSL ONLY!!! */
wolfSSL 15:117db924cf7c 2228 };
wolfSSL 15:117db924cf7c 2229
wolfSSL 15:117db924cf7c 2230 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 15:117db924cf7c 2231
wolfSSL 15:117db924cf7c 2232 WOLFSSL_API int wolfSSL_UseMaxFragment(WOLFSSL* ssl, unsigned char mfl);
wolfSSL 15:117db924cf7c 2233 WOLFSSL_API int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, unsigned char mfl);
wolfSSL 15:117db924cf7c 2234
wolfSSL 15:117db924cf7c 2235 #endif
wolfSSL 15:117db924cf7c 2236 #endif
wolfSSL 15:117db924cf7c 2237
wolfSSL 15:117db924cf7c 2238 /* Truncated HMAC */
wolfSSL 15:117db924cf7c 2239 #ifdef HAVE_TRUNCATED_HMAC
wolfSSL 15:117db924cf7c 2240 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 15:117db924cf7c 2241
wolfSSL 15:117db924cf7c 2242 WOLFSSL_API int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2243 WOLFSSL_API int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 2244
wolfSSL 15:117db924cf7c 2245 #endif
wolfSSL 15:117db924cf7c 2246 #endif
wolfSSL 15:117db924cf7c 2247
wolfSSL 15:117db924cf7c 2248 /* Certificate Status Request */
wolfSSL 15:117db924cf7c 2249 /* Certificate Status Type */
wolfSSL 15:117db924cf7c 2250 enum {
wolfSSL 15:117db924cf7c 2251 WOLFSSL_CSR_OCSP = 1
wolfSSL 15:117db924cf7c 2252 };
wolfSSL 15:117db924cf7c 2253
wolfSSL 15:117db924cf7c 2254 /* Certificate Status Options (flags) */
wolfSSL 15:117db924cf7c 2255 enum {
wolfSSL 15:117db924cf7c 2256 WOLFSSL_CSR_OCSP_USE_NONCE = 0x01
wolfSSL 15:117db924cf7c 2257 };
wolfSSL 15:117db924cf7c 2258
wolfSSL 15:117db924cf7c 2259 #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
wolfSSL 15:117db924cf7c 2260 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 15:117db924cf7c 2261
wolfSSL 15:117db924cf7c 2262 WOLFSSL_API int wolfSSL_UseOCSPStapling(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 2263 unsigned char status_type, unsigned char options);
wolfSSL 15:117db924cf7c 2264
wolfSSL 15:117db924cf7c 2265 WOLFSSL_API int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 2266 unsigned char status_type, unsigned char options);
wolfSSL 15:117db924cf7c 2267
wolfSSL 15:117db924cf7c 2268 #endif
wolfSSL 15:117db924cf7c 2269 #endif
wolfSSL 15:117db924cf7c 2270
wolfSSL 15:117db924cf7c 2271 /* Certificate Status Request v2 */
wolfSSL 15:117db924cf7c 2272 /* Certificate Status Type */
wolfSSL 15:117db924cf7c 2273 enum {
wolfSSL 15:117db924cf7c 2274 WOLFSSL_CSR2_OCSP = 1,
wolfSSL 15:117db924cf7c 2275 WOLFSSL_CSR2_OCSP_MULTI = 2
wolfSSL 15:117db924cf7c 2276 };
wolfSSL 15:117db924cf7c 2277
wolfSSL 15:117db924cf7c 2278 /* Certificate Status v2 Options (flags) */
wolfSSL 15:117db924cf7c 2279 enum {
wolfSSL 15:117db924cf7c 2280 WOLFSSL_CSR2_OCSP_USE_NONCE = 0x01
wolfSSL 15:117db924cf7c 2281 };
wolfSSL 15:117db924cf7c 2282
wolfSSL 15:117db924cf7c 2283 #ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
wolfSSL 15:117db924cf7c 2284 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 15:117db924cf7c 2285
wolfSSL 15:117db924cf7c 2286 WOLFSSL_API int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 2287 unsigned char status_type, unsigned char options);
wolfSSL 15:117db924cf7c 2288
wolfSSL 15:117db924cf7c 2289 WOLFSSL_API int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 2290 unsigned char status_type, unsigned char options);
wolfSSL 15:117db924cf7c 2291
wolfSSL 15:117db924cf7c 2292 #endif
wolfSSL 15:117db924cf7c 2293 #endif
wolfSSL 15:117db924cf7c 2294
wolfSSL 15:117db924cf7c 2295 /* Named Groups */
wolfSSL 15:117db924cf7c 2296 enum {
wolfSSL 15:117db924cf7c 2297 #if 0 /* Not Supported */
wolfSSL 15:117db924cf7c 2298 WOLFSSL_ECC_SECT163K1 = 1,
wolfSSL 15:117db924cf7c 2299 WOLFSSL_ECC_SECT163R1 = 2,
wolfSSL 15:117db924cf7c 2300 WOLFSSL_ECC_SECT163R2 = 3,
wolfSSL 15:117db924cf7c 2301 WOLFSSL_ECC_SECT193R1 = 4,
wolfSSL 15:117db924cf7c 2302 WOLFSSL_ECC_SECT193R2 = 5,
wolfSSL 15:117db924cf7c 2303 WOLFSSL_ECC_SECT233K1 = 6,
wolfSSL 15:117db924cf7c 2304 WOLFSSL_ECC_SECT233R1 = 7,
wolfSSL 15:117db924cf7c 2305 WOLFSSL_ECC_SECT239K1 = 8,
wolfSSL 15:117db924cf7c 2306 WOLFSSL_ECC_SECT283K1 = 9,
wolfSSL 15:117db924cf7c 2307 WOLFSSL_ECC_SECT283R1 = 10,
wolfSSL 15:117db924cf7c 2308 WOLFSSL_ECC_SECT409K1 = 11,
wolfSSL 15:117db924cf7c 2309 WOLFSSL_ECC_SECT409R1 = 12,
wolfSSL 15:117db924cf7c 2310 WOLFSSL_ECC_SECT571K1 = 13,
wolfSSL 15:117db924cf7c 2311 WOLFSSL_ECC_SECT571R1 = 14,
wolfSSL 15:117db924cf7c 2312 #endif
wolfSSL 15:117db924cf7c 2313 WOLFSSL_ECC_SECP160K1 = 15,
wolfSSL 15:117db924cf7c 2314 WOLFSSL_ECC_SECP160R1 = 16,
wolfSSL 15:117db924cf7c 2315 WOLFSSL_ECC_SECP160R2 = 17,
wolfSSL 15:117db924cf7c 2316 WOLFSSL_ECC_SECP192K1 = 18,
wolfSSL 15:117db924cf7c 2317 WOLFSSL_ECC_SECP192R1 = 19,
wolfSSL 15:117db924cf7c 2318 WOLFSSL_ECC_SECP224K1 = 20,
wolfSSL 15:117db924cf7c 2319 WOLFSSL_ECC_SECP224R1 = 21,
wolfSSL 15:117db924cf7c 2320 WOLFSSL_ECC_SECP256K1 = 22,
wolfSSL 15:117db924cf7c 2321 WOLFSSL_ECC_SECP256R1 = 23,
wolfSSL 15:117db924cf7c 2322 WOLFSSL_ECC_SECP384R1 = 24,
wolfSSL 15:117db924cf7c 2323 WOLFSSL_ECC_SECP521R1 = 25,
wolfSSL 15:117db924cf7c 2324 WOLFSSL_ECC_BRAINPOOLP256R1 = 26,
wolfSSL 15:117db924cf7c 2325 WOLFSSL_ECC_BRAINPOOLP384R1 = 27,
wolfSSL 15:117db924cf7c 2326 WOLFSSL_ECC_BRAINPOOLP512R1 = 28,
wolfSSL 15:117db924cf7c 2327 WOLFSSL_ECC_X25519 = 29,
wolfSSL 15:117db924cf7c 2328 #ifdef WOLFSSL_TLS13
wolfSSL 15:117db924cf7c 2329 /* Not implemented. */
wolfSSL 15:117db924cf7c 2330 WOLFSSL_ECC_X448 = 30,
wolfSSL 15:117db924cf7c 2331
wolfSSL 15:117db924cf7c 2332 WOLFSSL_FFDHE_2048 = 256,
wolfSSL 15:117db924cf7c 2333 WOLFSSL_FFDHE_3072 = 257,
wolfSSL 15:117db924cf7c 2334 WOLFSSL_FFDHE_4096 = 258,
wolfSSL 15:117db924cf7c 2335 WOLFSSL_FFDHE_6144 = 259,
wolfSSL 15:117db924cf7c 2336 WOLFSSL_FFDHE_8192 = 260,
wolfSSL 15:117db924cf7c 2337 #endif
wolfSSL 15:117db924cf7c 2338 };
wolfSSL 15:117db924cf7c 2339
wolfSSL 15:117db924cf7c 2340 enum {
wolfSSL 15:117db924cf7c 2341 WOLFSSL_EC_PF_UNCOMPRESSED = 0,
wolfSSL 15:117db924cf7c 2342 #if 0 /* Not Supported */
wolfSSL 15:117db924cf7c 2343 WOLFSSL_EC_PF_X962_COMP_PRIME = 1,
wolfSSL 15:117db924cf7c 2344 WOLFSSL_EC_PF_X962_COMP_CHAR2 = 2,
wolfSSL 15:117db924cf7c 2345 #endif
wolfSSL 15:117db924cf7c 2346 };
wolfSSL 15:117db924cf7c 2347
wolfSSL 15:117db924cf7c 2348 #ifdef HAVE_SUPPORTED_CURVES
wolfSSL 15:117db924cf7c 2349 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 15:117db924cf7c 2350
wolfSSL 15:117db924cf7c 2351 WOLFSSL_API int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, unsigned short name);
wolfSSL 15:117db924cf7c 2352 WOLFSSL_API int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 2353 unsigned short name);
wolfSSL 15:117db924cf7c 2354
wolfSSL 15:117db924cf7c 2355 #endif
wolfSSL 15:117db924cf7c 2356 #endif
wolfSSL 15:117db924cf7c 2357
wolfSSL 15:117db924cf7c 2358 #ifdef WOLFSSL_TLS13
wolfSSL 15:117db924cf7c 2359 WOLFSSL_API int wolfSSL_UseKeyShare(WOLFSSL* ssl, unsigned short group);
wolfSSL 15:117db924cf7c 2360 WOLFSSL_API int wolfSSL_NoKeyShares(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2361 #endif
wolfSSL 15:117db924cf7c 2362
wolfSSL 15:117db924cf7c 2363
wolfSSL 15:117db924cf7c 2364 /* Secure Renegotiation */
wolfSSL 15:117db924cf7c 2365 #ifdef HAVE_SECURE_RENEGOTIATION
wolfSSL 15:117db924cf7c 2366
wolfSSL 15:117db924cf7c 2367 WOLFSSL_API int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2368 WOLFSSL_API int wolfSSL_Rehandshake(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2369
wolfSSL 15:117db924cf7c 2370 #endif
wolfSSL 15:117db924cf7c 2371
wolfSSL 15:117db924cf7c 2372 /* Session Ticket */
wolfSSL 15:117db924cf7c 2373 #ifdef HAVE_SESSION_TICKET
wolfSSL 15:117db924cf7c 2374
wolfSSL 15:117db924cf7c 2375 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 15:117db924cf7c 2376 WOLFSSL_API int wolfSSL_UseSessionTicket(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2377 WOLFSSL_API int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 2378 WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL*, unsigned char*, unsigned int*);
wolfSSL 15:117db924cf7c 2379 WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL*, const unsigned char*, unsigned int);
wolfSSL 15:117db924cf7c 2380 typedef int (*CallbackSessionTicket)(WOLFSSL*, const unsigned char*, int, void*);
wolfSSL 15:117db924cf7c 2381 WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL*,
wolfSSL 15:117db924cf7c 2382 CallbackSessionTicket, void*);
wolfSSL 15:117db924cf7c 2383 #endif /* NO_WOLFSSL_CLIENT */
wolfSSL 15:117db924cf7c 2384
wolfSSL 15:117db924cf7c 2385
wolfSSL 15:117db924cf7c 2386 #define WOLFSSL_TICKET_NAME_SZ 16
wolfSSL 15:117db924cf7c 2387 #define WOLFSSL_TICKET_IV_SZ 16
wolfSSL 15:117db924cf7c 2388 #define WOLFSSL_TICKET_MAC_SZ 32
wolfSSL 15:117db924cf7c 2389
wolfSSL 15:117db924cf7c 2390 enum TicketEncRet {
wolfSSL 15:117db924cf7c 2391 WOLFSSL_TICKET_RET_FATAL = -1, /* fatal error, don't use ticket */
wolfSSL 15:117db924cf7c 2392 WOLFSSL_TICKET_RET_OK = 0, /* ok, use ticket */
wolfSSL 15:117db924cf7c 2393 WOLFSSL_TICKET_RET_REJECT, /* don't use ticket, but not fatal */
wolfSSL 15:117db924cf7c 2394 WOLFSSL_TICKET_RET_CREATE /* existing ticket ok and create new one */
wolfSSL 15:117db924cf7c 2395 };
wolfSSL 15:117db924cf7c 2396
wolfSSL 15:117db924cf7c 2397 #ifndef NO_WOLFSSL_SERVER
wolfSSL 15:117db924cf7c 2398
wolfSSL 15:117db924cf7c 2399 typedef int (*SessionTicketEncCb)(WOLFSSL*,
wolfSSL 15:117db924cf7c 2400 unsigned char key_name[WOLFSSL_TICKET_NAME_SZ],
wolfSSL 15:117db924cf7c 2401 unsigned char iv[WOLFSSL_TICKET_IV_SZ],
wolfSSL 15:117db924cf7c 2402 unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
wolfSSL 15:117db924cf7c 2403 int enc, unsigned char*, int, int*, void*);
wolfSSL 15:117db924cf7c 2404 WOLFSSL_API int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 2405 SessionTicketEncCb);
wolfSSL 15:117db924cf7c 2406 WOLFSSL_API int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int);
wolfSSL 15:117db924cf7c 2407 WOLFSSL_API int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void*);
wolfSSL 15:117db924cf7c 2408
wolfSSL 15:117db924cf7c 2409 #endif /* NO_WOLFSSL_SERVER */
wolfSSL 15:117db924cf7c 2410
wolfSSL 15:117db924cf7c 2411 #endif /* HAVE_SESSION_TICKET */
wolfSSL 15:117db924cf7c 2412
wolfSSL 15:117db924cf7c 2413 #ifdef HAVE_QSH
wolfSSL 15:117db924cf7c 2414 /* Quantum-safe Crypto Schemes */
wolfSSL 15:117db924cf7c 2415 enum {
wolfSSL 15:117db924cf7c 2416 WOLFSSL_NTRU_EESS439 = 0x0101, /* max plaintext length of 65 */
wolfSSL 15:117db924cf7c 2417 WOLFSSL_NTRU_EESS593 = 0x0102, /* max plaintext length of 86 */
wolfSSL 15:117db924cf7c 2418 WOLFSSL_NTRU_EESS743 = 0x0103, /* max plaintext length of 106 */
wolfSSL 15:117db924cf7c 2419 WOLFSSL_LWE_XXX = 0x0201, /* Learning With Error encryption scheme */
wolfSSL 15:117db924cf7c 2420 WOLFSSL_HFE_XXX = 0x0301, /* Hidden Field Equation scheme */
wolfSSL 15:117db924cf7c 2421 WOLFSSL_NULL_QSH = 0xFFFF /* QSHScheme is not used */
wolfSSL 15:117db924cf7c 2422 };
wolfSSL 15:117db924cf7c 2423
wolfSSL 15:117db924cf7c 2424
wolfSSL 15:117db924cf7c 2425 /* test if the connection is using a QSH secure connection return 1 if so */
wolfSSL 15:117db924cf7c 2426 WOLFSSL_API int wolfSSL_isQSH(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2427 WOLFSSL_API int wolfSSL_UseSupportedQSH(WOLFSSL* ssl, unsigned short name);
wolfSSL 15:117db924cf7c 2428 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 15:117db924cf7c 2429 /* user control over sending client public key in hello
wolfSSL 15:117db924cf7c 2430 when flag = 1 will send keys if flag is 0 or function is not called
wolfSSL 15:117db924cf7c 2431 then will not send keys in the hello extension */
wolfSSL 15:117db924cf7c 2432 WOLFSSL_API int wolfSSL_UseClientQSHKeys(WOLFSSL* ssl, unsigned char flag);
wolfSSL 15:117db924cf7c 2433 #endif
wolfSSL 15:117db924cf7c 2434
wolfSSL 15:117db924cf7c 2435 #endif /* QSH */
wolfSSL 15:117db924cf7c 2436
wolfSSL 15:117db924cf7c 2437 /* TLS Extended Master Secret Extension */
wolfSSL 15:117db924cf7c 2438 WOLFSSL_API int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2439 WOLFSSL_API int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 2440
wolfSSL 15:117db924cf7c 2441
wolfSSL 15:117db924cf7c 2442 #define WOLFSSL_CRL_MONITOR 0x01 /* monitor this dir flag */
wolfSSL 15:117db924cf7c 2443 #define WOLFSSL_CRL_START_MON 0x02 /* start monitoring flag */
wolfSSL 15:117db924cf7c 2444
wolfSSL 15:117db924cf7c 2445
wolfSSL 15:117db924cf7c 2446 /* notify user the handshake is done */
wolfSSL 15:117db924cf7c 2447 typedef int (*HandShakeDoneCb)(WOLFSSL*, void*);
wolfSSL 15:117db924cf7c 2448 WOLFSSL_API int wolfSSL_SetHsDoneCb(WOLFSSL*, HandShakeDoneCb, void*);
wolfSSL 15:117db924cf7c 2449
wolfSSL 15:117db924cf7c 2450
wolfSSL 15:117db924cf7c 2451 WOLFSSL_API int wolfSSL_PrintSessionStats(void);
wolfSSL 15:117db924cf7c 2452 WOLFSSL_API int wolfSSL_get_session_stats(unsigned int* active,
wolfSSL 15:117db924cf7c 2453 unsigned int* total,
wolfSSL 15:117db924cf7c 2454 unsigned int* peak,
wolfSSL 15:117db924cf7c 2455 unsigned int* maxSessions);
wolfSSL 15:117db924cf7c 2456 /* External facing KDF */
wolfSSL 15:117db924cf7c 2457 WOLFSSL_API
wolfSSL 15:117db924cf7c 2458 int wolfSSL_MakeTlsMasterSecret(unsigned char* ms, unsigned int msLen,
wolfSSL 15:117db924cf7c 2459 const unsigned char* pms, unsigned int pmsLen,
wolfSSL 15:117db924cf7c 2460 const unsigned char* cr, const unsigned char* sr,
wolfSSL 15:117db924cf7c 2461 int tls1_2, int hash_type);
wolfSSL 15:117db924cf7c 2462
wolfSSL 15:117db924cf7c 2463 WOLFSSL_API
wolfSSL 15:117db924cf7c 2464 int wolfSSL_MakeTlsExtendedMasterSecret(unsigned char* ms, unsigned int msLen,
wolfSSL 15:117db924cf7c 2465 const unsigned char* pms, unsigned int pmsLen,
wolfSSL 15:117db924cf7c 2466 const unsigned char* sHash, unsigned int sHashLen,
wolfSSL 15:117db924cf7c 2467 int tls1_2, int hash_type);
wolfSSL 15:117db924cf7c 2468
wolfSSL 15:117db924cf7c 2469 WOLFSSL_API
wolfSSL 15:117db924cf7c 2470 int wolfSSL_DeriveTlsKeys(unsigned char* key_data, unsigned int keyLen,
wolfSSL 15:117db924cf7c 2471 const unsigned char* ms, unsigned int msLen,
wolfSSL 15:117db924cf7c 2472 const unsigned char* sr, const unsigned char* cr,
wolfSSL 15:117db924cf7c 2473 int tls1_2, int hash_type);
wolfSSL 15:117db924cf7c 2474
wolfSSL 15:117db924cf7c 2475 #ifdef WOLFSSL_CALLBACKS
wolfSSL 15:117db924cf7c 2476
wolfSSL 15:117db924cf7c 2477 /* used internally by wolfSSL while OpenSSL types aren't */
wolfSSL 15:117db924cf7c 2478 #include <wolfssl/callbacks.h>
wolfSSL 15:117db924cf7c 2479
wolfSSL 15:117db924cf7c 2480 typedef int (*HandShakeCallBack)(HandShakeInfo*);
wolfSSL 15:117db924cf7c 2481 typedef int (*TimeoutCallBack)(TimeoutInfo*);
wolfSSL 15:117db924cf7c 2482
wolfSSL 15:117db924cf7c 2483 /* wolfSSL connect extension allowing HandShakeCallBack and/or TimeoutCallBack
wolfSSL 15:117db924cf7c 2484 for diagnostics */
wolfSSL 15:117db924cf7c 2485 WOLFSSL_API int wolfSSL_connect_ex(WOLFSSL*, HandShakeCallBack, TimeoutCallBack,
wolfSSL 15:117db924cf7c 2486 Timeval);
wolfSSL 15:117db924cf7c 2487 WOLFSSL_API int wolfSSL_accept_ex(WOLFSSL*, HandShakeCallBack, TimeoutCallBack,
wolfSSL 15:117db924cf7c 2488 Timeval);
wolfSSL 15:117db924cf7c 2489
wolfSSL 15:117db924cf7c 2490 #endif /* WOLFSSL_CALLBACKS */
wolfSSL 15:117db924cf7c 2491
wolfSSL 15:117db924cf7c 2492
wolfSSL 15:117db924cf7c 2493 #ifdef WOLFSSL_HAVE_WOLFSCEP
wolfSSL 15:117db924cf7c 2494 WOLFSSL_API void wolfSSL_wolfSCEP(void);
wolfSSL 15:117db924cf7c 2495 #endif /* WOLFSSL_HAVE_WOLFSCEP */
wolfSSL 15:117db924cf7c 2496
wolfSSL 15:117db924cf7c 2497 #ifdef WOLFSSL_HAVE_CERT_SERVICE
wolfSSL 15:117db924cf7c 2498 WOLFSSL_API void wolfSSL_cert_service(void);
wolfSSL 15:117db924cf7c 2499 #endif
wolfSSL 15:117db924cf7c 2500
wolfSSL 15:117db924cf7c 2501 #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
wolfSSL 15:117db924cf7c 2502 /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
wolfSSL 15:117db924cf7c 2503 * this subset and its memory usage */
wolfSSL 15:117db924cf7c 2504
wolfSSL 15:117db924cf7c 2505 #include <wolfssl/openssl/asn1.h>
wolfSSL 15:117db924cf7c 2506 struct WOLFSSL_X509_NAME_ENTRY {
wolfSSL 15:117db924cf7c 2507 WOLFSSL_ASN1_OBJECT* object; /* not defined yet */
wolfSSL 15:117db924cf7c 2508 WOLFSSL_ASN1_STRING data;
wolfSSL 15:117db924cf7c 2509 WOLFSSL_ASN1_STRING* value; /* points to data, for lighttpd port */
wolfSSL 15:117db924cf7c 2510 int nid; /* i.e. ASN_COMMON_NAME */
wolfSSL 15:117db924cf7c 2511 int set;
wolfSSL 15:117db924cf7c 2512 int size;
wolfSSL 15:117db924cf7c 2513 };
wolfSSL 15:117db924cf7c 2514 #endif /* OPENSSL_ALL || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
wolfSSL 15:117db924cf7c 2515
wolfSSL 15:117db924cf7c 2516
wolfSSL 15:117db924cf7c 2517 #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
wolfSSL 15:117db924cf7c 2518
wolfSSL 15:117db924cf7c 2519 enum {
wolfSSL 15:117db924cf7c 2520 WOLFSSL_SYS_ACCEPT = 0,
wolfSSL 15:117db924cf7c 2521 WOLFSSL_SYS_BIND,
wolfSSL 15:117db924cf7c 2522 WOLFSSL_SYS_CONNECT,
wolfSSL 15:117db924cf7c 2523 WOLFSSL_SYS_FOPEN,
wolfSSL 15:117db924cf7c 2524 WOLFSSL_SYS_FREAD,
wolfSSL 15:117db924cf7c 2525 WOLFSSL_SYS_GETADDRINFO,
wolfSSL 15:117db924cf7c 2526 WOLFSSL_SYS_GETSOCKOPT,
wolfSSL 15:117db924cf7c 2527 WOLFSSL_SYS_GETSOCKNAME,
wolfSSL 15:117db924cf7c 2528 WOLFSSL_SYS_GETHOSTBYNAME,
wolfSSL 15:117db924cf7c 2529 WOLFSSL_SYS_GETNAMEINFO,
wolfSSL 15:117db924cf7c 2530 WOLFSSL_SYS_GETSERVBYNAME,
wolfSSL 15:117db924cf7c 2531 WOLFSSL_SYS_IOCTLSOCKET,
wolfSSL 15:117db924cf7c 2532 WOLFSSL_SYS_LISTEN,
wolfSSL 15:117db924cf7c 2533 WOLFSSL_SYS_OPENDIR,
wolfSSL 15:117db924cf7c 2534 WOLFSSL_SYS_SETSOCKOPT,
wolfSSL 15:117db924cf7c 2535 WOLFSSL_SYS_SOCKET
wolfSSL 15:117db924cf7c 2536 };
wolfSSL 15:117db924cf7c 2537
wolfSSL 15:117db924cf7c 2538 /* Object functions */
wolfSSL 15:117db924cf7c 2539 WOLFSSL_API const char * wolfSSL_OBJ_nid2sn(int n);
wolfSSL 15:117db924cf7c 2540 WOLFSSL_API int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o);
wolfSSL 15:117db924cf7c 2541 WOLFSSL_API int wolfSSL_OBJ_sn2nid(const char *sn);
wolfSSL 15:117db924cf7c 2542
wolfSSL 15:117db924cf7c 2543 WOLFSSL_API char* wolfSSL_OBJ_nid2ln(int n);
wolfSSL 15:117db924cf7c 2544 WOLFSSL_API int wolfSSL_OBJ_txt2nid(const char *sn);
wolfSSL 15:117db924cf7c 2545
wolfSSL 15:117db924cf7c 2546 WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj(int n);
wolfSSL 15:117db924cf7c 2547 WOLFSSL_API int wolfSSL_OBJ_obj2txt(char *buf, int buf_len, WOLFSSL_ASN1_OBJECT *a, int no_name);
wolfSSL 15:117db924cf7c 2548
wolfSSL 15:117db924cf7c 2549 WOLFSSL_API void wolfSSL_OBJ_cleanup(void);
wolfSSL 15:117db924cf7c 2550 /* end of object functions */
wolfSSL 15:117db924cf7c 2551
wolfSSL 15:117db924cf7c 2552 WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line);
wolfSSL 15:117db924cf7c 2553 WOLFSSL_API long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt);
wolfSSL 15:117db924cf7c 2554 WOLFSSL_API long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt,void* pt);
wolfSSL 15:117db924cf7c 2555
wolfSSL 15:117db924cf7c 2556 #ifndef NO_CERTS
wolfSSL 15:117db924cf7c 2557 WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
wolfSSL 15:117db924cf7c 2558 WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
wolfSSL 15:117db924cf7c 2559 unsigned char* data, int dataSz);
wolfSSL 15:117db924cf7c 2560 WOLFSSL_API int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
wolfSSL 15:117db924cf7c 2561 WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set);
wolfSSL 15:117db924cf7c 2562 WOLFSSL_API int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
wolfSSL 15:117db924cf7c 2563 const WOLFSSL_X509_NAME* y);
wolfSSL 15:117db924cf7c 2564 WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void);
wolfSSL 15:117db924cf7c 2565 WOLFSSL_API int wolfSSL_check_private_key(const WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2566 WOLFSSL_API void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509,
wolfSSL 15:117db924cf7c 2567 int nid, int* c, int* idx);
wolfSSL 15:117db924cf7c 2568 WOLFSSL_API int wolfSSL_X509_digest(const WOLFSSL_X509* x509,
wolfSSL 15:117db924cf7c 2569 const WOLFSSL_EVP_MD* digest, unsigned char* buf, unsigned int* len);
wolfSSL 15:117db924cf7c 2570 WOLFSSL_API int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509);
wolfSSL 15:117db924cf7c 2571 WOLFSSL_API int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl, unsigned char* der,
wolfSSL 15:117db924cf7c 2572 int derSz);
wolfSSL 15:117db924cf7c 2573 WOLFSSL_API int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey);
wolfSSL 15:117db924cf7c 2574 WOLFSSL_API int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 2575 unsigned char* der, long derSz);
wolfSSL 15:117db924cf7c 2576 WOLFSSL_API WOLFSSL_EVP_PKEY *wolfSSL_get_privatekey(const WOLFSSL *ssl);
wolfSSL 15:117db924cf7c 2577 #ifndef NO_RSA
wolfSSL 15:117db924cf7c 2578 WOLFSSL_API int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der,
wolfSSL 15:117db924cf7c 2579 long derSz);
wolfSSL 15:117db924cf7c 2580 #endif
wolfSSL 15:117db924cf7c 2581 #endif /* NO_CERTS */
wolfSSL 15:117db924cf7c 2582
wolfSSL 15:117db924cf7c 2583 WOLFSSL_API WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *r);
wolfSSL 15:117db924cf7c 2584
wolfSSL 15:117db924cf7c 2585 WOLFSSL_API int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
wolfSSL 15:117db924cf7c 2586 unsigned char* out, int outSz);
wolfSSL 15:117db924cf7c 2587 WOLFSSL_API int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses);
wolfSSL 15:117db924cf7c 2588
wolfSSL 15:117db924cf7c 2589 WOLFSSL_API void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 2590 WOLFSSL_X509_STORE* str);
wolfSSL 15:117db924cf7c 2591 WOLFSSL_API int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
wolfSSL 15:117db924cf7c 2592 #if !defined(NO_FILESYSTEM)
wolfSSL 15:117db924cf7c 2593 WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_fp(XFILE fp,
wolfSSL 15:117db924cf7c 2594 WOLFSSL_X509** x509);
wolfSSL 15:117db924cf7c 2595 #endif
wolfSSL 15:117db924cf7c 2596 WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio,
wolfSSL 15:117db924cf7c 2597 WOLFSSL_X509** x509);
wolfSSL 15:117db924cf7c 2598 WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 2599
wolfSSL 15:117db924cf7c 2600 WOLFSSL_API size_t wolfSSL_BIO_ctrl_pending(WOLFSSL_BIO *b);
wolfSSL 15:117db924cf7c 2601 WOLFSSL_API size_t wolfSSL_get_server_random(const WOLFSSL *ssl,
wolfSSL 15:117db924cf7c 2602 unsigned char *out, size_t outlen);
wolfSSL 15:117db924cf7c 2603 WOLFSSL_API size_t wolfSSL_get_client_random(const WOLFSSL* ssl,
wolfSSL 15:117db924cf7c 2604 unsigned char* out, size_t outSz);
wolfSSL 15:117db924cf7c 2605 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx, WOLFSSL_EVP_PKEY *pkey);
wolfSSL 15:117db924cf7c 2606 WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x, pem_password_cb *cb, void *u);
wolfSSL 15:117db924cf7c 2607 WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX
wolfSSL 15:117db924cf7c 2608 (WOLFSSL_BIO *bp, WOLFSSL_X509 **x, pem_password_cb *cb, void *u);
wolfSSL 15:117db924cf7c 2609 #ifndef NO_FILESYSTEM
wolfSSL 15:117db924cf7c 2610 WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_X509_CRL(XFILE fp, WOLFSSL_X509_CRL **x,
wolfSSL 15:117db924cf7c 2611 pem_password_cb *cb, void *u);
wolfSSL 15:117db924cf7c 2612 #endif
wolfSSL 15:117db924cf7c 2613
wolfSSL 15:117db924cf7c 2614 /*lighttp compatibility */
wolfSSL 15:117db924cf7c 2615
wolfSSL 15:117db924cf7c 2616 struct WOLFSSL_ASN1_BIT_STRING {
wolfSSL 15:117db924cf7c 2617 int length;
wolfSSL 15:117db924cf7c 2618 int type;
wolfSSL 15:117db924cf7c 2619 char* data;
wolfSSL 15:117db924cf7c 2620 long flags;
wolfSSL 15:117db924cf7c 2621 };
wolfSSL 15:117db924cf7c 2622
wolfSSL 15:117db924cf7c 2623
wolfSSL 15:117db924cf7c 2624 #if defined(OPENSSL_EXTRA) \
wolfSSL 15:117db924cf7c 2625 || defined(OPENSSL_ALL) \
wolfSSL 15:117db924cf7c 2626 || defined(HAVE_LIGHTY) \
wolfSSL 15:117db924cf7c 2627 || defined(WOLFSSL_MYSQL_COMPATIBLE) \
wolfSSL 15:117db924cf7c 2628 || defined(HAVE_STUNNEL) \
wolfSSL 15:117db924cf7c 2629 || defined(WOLFSSL_NGINX) \
wolfSSL 15:117db924cf7c 2630 || defined(WOLFSSL_HAPROXY)
wolfSSL 15:117db924cf7c 2631 WOLFSSL_API void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne);
wolfSSL 15:117db924cf7c 2632 WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void);
wolfSSL 15:117db924cf7c 2633 WOLFSSL_API void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME* name);
wolfSSL 15:117db924cf7c 2634 WOLFSSL_API char wolfSSL_CTX_use_certificate(WOLFSSL_CTX *ctx, WOLFSSL_X509 *x);
wolfSSL 15:117db924cf7c 2635 WOLFSSL_API int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name);
wolfSSL 15:117db924cf7c 2636 /* These are to be merged shortly */
wolfSSL 15:117db924cf7c 2637 WOLFSSL_API void wolfSSL_set_verify_depth(WOLFSSL *ssl,int depth);
wolfSSL 15:117db924cf7c 2638 WOLFSSL_API void* wolfSSL_get_app_data( const WOLFSSL *ssl);
wolfSSL 15:117db924cf7c 2639 WOLFSSL_API int wolfSSL_set_app_data(WOLFSSL *ssl, void *arg);
wolfSSL 15:117db924cf7c 2640 WOLFSSL_API WOLFSSL_ASN1_OBJECT * wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne);
wolfSSL 15:117db924cf7c 2641 WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(WOLFSSL_X509_NAME *name, int loc);
wolfSSL 15:117db924cf7c 2642 WOLFSSL_API void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, void f (WOLFSSL_X509_NAME*));
wolfSSL 15:117db924cf7c 2643 WOLFSSL_API unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n, unsigned char *md);
wolfSSL 15:117db924cf7c 2644 WOLFSSL_API unsigned char *wolfSSL_SHA256(const unsigned char *d, size_t n, unsigned char *md);
wolfSSL 15:117db924cf7c 2645 WOLFSSL_API unsigned char *wolfSSL_SHA384(const unsigned char *d, size_t n, unsigned char *md);
wolfSSL 15:117db924cf7c 2646 WOLFSSL_API unsigned char *wolfSSL_SHA512(const unsigned char *d, size_t n, unsigned char *md);
wolfSSL 15:117db924cf7c 2647 WOLFSSL_API int wolfSSL_X509_check_private_key(WOLFSSL_X509*, WOLFSSL_EVP_PKEY*);
wolfSSL 15:117db924cf7c 2648 WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list( WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk );
wolfSSL 15:117db924cf7c 2649 WOLFSSL_API int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509);
wolfSSL 15:117db924cf7c 2650
wolfSSL 15:117db924cf7c 2651 #ifndef NO_FILESYSTEM
wolfSSL 15:117db924cf7c 2652 WOLFSSL_API long wolfSSL_BIO_set_fp(WOLFSSL_BIO *bio, XFILE fp, int c);
wolfSSL 15:117db924cf7c 2653 WOLFSSL_API long wolfSSL_BIO_get_fp(WOLFSSL_BIO *bio, XFILE* fp);
wolfSSL 15:117db924cf7c 2654 #endif
wolfSSL 15:117db924cf7c 2655
wolfSSL 15:117db924cf7c 2656 #endif /* OPENSSL_EXTRA || OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
wolfSSL 15:117db924cf7c 2657
wolfSSL 15:117db924cf7c 2658 #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
wolfSSL 15:117db924cf7c 2659
wolfSSL 15:117db924cf7c 2660
wolfSSL 15:117db924cf7c 2661 #if defined(OPENSSL_ALL) \
wolfSSL 15:117db924cf7c 2662 || defined(HAVE_STUNNEL) \
wolfSSL 15:117db924cf7c 2663 || defined(HAVE_LIGHTY) \
wolfSSL 15:117db924cf7c 2664 || defined(WOLFSSL_MYSQL_COMPATIBLE) \
wolfSSL 15:117db924cf7c 2665 || defined(WOLFSSL_HAPROXY) \
wolfSSL 15:117db924cf7c 2666 || defined(OPENSSL_EXTRA)
wolfSSL 15:117db924cf7c 2667
wolfSSL 15:117db924cf7c 2668 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_file(const char *filename, const char *mode);
wolfSSL 15:117db924cf7c 2669 WOLFSSL_API long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX*, WOLFSSL_DH*);
wolfSSL 15:117db924cf7c 2670 WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bp,
wolfSSL 15:117db924cf7c 2671 WOLFSSL_DH **x, pem_password_cb *cb, void *u);
wolfSSL 15:117db924cf7c 2672 WOLFSSL_API WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp,
wolfSSL 15:117db924cf7c 2673 WOLFSSL_DSA **x, pem_password_cb *cb, void *u);
wolfSSL 15:117db924cf7c 2674 WOLFSSL_API int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
wolfSSL 15:117db924cf7c 2675 WOLFSSL_API int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
wolfSSL 15:117db924cf7c 2676 WOLFSSL_API int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 *x);
wolfSSL 15:117db924cf7c 2677
wolfSSL 15:117db924cf7c 2678 #endif /* HAVE_STUNNEL || HAVE_LIGHTY */
wolfSSL 15:117db924cf7c 2679
wolfSSL 15:117db924cf7c 2680
wolfSSL 15:117db924cf7c 2681 #if defined(OPENSSL_ALL) \
wolfSSL 15:117db924cf7c 2682 || defined(HAVE_STUNNEL) \
wolfSSL 15:117db924cf7c 2683 || defined(WOLFSSL_NGINX) \
wolfSSL 15:117db924cf7c 2684 || defined(WOLFSSL_HAPROXY) \
wolfSSL 15:117db924cf7c 2685 || defined(OPENSSL_EXTRA) \
wolfSSL 15:117db924cf7c 2686 || defined(HAVE_LIGHTY)
wolfSSL 15:117db924cf7c 2687
wolfSSL 15:117db924cf7c 2688 #include <wolfssl/openssl/crypto.h>
wolfSSL 15:117db924cf7c 2689
wolfSSL 15:117db924cf7c 2690 /* SNI received callback type */
wolfSSL 15:117db924cf7c 2691 typedef int (*CallbackSniRecv)(WOLFSSL *ssl, int *ret, void* exArg);
wolfSSL 15:117db924cf7c 2692
wolfSSL 15:117db924cf7c 2693 WOLFSSL_API int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
wolfSSL 15:117db924cf7c 2694 void *(*r) (void *, size_t, const char *, int), void (*f) (void *));
wolfSSL 15:117db924cf7c 2695
wolfSSL 15:117db924cf7c 2696 WOLFSSL_API void wolfSSL_CRYPTO_cleanup_all_ex_data(void);
wolfSSL 15:117db924cf7c 2697
wolfSSL 15:117db924cf7c 2698 WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1536_prime(WOLFSSL_BIGNUM* bn);
wolfSSL 15:117db924cf7c 2699 WOLFSSL_API WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
wolfSSL 15:117db924cf7c 2700 void (*callback) (int, int, void *), void *cb_arg);
wolfSSL 15:117db924cf7c 2701
wolfSSL 15:117db924cf7c 2702 WOLFSSL_API int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH*, int, int,
wolfSSL 15:117db924cf7c 2703 void (*callback) (int, int, void *));
wolfSSL 15:117db924cf7c 2704
wolfSSL 15:117db924cf7c 2705 WOLFSSL_API void wolfSSL_ERR_load_crypto_strings(void);
wolfSSL 15:117db924cf7c 2706
wolfSSL 15:117db924cf7c 2707 WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error(void);
wolfSSL 15:117db924cf7c 2708
wolfSSL 15:117db924cf7c 2709 WOLFSSL_API int wolfSSL_FIPS_mode(void);
wolfSSL 15:117db924cf7c 2710
wolfSSL 15:117db924cf7c 2711 WOLFSSL_API int wolfSSL_FIPS_mode_set(int r);
wolfSSL 15:117db924cf7c 2712
wolfSSL 15:117db924cf7c 2713 WOLFSSL_API int wolfSSL_RAND_set_rand_method(const void *meth);
wolfSSL 15:117db924cf7c 2714
wolfSSL 15:117db924cf7c 2715 WOLFSSL_API int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits);
wolfSSL 15:117db924cf7c 2716
wolfSSL 15:117db924cf7c 2717 WOLFSSL_API int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *s);
wolfSSL 15:117db924cf7c 2718
wolfSSL 15:117db924cf7c 2719 WOLFSSL_API int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s);
wolfSSL 15:117db924cf7c 2720
wolfSSL 15:117db924cf7c 2721 WOLFSSL_API int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO*,WOLFSSL_X509_NAME*,int,
wolfSSL 15:117db924cf7c 2722 unsigned long);
wolfSSL 15:117db924cf7c 2723
wolfSSL 15:117db924cf7c 2724 WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(
wolfSSL 15:117db924cf7c 2725 const WOLFSSL_X509*);
wolfSSL 15:117db924cf7c 2726
wolfSSL 15:117db924cf7c 2727 WOLFSSL_API int wolfSSL_CTX_add_session(WOLFSSL_CTX*, WOLFSSL_SESSION*);
wolfSSL 15:117db924cf7c 2728
wolfSSL 15:117db924cf7c 2729 WOLFSSL_API WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2730
wolfSSL 15:117db924cf7c 2731 WOLFSSL_API int wolfSSL_version(WOLFSSL*);
wolfSSL 15:117db924cf7c 2732
wolfSSL 15:117db924cf7c 2733 WOLFSSL_API int wolfSSL_get_state(const WOLFSSL*);
wolfSSL 15:117db924cf7c 2734
wolfSSL 15:117db924cf7c 2735 WOLFSSL_API void* wolfSSL_sk_X509_NAME_value(const WOLF_STACK_OF(WOLFSSL_X509_NAME)*, int);
wolfSSL 15:117db924cf7c 2736
wolfSSL 15:117db924cf7c 2737 WOLFSSL_API void* wolfSSL_sk_X509_value(WOLF_STACK_OF(WOLFSSL_X509)*, int);
wolfSSL 15:117db924cf7c 2738
wolfSSL 15:117db924cf7c 2739 WOLFSSL_API void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION*, int);
wolfSSL 15:117db924cf7c 2740
wolfSSL 15:117db924cf7c 2741 WOLFSSL_API int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION*, int, void*);
wolfSSL 15:117db924cf7c 2742
wolfSSL 15:117db924cf7c 2743 WOLFSSL_API int wolfSSL_SESSION_get_ex_new_index(long,void*,void*,void*,
wolfSSL 15:117db924cf7c 2744 CRYPTO_free_func*);
wolfSSL 15:117db924cf7c 2745
wolfSSL 15:117db924cf7c 2746 WOLFSSL_API int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME*);
wolfSSL 15:117db924cf7c 2747
wolfSSL 15:117db924cf7c 2748
wolfSSL 15:117db924cf7c 2749 WOLFSSL_API const unsigned char* wolfSSL_SESSION_get_id(WOLFSSL_SESSION*,
wolfSSL 15:117db924cf7c 2750 unsigned int*);
wolfSSL 15:117db924cf7c 2751
wolfSSL 15:117db924cf7c 2752 WOLFSSL_API int wolfSSL_set_tlsext_host_name(WOLFSSL *, const char *);
wolfSSL 15:117db924cf7c 2753
wolfSSL 15:117db924cf7c 2754 WOLFSSL_API const char* wolfSSL_get_servername(WOLFSSL *, unsigned char);
wolfSSL 15:117db924cf7c 2755
wolfSSL 15:117db924cf7c 2756 WOLFSSL_API WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL*,WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 2757
wolfSSL 15:117db924cf7c 2758 WOLFSSL_API VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX*);
wolfSSL 15:117db924cf7c 2759
wolfSSL 15:117db924cf7c 2760 WOLFSSL_API VerifyCallback wolfSSL_get_verify_callback(WOLFSSL*);
wolfSSL 15:117db924cf7c 2761
wolfSSL 15:117db924cf7c 2762 WOLFSSL_API void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX *,
wolfSSL 15:117db924cf7c 2763 CallbackSniRecv);
wolfSSL 15:117db924cf7c 2764 WOLFSSL_API int wolfSSL_CTX_set_tlsext_servername_callback(WOLFSSL_CTX *,
wolfSSL 15:117db924cf7c 2765 CallbackSniRecv);
wolfSSL 15:117db924cf7c 2766
wolfSSL 15:117db924cf7c 2767 WOLFSSL_API void wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX *, void*);
wolfSSL 15:117db924cf7c 2768
wolfSSL 15:117db924cf7c 2769 WOLFSSL_API void wolfSSL_ERR_remove_thread_state(void*);
wolfSSL 15:117db924cf7c 2770
wolfSSL 15:117db924cf7c 2771 /* support for depricated old name */
wolfSSL 15:117db924cf7c 2772 #define WOLFSSL_ERR_remove_thread_state wolfSSL_ERR_remove_thread_state
wolfSSL 15:117db924cf7c 2773
wolfSSL 15:117db924cf7c 2774 #ifndef NO_FILESYSTEM
wolfSSL 15:117db924cf7c 2775 WOLFSSL_API void wolfSSL_print_all_errors_fp(XFILE *fp);
wolfSSL 15:117db924cf7c 2776 #endif
wolfSSL 15:117db924cf7c 2777
wolfSSL 15:117db924cf7c 2778 WOLFSSL_API void wolfSSL_THREADID_set_callback(void (*threadid_func)(void*));
wolfSSL 15:117db924cf7c 2779
wolfSSL 15:117db924cf7c 2780 WOLFSSL_API void wolfSSL_THREADID_set_numeric(void* id, unsigned long val);
wolfSSL 15:117db924cf7c 2781
wolfSSL 15:117db924cf7c 2782 WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
wolfSSL 15:117db924cf7c 2783 WOLFSSL_X509_STORE_CTX*, WOLFSSL_X509_NAME*);
wolfSSL 15:117db924cf7c 2784
wolfSSL 15:117db924cf7c 2785 WOLFSSL_API void wolfSSL_sk_X509_pop_free(WOLF_STACK_OF(WOLFSSL_X509)* sk, void f (WOLFSSL_X509*));
wolfSSL 15:117db924cf7c 2786 #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_LIGHTY */
wolfSSL 15:117db924cf7c 2787
wolfSSL 15:117db924cf7c 2788 #if defined(OPENSSL_ALL) || \
wolfSSL 15:117db924cf7c 2789 defined(HAVE_STUNNEL) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
wolfSSL 15:117db924cf7c 2790 defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 15:117db924cf7c 2791
wolfSSL 15:117db924cf7c 2792 WOLFSSL_API int wolfSSL_CTX_get_verify_mode(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 2793
wolfSSL 15:117db924cf7c 2794 #endif
wolfSSL 15:117db924cf7c 2795
wolfSSL 15:117db924cf7c 2796 #ifdef WOLFSSL_JNI
wolfSSL 15:117db924cf7c 2797 WOLFSSL_API int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr);
wolfSSL 15:117db924cf7c 2798 WOLFSSL_API void* wolfSSL_get_jobject(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2799 #endif /* WOLFSSL_JNI */
wolfSSL 15:117db924cf7c 2800
wolfSSL 15:117db924cf7c 2801
wolfSSL 15:117db924cf7c 2802 #ifdef WOLFSSL_ASYNC_CRYPT
wolfSSL 15:117db924cf7c 2803 WOLFSSL_API int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags);
wolfSSL 15:117db924cf7c 2804 WOLFSSL_API int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
wolfSSL 15:117db924cf7c 2805 WOLF_EVENT_FLAG flags, int* eventCount);
wolfSSL 15:117db924cf7c 2806 #endif /* WOLFSSL_ASYNC_CRYPT */
wolfSSL 15:117db924cf7c 2807
wolfSSL 15:117db924cf7c 2808 #ifdef OPENSSL_EXTRA
wolfSSL 15:117db924cf7c 2809 WOLFSSL_API int wolfSSL_CTX_set1_curves_list(WOLFSSL_CTX* ctx, char* names);
wolfSSL 15:117db924cf7c 2810
wolfSSL 15:117db924cf7c 2811 typedef void (*SSL_Msg_Cb)(int write_p, int version, int content_type,
wolfSSL 15:117db924cf7c 2812 const void *buf, size_t len, WOLFSSL *ssl, void *arg);
wolfSSL 15:117db924cf7c 2813
wolfSSL 15:117db924cf7c 2814 WOLFSSL_API int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb);
wolfSSL 15:117db924cf7c 2815 WOLFSSL_API int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb);
wolfSSL 15:117db924cf7c 2816 WOLFSSL_API int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg);
wolfSSL 15:117db924cf7c 2817 WOLFSSL_API int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg);
wolfSSL 15:117db924cf7c 2818 WOLFSSL_API unsigned long wolfSSL_ERR_peek_error_line_data(const char **file,
wolfSSL 15:117db924cf7c 2819 int *line, const char **data, int *flags);
wolfSSL 15:117db924cf7c 2820 WOLFSSL_API int wolfSSL_CTX_set_alpn_protos(WOLFSSL_CTX *ctx,
wolfSSL 15:117db924cf7c 2821 const unsigned char *protos, unsigned int protos_len);
wolfSSL 15:117db924cf7c 2822 WOLFSSL_API void *wolfSSL_OPENSSL_memdup(const void *data,
wolfSSL 15:117db924cf7c 2823 size_t siz, const char* file, int line);
wolfSSL 15:117db924cf7c 2824 WOLFSSL_API void wolfSSL_ERR_load_BIO_strings(void);
wolfSSL 15:117db924cf7c 2825 #endif
wolfSSL 15:117db924cf7c 2826
wolfSSL 15:117db924cf7c 2827 #if defined(OPENSSL_ALL) \
wolfSSL 15:117db924cf7c 2828 || defined(WOLFSSL_NGINX) \
wolfSSL 15:117db924cf7c 2829 || defined(WOLFSSL_HAPROXY) \
wolfSSL 15:117db924cf7c 2830 || defined(OPENSSL_EXTRA)
wolfSSL 15:117db924cf7c 2831 WOLFSSL_API void wolfSSL_OPENSSL_config(char *config_name);
wolfSSL 15:117db924cf7c 2832 #endif
wolfSSL 15:117db924cf7c 2833
wolfSSL 15:117db924cf7c 2834 #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 15:117db924cf7c 2835 /* Not an OpenSSL API. */
wolfSSL 15:117db924cf7c 2836 WOLFSSL_LOCAL int wolfSSL_get_ocsp_response(WOLFSSL* ssl, byte** response);
wolfSSL 15:117db924cf7c 2837 /* Not an OpenSSL API. */
wolfSSL 15:117db924cf7c 2838 WOLFSSL_LOCAL char* wolfSSL_get_ocsp_url(WOLFSSL* ssl);
wolfSSL 15:117db924cf7c 2839 /* Not an OpenSSL API. */
wolfSSL 15:117db924cf7c 2840 WOLFSSL_API int wolfSSL_set_ocsp_url(WOLFSSL* ssl, char* url);
wolfSSL 15:117db924cf7c 2841 #endif
wolfSSL 15:117db924cf7c 2842
wolfSSL 15:117db924cf7c 2843 #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
wolfSSL 15:117db924cf7c 2844 || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
wolfSSL 15:117db924cf7c 2845 WOLFSSL_API WOLF_STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl);
wolfSSL 15:117db924cf7c 2846 WOLFSSL_API int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a,
wolfSSL 15:117db924cf7c 2847 void *b, void *c);
wolfSSL 15:117db924cf7c 2848 WOLFSSL_API void *wolfSSL_X509_get_ex_data(WOLFSSL_X509 *x509, int idx);
wolfSSL 15:117db924cf7c 2849 WOLFSSL_API int wolfSSL_X509_set_ex_data(WOLFSSL_X509 *x509, int idx,
wolfSSL 15:117db924cf7c 2850 void *data);
wolfSSL 15:117db924cf7c 2851
wolfSSL 15:117db924cf7c 2852 WOLFSSL_API int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *data,
wolfSSL 15:117db924cf7c 2853 const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len);
wolfSSL 15:117db924cf7c 2854
wolfSSL 15:117db924cf7c 2855 WOLFSSL_API long wolfSSL_SSL_CTX_get_timeout(const WOLFSSL_CTX *ctx);
wolfSSL 15:117db924cf7c 2856 WOLFSSL_API int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx,
wolfSSL 15:117db924cf7c 2857 WOLFSSL_EC_KEY *ecdh);
wolfSSL 15:117db924cf7c 2858 WOLFSSL_API int wolfSSL_SSL_CTX_remove_session(WOLFSSL_CTX *,
wolfSSL 15:117db924cf7c 2859 WOLFSSL_SESSION *c);
wolfSSL 15:117db924cf7c 2860
wolfSSL 15:117db924cf7c 2861 WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_rbio(const WOLFSSL *s);
wolfSSL 15:117db924cf7c 2862 WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_wbio(const WOLFSSL *s);
wolfSSL 15:117db924cf7c 2863 WOLFSSL_API int wolfSSL_SSL_do_handshake(WOLFSSL *s);
wolfSSL 15:117db924cf7c 2864 WOLFSSL_API int wolfSSL_SSL_in_init(WOLFSSL *a); /* #define in OpenSSL */
wolfSSL 15:117db924cf7c 2865 #ifndef NO_SESSION_CACHE
wolfSSL 15:117db924cf7c 2866 WOLFSSL_API WOLFSSL_SESSION *wolfSSL_SSL_get0_session(const WOLFSSL *s);
wolfSSL 15:117db924cf7c 2867 #endif
wolfSSL 15:117db924cf7c 2868 WOLFSSL_API int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk,
wolfSSL 15:117db924cf7c 2869 size_t chklen, unsigned int flags, char **peername);
wolfSSL 15:117db924cf7c 2870
wolfSSL 15:117db924cf7c 2871 WOLFSSL_API int wolfSSL_i2a_ASN1_INTEGER(WOLFSSL_BIO *bp,
wolfSSL 15:117db924cf7c 2872 const WOLFSSL_ASN1_INTEGER *a);
wolfSSL 15:117db924cf7c 2873
wolfSSL 15:117db924cf7c 2874 #ifdef HAVE_SESSION_TICKET
wolfSSL 15:117db924cf7c 2875 WOLFSSL_API int wolfSSL_CTX_set_tlsext_ticket_key_cb(WOLFSSL_CTX *, int (*)(
wolfSSL 15:117db924cf7c 2876 WOLFSSL *ssl, unsigned char *name, unsigned char *iv,
wolfSSL 15:117db924cf7c 2877 WOLFSSL_EVP_CIPHER_CTX *ectx, WOLFSSL_HMAC_CTX *hctx, int enc));
wolfSSL 15:117db924cf7c 2878 #endif
wolfSSL 15:117db924cf7c 2879
wolfSSL 15:117db924cf7c 2880 #if defined(HAVE_OCSP) || defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || \
wolfSSL 15:117db924cf7c 2881 defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 15:117db924cf7c 2882 WOLFSSL_API int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 2883 WOLF_STACK_OF(X509)** chain);
wolfSSL 15:117db924cf7c 2884 WOLFSSL_API int wolfSSL_CTX_set_tlsext_status_cb(WOLFSSL_CTX* ctx,
wolfSSL 15:117db924cf7c 2885 int(*)(WOLFSSL*, void*));
wolfSSL 15:117db924cf7c 2886
wolfSSL 15:117db924cf7c 2887 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get1_issuer(WOLFSSL_X509 **issuer,
wolfSSL 15:117db924cf7c 2888 WOLFSSL_X509_STORE_CTX *ctx, WOLFSSL_X509 *x);
wolfSSL 15:117db924cf7c 2889
wolfSSL 15:117db924cf7c 2890 WOLFSSL_API void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk);
wolfSSL 15:117db924cf7c 2891 WOLFSSL_API WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x);
wolfSSL 15:117db924cf7c 2892
wolfSSL 15:117db924cf7c 2893 WOLFSSL_API int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer,
wolfSSL 15:117db924cf7c 2894 WOLFSSL_X509 *subject);
wolfSSL 15:117db924cf7c 2895
wolfSSL 15:117db924cf7c 2896 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509 *x);
wolfSSL 15:117db924cf7c 2897
wolfSSL 15:117db924cf7c 2898 WOLFSSL_API char* wolfSSL_sk_WOLFSSL_STRING_value(
wolfSSL 15:117db924cf7c 2899 WOLF_STACK_OF(WOLFSSL_STRING)* strings, int idx);
wolfSSL 15:117db924cf7c 2900 #endif /* HAVE_OCSP */
wolfSSL 15:117db924cf7c 2901
wolfSSL 15:117db924cf7c 2902 WOLFSSL_API int PEM_write_bio_WOLFSSL_X509(WOLFSSL_BIO *bio,
wolfSSL 15:117db924cf7c 2903 WOLFSSL_X509 *cert);
wolfSSL 15:117db924cf7c 2904
wolfSSL 15:117db924cf7c 2905 #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
wolfSSL 15:117db924cf7c 2906 OPENSSL_EXTRA || HAVE_LIGHTY*/
wolfSSL 15:117db924cf7c 2907
wolfSSL 15:117db924cf7c 2908 WOLFSSL_API void wolfSSL_get0_alpn_selected(const WOLFSSL *ssl,
wolfSSL 15:117db924cf7c 2909 const unsigned char **data, unsigned int *len);
wolfSSL 15:117db924cf7c 2910 WOLFSSL_API int wolfSSL_select_next_proto(unsigned char **out,
wolfSSL 15:117db924cf7c 2911 unsigned char *outlen,
wolfSSL 15:117db924cf7c 2912 const unsigned char *in, unsigned int inlen,
wolfSSL 15:117db924cf7c 2913 const unsigned char *client,
wolfSSL 15:117db924cf7c 2914 unsigned int client_len);
wolfSSL 15:117db924cf7c 2915 WOLFSSL_API void wolfSSL_CTX_set_alpn_select_cb(WOLFSSL_CTX *ctx,
wolfSSL 15:117db924cf7c 2916 int (*cb) (WOLFSSL *ssl,
wolfSSL 15:117db924cf7c 2917 const unsigned char **out,
wolfSSL 15:117db924cf7c 2918 unsigned char *outlen,
wolfSSL 15:117db924cf7c 2919 const unsigned char *in,
wolfSSL 15:117db924cf7c 2920 unsigned int inlen,
wolfSSL 15:117db924cf7c 2921 void *arg), void *arg);
wolfSSL 15:117db924cf7c 2922 WOLFSSL_API void wolfSSL_CTX_set_next_protos_advertised_cb(WOLFSSL_CTX *s,
wolfSSL 15:117db924cf7c 2923 int (*cb) (WOLFSSL *ssl,
wolfSSL 15:117db924cf7c 2924 const unsigned char **out,
wolfSSL 15:117db924cf7c 2925 unsigned int *outlen,
wolfSSL 15:117db924cf7c 2926 void *arg), void *arg);
wolfSSL 15:117db924cf7c 2927 WOLFSSL_API void wolfSSL_CTX_set_next_proto_select_cb(WOLFSSL_CTX *s,
wolfSSL 15:117db924cf7c 2928 int (*cb) (WOLFSSL *ssl,
wolfSSL 15:117db924cf7c 2929 unsigned char **out,
wolfSSL 15:117db924cf7c 2930 unsigned char *outlen,
wolfSSL 15:117db924cf7c 2931 const unsigned char *in,
wolfSSL 15:117db924cf7c 2932 unsigned int inlen,
wolfSSL 15:117db924cf7c 2933 void *arg), void *arg);
wolfSSL 15:117db924cf7c 2934 WOLFSSL_API void wolfSSL_get0_next_proto_negotiated(const WOLFSSL *s, const unsigned char **data,
wolfSSL 15:117db924cf7c 2935 unsigned *len);
wolfSSL 15:117db924cf7c 2936
wolfSSL 15:117db924cf7c 2937
wolfSSL 15:117db924cf7c 2938 #ifdef OPENSSL_EXTRA
wolfSSL 15:117db924cf7c 2939 #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 15:117db924cf7c 2940 WOLFSSL_API const unsigned char *SSL_SESSION_get0_id_context(
wolfSSL 15:117db924cf7c 2941 const WOLFSSL_SESSION *sess, unsigned int *sid_ctx_length);
wolfSSL 15:117db924cf7c 2942 WOLFSSL_API size_t SSL_get_finished(const WOLFSSL *s, void *buf, size_t count);
wolfSSL 15:117db924cf7c 2943 WOLFSSL_API size_t SSL_get_peer_finished(const WOLFSSL *s, void *buf, size_t count);
wolfSSL 15:117db924cf7c 2944 #endif
wolfSSL 15:117db924cf7c 2945
wolfSSL 15:117db924cf7c 2946 WOLFSSL_API int SSL_SESSION_set1_id(WOLFSSL_SESSION *s, const unsigned char *sid, unsigned int sid_len);
wolfSSL 15:117db924cf7c 2947 WOLFSSL_API int SSL_SESSION_set1_id_context(WOLFSSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len);
wolfSSL 15:117db924cf7c 2948 WOLFSSL_API void *X509_get0_tbs_sigalg(const WOLFSSL_X509 *x);
wolfSSL 15:117db924cf7c 2949 WOLFSSL_API void X509_ALGOR_get0(WOLFSSL_ASN1_OBJECT **paobj, int *pptype, const void **ppval, const void *algor);
wolfSSL 15:117db924cf7c 2950 WOLFSSL_API void *X509_get_X509_PUBKEY(void * x);
wolfSSL 15:117db924cf7c 2951 WOLFSSL_API int X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, void **pa, WOLFSSL_EVP_PKEY *pub);
wolfSSL 15:117db924cf7c 2952 WOLFSSL_API int i2t_ASN1_OBJECT(char *buf, int buf_len, WOLFSSL_ASN1_OBJECT *a);
wolfSSL 15:117db924cf7c 2953 WOLFSSL_API void SSL_CTX_set_tmp_dh_callback(WOLFSSL_CTX *ctx, WOLFSSL_DH *(*dh) (WOLFSSL *ssl, int is_export, int keylength));
wolfSSL 15:117db924cf7c 2954 WOLFSSL_API WOLF_STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
wolfSSL 15:117db924cf7c 2955 WOLFSSL_API int X509_STORE_load_locations(WOLFSSL_X509_STORE *ctx, const char *file, const char *dir);
wolfSSL 15:117db924cf7c 2956 WOLFSSL_API int wolfSSL_X509_STORE_add_crl(WOLFSSL_X509_STORE *ctx, WOLFSSL_X509_CRL *x);
wolfSSL 15:117db924cf7c 2957 WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_num(const void * p);
wolfSSL 15:117db924cf7c 2958 WOLFSSL_API int wolfSSL_sk_SSL_COMP_zero(WOLFSSL_STACK* st);
wolfSSL 15:117db924cf7c 2959 WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_sk_SSL_CIPHER_value(void *ciphers, int idx);
wolfSSL 15:117db924cf7c 2960 WOLFSSL_API void ERR_load_SSL_strings(void);
wolfSSL 15:117db924cf7c 2961 WOLFSSL_API void wolfSSL_EC_POINT_dump(const char *msg, const WOLFSSL_EC_POINT *p);
wolfSSL 15:117db924cf7c 2962
wolfSSL 15:117db924cf7c 2963 WOLFSSL_API const char *wolfSSL_ASN1_tag2str(int tag);
wolfSSL 15:117db924cf7c 2964 WOLFSSL_API int wolfSSL_ASN1_STRING_print_ex(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str, unsigned long flags);
wolfSSL 15:117db924cf7c 2965 WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_to_generalizedtime(WOLFSSL_ASN1_TIME *t,
wolfSSL 15:117db924cf7c 2966 WOLFSSL_ASN1_TIME **out);
wolfSSL 15:117db924cf7c 2967 WOLFSSL_API int wolfSSL_i2c_ASN1_INTEGER(WOLFSSL_ASN1_INTEGER *a, unsigned char **pp);
wolfSSL 15:117db924cf7c 2968 #endif /* OPENSSL_EXTRA */
wolfSSL 15:117db924cf7c 2969
wolfSSL 15:117db924cf7c 2970 #ifdef HAVE_PK_CALLBACKS
wolfSSL 15:117db924cf7c 2971 WOLFSSL_API int wolfSSL_CTX_IsPrivatePkSet(WOLFSSL_CTX* ctx);
wolfSSL 15:117db924cf7c 2972 #endif
wolfSSL 15:117db924cf7c 2973
wolfSSL 15:117db924cf7c 2974 #ifdef __cplusplus
wolfSSL 15:117db924cf7c 2975 } /* extern "C" */
wolfSSL 15:117db924cf7c 2976 #endif
wolfSSL 15:117db924cf7c 2977
wolfSSL 15:117db924cf7c 2978
wolfSSL 15:117db924cf7c 2979 #endif /* WOLFSSL_SSL_H */
wolfSSL 15:117db924cf7c 2980