wolfSSL SSL/TLS library, support up to TLS1.3

Dependents:   CyaSSL-Twitter-OAuth4Tw Example-client-tls-cert TwitterReader TweetTest ... more

Committer:
wolfSSL
Date:
Tue May 02 08:44:47 2017 +0000
Revision:
7:481bce714567
wolfSSL3.10.2

Who changed what in which revision?

UserRevisionLine numberNew contents of line
wolfSSL 7:481bce714567 1 /* ssl.h
wolfSSL 7:481bce714567 2 *
wolfSSL 7:481bce714567 3 * Copyright (C) 2006-2016 wolfSSL Inc.
wolfSSL 7:481bce714567 4 *
wolfSSL 7:481bce714567 5 * This file is part of wolfSSL.
wolfSSL 7:481bce714567 6 *
wolfSSL 7:481bce714567 7 * wolfSSL is free software; you can redistribute it and/or modify
wolfSSL 7:481bce714567 8 * it under the terms of the GNU General Public License as published by
wolfSSL 7:481bce714567 9 * the Free Software Foundation; either version 2 of the License, or
wolfSSL 7:481bce714567 10 * (at your option) any later version.
wolfSSL 7:481bce714567 11 *
wolfSSL 7:481bce714567 12 * wolfSSL is distributed in the hope that it will be useful,
wolfSSL 7:481bce714567 13 * but WITHOUT ANY WARRANTY; without even the implied warranty of
wolfSSL 7:481bce714567 14 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
wolfSSL 7:481bce714567 15 * GNU General Public License for more details.
wolfSSL 7:481bce714567 16 *
wolfSSL 7:481bce714567 17 * You should have received a copy of the GNU General Public License
wolfSSL 7:481bce714567 18 * along with this program; if not, write to the Free Software
wolfSSL 7:481bce714567 19 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
wolfSSL 7:481bce714567 20 */
wolfSSL 7:481bce714567 21
wolfSSL 7:481bce714567 22
wolfSSL 7:481bce714567 23
wolfSSL 7:481bce714567 24 /* wolfSSL API */
wolfSSL 7:481bce714567 25
wolfSSL 7:481bce714567 26 #ifndef WOLFSSL_SSL_H
wolfSSL 7:481bce714567 27 #define WOLFSSL_SSL_H
wolfSSL 7:481bce714567 28
wolfSSL 7:481bce714567 29
wolfSSL 7:481bce714567 30 /* for users not using preprocessor flags*/
wolfSSL 7:481bce714567 31 #include <wolfssl/wolfcrypt/settings.h>
wolfSSL 7:481bce714567 32 #include <wolfssl/version.h>
wolfSSL 7:481bce714567 33
wolfSSL 7:481bce714567 34 #ifdef HAVE_WOLF_EVENT
wolfSSL 7:481bce714567 35 #include <wolfssl/wolfcrypt/wolfevent.h>
wolfSSL 7:481bce714567 36 #endif
wolfSSL 7:481bce714567 37
wolfSSL 7:481bce714567 38 #ifndef NO_FILESYSTEM
wolfSSL 7:481bce714567 39 #if defined(FREESCALE_MQX) || defined(FREESCALE_KSDK_MQX)
wolfSSL 7:481bce714567 40 #if MQX_USE_IO_OLD
wolfSSL 7:481bce714567 41 #include <fio.h>
wolfSSL 7:481bce714567 42 #else
wolfSSL 7:481bce714567 43 #include <nio.h>
wolfSSL 7:481bce714567 44 #endif
wolfSSL 7:481bce714567 45 #endif
wolfSSL 7:481bce714567 46 #endif
wolfSSL 7:481bce714567 47
wolfSSL 7:481bce714567 48 #ifdef WOLFSSL_PREFIX
wolfSSL 7:481bce714567 49 #include "prefix_ssl.h"
wolfSSL 7:481bce714567 50 #endif
wolfSSL 7:481bce714567 51
wolfSSL 7:481bce714567 52 #ifdef LIBWOLFSSL_VERSION_STRING
wolfSSL 7:481bce714567 53 #define WOLFSSL_VERSION LIBWOLFSSL_VERSION_STRING
wolfSSL 7:481bce714567 54 #endif
wolfSSL 7:481bce714567 55
wolfSSL 7:481bce714567 56 #ifdef _WIN32
wolfSSL 7:481bce714567 57 /* wincrypt.h clashes */
wolfSSL 7:481bce714567 58 #undef OCSP_REQUEST
wolfSSL 7:481bce714567 59 #undef OCSP_RESPONSE
wolfSSL 7:481bce714567 60 #endif
wolfSSL 7:481bce714567 61
wolfSSL 7:481bce714567 62 #ifdef OPENSSL_EXTRA
wolfSSL 7:481bce714567 63 #include <wolfssl/openssl/bn.h>
wolfSSL 7:481bce714567 64 #endif
wolfSSL 7:481bce714567 65
wolfSSL 7:481bce714567 66 #ifdef __cplusplus
wolfSSL 7:481bce714567 67 extern "C" {
wolfSSL 7:481bce714567 68 #endif
wolfSSL 7:481bce714567 69
wolfSSL 7:481bce714567 70 typedef struct WOLFSSL WOLFSSL;
wolfSSL 7:481bce714567 71 typedef struct WOLFSSL_SESSION WOLFSSL_SESSION;
wolfSSL 7:481bce714567 72 typedef struct WOLFSSL_METHOD WOLFSSL_METHOD;
wolfSSL 7:481bce714567 73 typedef struct WOLFSSL_CTX WOLFSSL_CTX;
wolfSSL 7:481bce714567 74
wolfSSL 7:481bce714567 75 typedef struct WOLFSSL_STACK WOLFSSL_STACK;
wolfSSL 7:481bce714567 76 typedef struct WOLFSSL_X509 WOLFSSL_X509;
wolfSSL 7:481bce714567 77 typedef struct WOLFSSL_X509_NAME WOLFSSL_X509_NAME;
wolfSSL 7:481bce714567 78 typedef struct WOLFSSL_X509_NAME_ENTRY WOLFSSL_X509_NAME_ENTRY;
wolfSSL 7:481bce714567 79 typedef struct WOLFSSL_X509_CHAIN WOLFSSL_X509_CHAIN;
wolfSSL 7:481bce714567 80
wolfSSL 7:481bce714567 81 typedef struct WOLFSSL_CERT_MANAGER WOLFSSL_CERT_MANAGER;
wolfSSL 7:481bce714567 82 typedef struct WOLFSSL_SOCKADDR WOLFSSL_SOCKADDR;
wolfSSL 7:481bce714567 83
wolfSSL 7:481bce714567 84 /* redeclare guard */
wolfSSL 7:481bce714567 85 #define WOLFSSL_TYPES_DEFINED
wolfSSL 7:481bce714567 86
wolfSSL 7:481bce714567 87
wolfSSL 7:481bce714567 88 #ifndef WOLFSSL_RSA_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 7:481bce714567 89 typedef struct WOLFSSL_RSA WOLFSSL_RSA;
wolfSSL 7:481bce714567 90 #define WOLFSSL_RSA_TYPE_DEFINED
wolfSSL 7:481bce714567 91 #endif
wolfSSL 7:481bce714567 92
wolfSSL 7:481bce714567 93 #ifndef WC_RNG_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 7:481bce714567 94 typedef struct WC_RNG WC_RNG;
wolfSSL 7:481bce714567 95 #define WC_RNG_TYPE_DEFINED
wolfSSL 7:481bce714567 96 #endif
wolfSSL 7:481bce714567 97
wolfSSL 7:481bce714567 98 typedef struct WOLFSSL_DSA WOLFSSL_DSA;
wolfSSL 7:481bce714567 99 typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY;
wolfSSL 7:481bce714567 100 typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT;
wolfSSL 7:481bce714567 101 typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP;
wolfSSL 7:481bce714567 102 typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG;
wolfSSL 7:481bce714567 103 typedef struct WOLFSSL_CIPHER WOLFSSL_CIPHER;
wolfSSL 7:481bce714567 104 typedef struct WOLFSSL_X509_LOOKUP WOLFSSL_X509_LOOKUP;
wolfSSL 7:481bce714567 105 typedef struct WOLFSSL_X509_LOOKUP_METHOD WOLFSSL_X509_LOOKUP_METHOD;
wolfSSL 7:481bce714567 106 typedef struct WOLFSSL_X509_CRL WOLFSSL_X509_CRL;
wolfSSL 7:481bce714567 107 typedef struct WOLFSSL_BIO WOLFSSL_BIO;
wolfSSL 7:481bce714567 108 typedef struct WOLFSSL_BIO_METHOD WOLFSSL_BIO_METHOD;
wolfSSL 7:481bce714567 109 typedef struct WOLFSSL_X509_EXTENSION WOLFSSL_X509_EXTENSION;
wolfSSL 7:481bce714567 110 typedef struct WOLFSSL_ASN1_TIME WOLFSSL_ASN1_TIME;
wolfSSL 7:481bce714567 111 typedef struct WOLFSSL_ASN1_INTEGER WOLFSSL_ASN1_INTEGER;
wolfSSL 7:481bce714567 112 typedef struct WOLFSSL_ASN1_OBJECT WOLFSSL_ASN1_OBJECT;
wolfSSL 7:481bce714567 113
wolfSSL 7:481bce714567 114 typedef struct WOLFSSL_ASN1_STRING WOLFSSL_ASN1_STRING;
wolfSSL 7:481bce714567 115 typedef struct WOLFSSL_dynlock_value WOLFSSL_dynlock_value;
wolfSSL 7:481bce714567 116 typedef struct WOLFSSL_DH WOLFSSL_DH;
wolfSSL 7:481bce714567 117 typedef struct WOLFSSL_ASN1_BIT_STRING WOLFSSL_ASN1_BIT_STRING;
wolfSSL 7:481bce714567 118 typedef unsigned char* WOLFSSL_BUF_MEM;
wolfSSL 7:481bce714567 119
wolfSSL 7:481bce714567 120 #define WOLFSSL_ASN1_UTCTIME WOLFSSL_ASN1_TIME
wolfSSL 7:481bce714567 121
wolfSSL 7:481bce714567 122 struct WOLFSSL_ASN1_INTEGER {
wolfSSL 7:481bce714567 123 /* size can be increased set at 20 for tag, length then to hold at least 16
wolfSSL 7:481bce714567 124 * byte type */
wolfSSL 7:481bce714567 125 unsigned char data[20];
wolfSSL 7:481bce714567 126 /* ASN_INTEGER | LENGTH | hex of number */
wolfSSL 7:481bce714567 127 };
wolfSSL 7:481bce714567 128
wolfSSL 7:481bce714567 129 typedef char WOLFSSL_EVP_MD;
wolfSSL 7:481bce714567 130 typedef struct WOLFSSL_EVP_PKEY {
wolfSSL 7:481bce714567 131 int type; /* openssh dereference */
wolfSSL 7:481bce714567 132 int save_type; /* openssh dereference */
wolfSSL 7:481bce714567 133 int pkey_sz;
wolfSSL 7:481bce714567 134 union {
wolfSSL 7:481bce714567 135 char* ptr; /* der format of key / or raw for NTRU */
wolfSSL 7:481bce714567 136 } pkey;
wolfSSL 7:481bce714567 137 #ifdef HAVE_ECC
wolfSSL 7:481bce714567 138 int pkey_curve;
wolfSSL 7:481bce714567 139 #endif
wolfSSL 7:481bce714567 140 } WOLFSSL_EVP_PKEY;
wolfSSL 7:481bce714567 141
wolfSSL 7:481bce714567 142 typedef struct WOLFSSL_MD4_CTX {
wolfSSL 7:481bce714567 143 int buffer[32]; /* big enough to hold, check size in Init */
wolfSSL 7:481bce714567 144 } WOLFSSL_MD4_CTX;
wolfSSL 7:481bce714567 145
wolfSSL 7:481bce714567 146
wolfSSL 7:481bce714567 147 typedef struct WOLFSSL_COMP_METHOD {
wolfSSL 7:481bce714567 148 int type; /* stunnel dereference */
wolfSSL 7:481bce714567 149 } WOLFSSL_COMP_METHOD;
wolfSSL 7:481bce714567 150
wolfSSL 7:481bce714567 151
wolfSSL 7:481bce714567 152 typedef struct WOLFSSL_X509_STORE {
wolfSSL 7:481bce714567 153 int cache; /* stunnel dereference */
wolfSSL 7:481bce714567 154 WOLFSSL_CERT_MANAGER* cm;
wolfSSL 7:481bce714567 155 } WOLFSSL_X509_STORE;
wolfSSL 7:481bce714567 156
wolfSSL 7:481bce714567 157 typedef struct WOLFSSL_ALERT {
wolfSSL 7:481bce714567 158 int code;
wolfSSL 7:481bce714567 159 int level;
wolfSSL 7:481bce714567 160 } WOLFSSL_ALERT;
wolfSSL 7:481bce714567 161
wolfSSL 7:481bce714567 162 typedef struct WOLFSSL_ALERT_HISTORY {
wolfSSL 7:481bce714567 163 WOLFSSL_ALERT last_rx;
wolfSSL 7:481bce714567 164 WOLFSSL_ALERT last_tx;
wolfSSL 7:481bce714567 165 } WOLFSSL_ALERT_HISTORY;
wolfSSL 7:481bce714567 166
wolfSSL 7:481bce714567 167 typedef struct WOLFSSL_X509_REVOKED {
wolfSSL 7:481bce714567 168 WOLFSSL_ASN1_INTEGER* serialNumber; /* stunnel dereference */
wolfSSL 7:481bce714567 169 } WOLFSSL_X509_REVOKED;
wolfSSL 7:481bce714567 170
wolfSSL 7:481bce714567 171
wolfSSL 7:481bce714567 172 typedef struct WOLFSSL_X509_OBJECT {
wolfSSL 7:481bce714567 173 union {
wolfSSL 7:481bce714567 174 char* ptr;
wolfSSL 7:481bce714567 175 WOLFSSL_X509 *x509;
wolfSSL 7:481bce714567 176 WOLFSSL_X509_CRL* crl; /* stunnel dereference */
wolfSSL 7:481bce714567 177 } data;
wolfSSL 7:481bce714567 178 } WOLFSSL_X509_OBJECT;
wolfSSL 7:481bce714567 179
wolfSSL 7:481bce714567 180 typedef struct WOLFSSL_BUFFER_INFO {
wolfSSL 7:481bce714567 181 unsigned char* buffer;
wolfSSL 7:481bce714567 182 unsigned int length;
wolfSSL 7:481bce714567 183 } WOLFSSL_BUFFER_INFO;
wolfSSL 7:481bce714567 184
wolfSSL 7:481bce714567 185 typedef struct WOLFSSL_X509_STORE_CTX {
wolfSSL 7:481bce714567 186 WOLFSSL_X509_STORE* store; /* Store full of a CA cert chain */
wolfSSL 7:481bce714567 187 WOLFSSL_X509* current_cert; /* stunnel dereference */
wolfSSL 7:481bce714567 188 WOLFSSL_STACK* chain;
wolfSSL 7:481bce714567 189 char* domain; /* subject CN domain name */
wolfSSL 7:481bce714567 190 void* ex_data; /* external data, for fortress build */
wolfSSL 7:481bce714567 191 void* userCtx; /* user ctx */
wolfSSL 7:481bce714567 192 int error; /* current error */
wolfSSL 7:481bce714567 193 int error_depth; /* cert depth for this error */
wolfSSL 7:481bce714567 194 int discardSessionCerts; /* so verify callback can flag for discard */
wolfSSL 7:481bce714567 195 int totalCerts; /* number of peer cert buffers */
wolfSSL 7:481bce714567 196 WOLFSSL_BUFFER_INFO* certs; /* peer certs */
wolfSSL 7:481bce714567 197 } WOLFSSL_X509_STORE_CTX;
wolfSSL 7:481bce714567 198
wolfSSL 7:481bce714567 199
wolfSSL 7:481bce714567 200 /* Valid Alert types from page 16/17 */
wolfSSL 7:481bce714567 201 enum AlertDescription {
wolfSSL 7:481bce714567 202 close_notify = 0,
wolfSSL 7:481bce714567 203 unexpected_message = 10,
wolfSSL 7:481bce714567 204 bad_record_mac = 20,
wolfSSL 7:481bce714567 205 record_overflow = 22,
wolfSSL 7:481bce714567 206 decompression_failure = 30,
wolfSSL 7:481bce714567 207 handshake_failure = 40,
wolfSSL 7:481bce714567 208 no_certificate = 41,
wolfSSL 7:481bce714567 209 bad_certificate = 42,
wolfSSL 7:481bce714567 210 unsupported_certificate = 43,
wolfSSL 7:481bce714567 211 certificate_revoked = 44,
wolfSSL 7:481bce714567 212 certificate_expired = 45,
wolfSSL 7:481bce714567 213 certificate_unknown = 46,
wolfSSL 7:481bce714567 214 illegal_parameter = 47,
wolfSSL 7:481bce714567 215 decode_error = 50,
wolfSSL 7:481bce714567 216 decrypt_error = 51,
wolfSSL 7:481bce714567 217 #ifdef WOLFSSL_MYSQL_COMPATIBLE
wolfSSL 7:481bce714567 218 /* catch name conflict for enum protocol with MYSQL build */
wolfSSL 7:481bce714567 219 wc_protocol_version = 70,
wolfSSL 7:481bce714567 220 #else
wolfSSL 7:481bce714567 221 protocol_version = 70,
wolfSSL 7:481bce714567 222 #endif
wolfSSL 7:481bce714567 223 no_renegotiation = 100,
wolfSSL 7:481bce714567 224 unrecognized_name = 112, /**< RFC 6066, section 3 */
wolfSSL 7:481bce714567 225 bad_certificate_status_response = 113, /**< RFC 6066, section 8 */
wolfSSL 7:481bce714567 226 no_application_protocol = 120
wolfSSL 7:481bce714567 227 };
wolfSSL 7:481bce714567 228
wolfSSL 7:481bce714567 229
wolfSSL 7:481bce714567 230 enum AlertLevel {
wolfSSL 7:481bce714567 231 alert_warning = 1,
wolfSSL 7:481bce714567 232 alert_fatal = 2
wolfSSL 7:481bce714567 233 };
wolfSSL 7:481bce714567 234
wolfSSL 7:481bce714567 235
wolfSSL 7:481bce714567 236 typedef WOLFSSL_METHOD* (*wolfSSL_method_func)(void* heap);
wolfSSL 7:481bce714567 237 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method_ex(void* heap);
wolfSSL 7:481bce714567 238 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method_ex(void* heap);
wolfSSL 7:481bce714567 239 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method_ex(void* heap);
wolfSSL 7:481bce714567 240 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method_ex(void* heap);
wolfSSL 7:481bce714567 241 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method_ex(void* heap);
wolfSSL 7:481bce714567 242 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method_ex(void* heap);
wolfSSL 7:481bce714567 243 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method_ex(void* heap);
wolfSSL 7:481bce714567 244 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method_ex(void* heap);
wolfSSL 7:481bce714567 245 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method_ex(void* heap);
wolfSSL 7:481bce714567 246 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_client_method_ex(void* heap);
wolfSSL 7:481bce714567 247
wolfSSL 7:481bce714567 248 #ifdef WOLFSSL_DTLS
wolfSSL 7:481bce714567 249 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method_ex(void* heap);
wolfSSL 7:481bce714567 250 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method_ex(void* heap);
wolfSSL 7:481bce714567 251 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method_ex(void* heap);
wolfSSL 7:481bce714567 252 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method_ex(void* heap);
wolfSSL 7:481bce714567 253 #endif
wolfSSL 7:481bce714567 254 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method(void);
wolfSSL 7:481bce714567 255 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method(void);
wolfSSL 7:481bce714567 256 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method(void);
wolfSSL 7:481bce714567 257 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method(void);
wolfSSL 7:481bce714567 258 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method(void);
wolfSSL 7:481bce714567 259 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method(void);
wolfSSL 7:481bce714567 260 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method(void);
wolfSSL 7:481bce714567 261 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method(void);
wolfSSL 7:481bce714567 262 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method(void);
wolfSSL 7:481bce714567 263
wolfSSL 7:481bce714567 264 #ifdef WOLFSSL_DTLS
wolfSSL 7:481bce714567 265 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method(void);
wolfSSL 7:481bce714567 266 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method(void);
wolfSSL 7:481bce714567 267 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method(void);
wolfSSL 7:481bce714567 268 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method(void);
wolfSSL 7:481bce714567 269 #endif
wolfSSL 7:481bce714567 270
wolfSSL 7:481bce714567 271 #ifdef HAVE_POLY1305
wolfSSL 7:481bce714567 272 WOLFSSL_API int wolfSSL_use_old_poly(WOLFSSL*, int);
wolfSSL 7:481bce714567 273 #endif
wolfSSL 7:481bce714567 274
wolfSSL 7:481bce714567 275 #ifdef WOLFSSL_SESSION_EXPORT
wolfSSL 7:481bce714567 276 #ifdef WOLFSSL_DTLS
wolfSSL 7:481bce714567 277 typedef int (*wc_dtls_export)(WOLFSSL* ssl,
wolfSSL 7:481bce714567 278 unsigned char* exportBuffer, unsigned int sz, void* userCtx);
wolfSSL 7:481bce714567 279 WOLFSSL_API int wolfSSL_dtls_import(WOLFSSL* ssl, unsigned char* buf,
wolfSSL 7:481bce714567 280 unsigned int sz);
wolfSSL 7:481bce714567 281 WOLFSSL_API int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx,
wolfSSL 7:481bce714567 282 wc_dtls_export func);
wolfSSL 7:481bce714567 283 WOLFSSL_API int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func);
wolfSSL 7:481bce714567 284 WOLFSSL_API int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf,
wolfSSL 7:481bce714567 285 unsigned int* sz);
wolfSSL 7:481bce714567 286 #endif /* WOLFSSL_DTLS */
wolfSSL 7:481bce714567 287 #endif /* WOLFSSL_SESSION_EXPORT */
wolfSSL 7:481bce714567 288
wolfSSL 7:481bce714567 289 #ifdef WOLFSSL_STATIC_MEMORY
wolfSSL 7:481bce714567 290 #ifndef WOLFSSL_MEM_GUARD
wolfSSL 7:481bce714567 291 #define WOLFSSL_MEM_GUARD
wolfSSL 7:481bce714567 292 typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS;
wolfSSL 7:481bce714567 293 typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS;
wolfSSL 7:481bce714567 294 #endif
wolfSSL 7:481bce714567 295 WOLFSSL_API int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx,
wolfSSL 7:481bce714567 296 wolfSSL_method_func method,
wolfSSL 7:481bce714567 297 unsigned char* buf, unsigned int sz,
wolfSSL 7:481bce714567 298 int flag, int max);
wolfSSL 7:481bce714567 299 WOLFSSL_API int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx,
wolfSSL 7:481bce714567 300 WOLFSSL_MEM_STATS* mem_stats);
wolfSSL 7:481bce714567 301 WOLFSSL_API int wolfSSL_is_static_memory(WOLFSSL* ssl,
wolfSSL 7:481bce714567 302 WOLFSSL_MEM_CONN_STATS* mem_stats);
wolfSSL 7:481bce714567 303 #endif
wolfSSL 7:481bce714567 304
wolfSSL 7:481bce714567 305 #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
wolfSSL 7:481bce714567 306
wolfSSL 7:481bce714567 307 WOLFSSL_API int wolfSSL_CTX_use_certificate_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 7:481bce714567 308 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 7:481bce714567 309 WOLFSSL_API int wolfSSL_CTX_load_verify_locations(WOLFSSL_CTX*, const char*,
wolfSSL 7:481bce714567 310 const char*);
wolfSSL 7:481bce714567 311 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 7:481bce714567 312 WOLFSSL_API int wolfSSL_CTX_trust_peer_cert(WOLFSSL_CTX*, const char*, int);
wolfSSL 7:481bce714567 313 #endif
wolfSSL 7:481bce714567 314 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file(WOLFSSL_CTX *,
wolfSSL 7:481bce714567 315 const char *file);
wolfSSL 7:481bce714567 316 WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 7:481bce714567 317
wolfSSL 7:481bce714567 318 WOLFSSL_API long wolfSSL_get_verify_depth(WOLFSSL* ssl);
wolfSSL 7:481bce714567 319 WOLFSSL_API long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx);
wolfSSL 7:481bce714567 320 WOLFSSL_API int wolfSSL_use_certificate_file(WOLFSSL*, const char*, int);
wolfSSL 7:481bce714567 321 WOLFSSL_API int wolfSSL_use_PrivateKey_file(WOLFSSL*, const char*, int);
wolfSSL 7:481bce714567 322 WOLFSSL_API int wolfSSL_use_certificate_chain_file(WOLFSSL*, const char *file);
wolfSSL 7:481bce714567 323 WOLFSSL_API int wolfSSL_use_RSAPrivateKey_file(WOLFSSL*, const char*, int);
wolfSSL 7:481bce714567 324
wolfSSL 7:481bce714567 325 #ifdef WOLFSSL_DER_LOAD
wolfSSL 7:481bce714567 326 WOLFSSL_API int wolfSSL_CTX_der_load_verify_locations(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 327 const char*, int);
wolfSSL 7:481bce714567 328 #endif
wolfSSL 7:481bce714567 329
wolfSSL 7:481bce714567 330 #ifdef HAVE_NTRU
wolfSSL 7:481bce714567 331 WOLFSSL_API int wolfSSL_CTX_use_NTRUPrivateKey_file(WOLFSSL_CTX*, const char*);
wolfSSL 7:481bce714567 332 /* load NTRU private key blob */
wolfSSL 7:481bce714567 333 #endif
wolfSSL 7:481bce714567 334
wolfSSL 7:481bce714567 335 #ifndef WOLFSSL_PEMCERT_TODER_DEFINED
wolfSSL 7:481bce714567 336 WOLFSSL_API int wolfSSL_PemCertToDer(const char*, unsigned char*, int);
wolfSSL 7:481bce714567 337 #define WOLFSSL_PEMCERT_TODER_DEFINED
wolfSSL 7:481bce714567 338 #endif
wolfSSL 7:481bce714567 339
wolfSSL 7:481bce714567 340 #endif /* !NO_FILESYSTEM && !NO_CERTS */
wolfSSL 7:481bce714567 341
wolfSSL 7:481bce714567 342 WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD*);
wolfSSL 7:481bce714567 343 WOLFSSL_API WOLFSSL* wolfSSL_new(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 344 WOLFSSL_API int wolfSSL_set_fd (WOLFSSL*, int);
wolfSSL 7:481bce714567 345 WOLFSSL_API int wolfSSL_set_write_fd (WOLFSSL*, int);
wolfSSL 7:481bce714567 346 WOLFSSL_API int wolfSSL_set_read_fd (WOLFSSL*, int);
wolfSSL 7:481bce714567 347 WOLFSSL_API char* wolfSSL_get_cipher_list(int priority);
wolfSSL 7:481bce714567 348 WOLFSSL_API int wolfSSL_get_ciphers(char*, int);
wolfSSL 7:481bce714567 349 WOLFSSL_API const char* wolfSSL_get_cipher_name(WOLFSSL* ssl);
wolfSSL 7:481bce714567 350 WOLFSSL_API int wolfSSL_get_fd(const WOLFSSL*);
wolfSSL 7:481bce714567 351 WOLFSSL_API void wolfSSL_set_using_nonblock(WOLFSSL*, int);
wolfSSL 7:481bce714567 352 WOLFSSL_API int wolfSSL_get_using_nonblock(WOLFSSL*);
wolfSSL 7:481bce714567 353 WOLFSSL_API int wolfSSL_connect(WOLFSSL*); /* please see note at top of README
wolfSSL 7:481bce714567 354 if you get an error from connect */
wolfSSL 7:481bce714567 355 WOLFSSL_API int wolfSSL_write(WOLFSSL*, const void*, int);
wolfSSL 7:481bce714567 356 WOLFSSL_API int wolfSSL_read(WOLFSSL*, void*, int);
wolfSSL 7:481bce714567 357 WOLFSSL_API int wolfSSL_peek(WOLFSSL*, void*, int);
wolfSSL 7:481bce714567 358 WOLFSSL_API int wolfSSL_accept(WOLFSSL*);
wolfSSL 7:481bce714567 359 WOLFSSL_API void wolfSSL_CTX_free(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 360 WOLFSSL_API void wolfSSL_free(WOLFSSL*);
wolfSSL 7:481bce714567 361 WOLFSSL_API int wolfSSL_shutdown(WOLFSSL*);
wolfSSL 7:481bce714567 362 WOLFSSL_API int wolfSSL_send(WOLFSSL*, const void*, int sz, int flags);
wolfSSL 7:481bce714567 363 WOLFSSL_API int wolfSSL_recv(WOLFSSL*, void*, int sz, int flags);
wolfSSL 7:481bce714567 364
wolfSSL 7:481bce714567 365 WOLFSSL_API void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX*, int);
wolfSSL 7:481bce714567 366 WOLFSSL_API void wolfSSL_set_quiet_shutdown(WOLFSSL*, int);
wolfSSL 7:481bce714567 367
wolfSSL 7:481bce714567 368 WOLFSSL_API int wolfSSL_get_error(WOLFSSL*, int);
wolfSSL 7:481bce714567 369 WOLFSSL_API int wolfSSL_get_alert_history(WOLFSSL*, WOLFSSL_ALERT_HISTORY *);
wolfSSL 7:481bce714567 370
wolfSSL 7:481bce714567 371 WOLFSSL_API int wolfSSL_set_session(WOLFSSL* ssl,WOLFSSL_SESSION* session);
wolfSSL 7:481bce714567 372 WOLFSSL_API long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION* session, long t);
wolfSSL 7:481bce714567 373 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL* ssl);
wolfSSL 7:481bce714567 374 WOLFSSL_API void wolfSSL_flush_sessions(WOLFSSL_CTX *ctx, long tm);
wolfSSL 7:481bce714567 375 WOLFSSL_API int wolfSSL_SetServerID(WOLFSSL* ssl, const unsigned char*,
wolfSSL 7:481bce714567 376 int, int);
wolfSSL 7:481bce714567 377
wolfSSL 7:481bce714567 378 #ifdef SESSION_INDEX
wolfSSL 7:481bce714567 379 WOLFSSL_API int wolfSSL_GetSessionIndex(WOLFSSL* ssl);
wolfSSL 7:481bce714567 380 WOLFSSL_API int wolfSSL_GetSessionAtIndex(int index, WOLFSSL_SESSION* session);
wolfSSL 7:481bce714567 381 #endif /* SESSION_INDEX */
wolfSSL 7:481bce714567 382
wolfSSL 7:481bce714567 383 #if defined(SESSION_INDEX) && defined(SESSION_CERTS)
wolfSSL 7:481bce714567 384 WOLFSSL_API
wolfSSL 7:481bce714567 385 WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session);
wolfSSL 7:481bce714567 386 #endif /* SESSION_INDEX && SESSION_CERTS */
wolfSSL 7:481bce714567 387
wolfSSL 7:481bce714567 388 typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*);
wolfSSL 7:481bce714567 389 typedef int (pem_password_cb)(char*, int, int, void*);
wolfSSL 7:481bce714567 390
wolfSSL 7:481bce714567 391 WOLFSSL_API void wolfSSL_CTX_set_verify(WOLFSSL_CTX*, int,
wolfSSL 7:481bce714567 392 VerifyCallback verify_callback);
wolfSSL 7:481bce714567 393 WOLFSSL_API void wolfSSL_set_verify(WOLFSSL*, int, VerifyCallback verify_callback);
wolfSSL 7:481bce714567 394 WOLFSSL_API void wolfSSL_SetCertCbCtx(WOLFSSL*, void*);
wolfSSL 7:481bce714567 395
wolfSSL 7:481bce714567 396 WOLFSSL_API int wolfSSL_pending(WOLFSSL*);
wolfSSL 7:481bce714567 397
wolfSSL 7:481bce714567 398 WOLFSSL_API void wolfSSL_load_error_strings(void);
wolfSSL 7:481bce714567 399 WOLFSSL_API int wolfSSL_library_init(void);
wolfSSL 7:481bce714567 400 WOLFSSL_API long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX*, long);
wolfSSL 7:481bce714567 401
wolfSSL 7:481bce714567 402 #ifdef HAVE_SECRET_CALLBACK
wolfSSL 7:481bce714567 403 typedef int (*SessionSecretCb)(WOLFSSL* ssl,
wolfSSL 7:481bce714567 404 void* secret, int* secretSz, void* ctx);
wolfSSL 7:481bce714567 405 WOLFSSL_API int wolfSSL_set_session_secret_cb(WOLFSSL*, SessionSecretCb, void*);
wolfSSL 7:481bce714567 406 #endif /* HAVE_SECRET_CALLBACK */
wolfSSL 7:481bce714567 407
wolfSSL 7:481bce714567 408 /* session cache persistence */
wolfSSL 7:481bce714567 409 WOLFSSL_API int wolfSSL_save_session_cache(const char*);
wolfSSL 7:481bce714567 410 WOLFSSL_API int wolfSSL_restore_session_cache(const char*);
wolfSSL 7:481bce714567 411 WOLFSSL_API int wolfSSL_memsave_session_cache(void*, int);
wolfSSL 7:481bce714567 412 WOLFSSL_API int wolfSSL_memrestore_session_cache(const void*, int);
wolfSSL 7:481bce714567 413 WOLFSSL_API int wolfSSL_get_session_cache_memsize(void);
wolfSSL 7:481bce714567 414
wolfSSL 7:481bce714567 415 /* certificate cache persistence, uses ctx since certs are per ctx */
wolfSSL 7:481bce714567 416 WOLFSSL_API int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX*, const char*);
wolfSSL 7:481bce714567 417 WOLFSSL_API int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX*, const char*);
wolfSSL 7:481bce714567 418 WOLFSSL_API int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX*, void*, int, int*);
wolfSSL 7:481bce714567 419 WOLFSSL_API int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX*, const void*, int);
wolfSSL 7:481bce714567 420 WOLFSSL_API int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 421
wolfSSL 7:481bce714567 422 /* only supports full name from cipher_name[] delimited by : */
wolfSSL 7:481bce714567 423 WOLFSSL_API int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX*, const char*);
wolfSSL 7:481bce714567 424 WOLFSSL_API int wolfSSL_set_cipher_list(WOLFSSL*, const char*);
wolfSSL 7:481bce714567 425
wolfSSL 7:481bce714567 426 /* Nonblocking DTLS helper functions */
wolfSSL 7:481bce714567 427 WOLFSSL_API int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl);
wolfSSL 7:481bce714567 428 WOLFSSL_API int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int);
wolfSSL 7:481bce714567 429 WOLFSSL_API int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int);
wolfSSL 7:481bce714567 430 WOLFSSL_API int wolfSSL_dtls_got_timeout(WOLFSSL* ssl);
wolfSSL 7:481bce714567 431 WOLFSSL_API int wolfSSL_dtls(WOLFSSL* ssl);
wolfSSL 7:481bce714567 432
wolfSSL 7:481bce714567 433 WOLFSSL_API int wolfSSL_dtls_set_peer(WOLFSSL*, void*, unsigned int);
wolfSSL 7:481bce714567 434 WOLFSSL_API int wolfSSL_dtls_get_peer(WOLFSSL*, void*, unsigned int*);
wolfSSL 7:481bce714567 435
wolfSSL 7:481bce714567 436 WOLFSSL_API int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 437 WOLFSSL_API int wolfSSL_dtls_set_sctp(WOLFSSL*);
wolfSSL 7:481bce714567 438 WOLFSSL_API int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX*, unsigned short);
wolfSSL 7:481bce714567 439 WOLFSSL_API int wolfSSL_dtls_set_mtu(WOLFSSL*, unsigned short);
wolfSSL 7:481bce714567 440
wolfSSL 7:481bce714567 441 WOLFSSL_API int wolfSSL_ERR_GET_REASON(unsigned long err);
wolfSSL 7:481bce714567 442 WOLFSSL_API char* wolfSSL_ERR_error_string(unsigned long,char*);
wolfSSL 7:481bce714567 443 WOLFSSL_API void wolfSSL_ERR_error_string_n(unsigned long e, char* buf,
wolfSSL 7:481bce714567 444 unsigned long sz);
wolfSSL 7:481bce714567 445 WOLFSSL_API const char* wolfSSL_ERR_reason_error_string(unsigned long);
wolfSSL 7:481bce714567 446
wolfSSL 7:481bce714567 447 /* extras */
wolfSSL 7:481bce714567 448
wolfSSL 7:481bce714567 449 #define STACK_OF(x) WOLFSSL_STACK
wolfSSL 7:481bce714567 450 WOLFSSL_API int wolfSSL_sk_X509_push(STACK_OF(WOLFSSL_X509_NAME)* sk,
wolfSSL 7:481bce714567 451 WOLFSSL_X509* x509);
wolfSSL 7:481bce714567 452 WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_pop(STACK_OF(WOLFSSL_X509_NAME)* sk);
wolfSSL 7:481bce714567 453 WOLFSSL_API void wolfSSL_sk_X509_free(STACK_OF(WOLFSSL_X509_NAME)* sk);
wolfSSL 7:481bce714567 454 WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void);
wolfSSL 7:481bce714567 455 WOLFSSL_API void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj);
wolfSSL 7:481bce714567 456 WOLFSSL_API int wolfSSL_sk_ASN1_OBJECT_push(STACK_OF(WOLFSSL_ASN1_OBJEXT)* sk,
wolfSSL 7:481bce714567 457 WOLFSSL_ASN1_OBJECT* obj);
wolfSSL 7:481bce714567 458 WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJCET_pop(
wolfSSL 7:481bce714567 459 STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
wolfSSL 7:481bce714567 460 WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_free(STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
wolfSSL 7:481bce714567 461
wolfSSL 7:481bce714567 462 WOLFSSL_API int wolfSSL_set_ex_data(WOLFSSL*, int, void*);
wolfSSL 7:481bce714567 463 WOLFSSL_API int wolfSSL_get_shutdown(const WOLFSSL*);
wolfSSL 7:481bce714567 464 WOLFSSL_API int wolfSSL_set_rfd(WOLFSSL*, int);
wolfSSL 7:481bce714567 465 WOLFSSL_API int wolfSSL_set_wfd(WOLFSSL*, int);
wolfSSL 7:481bce714567 466 WOLFSSL_API void wolfSSL_set_shutdown(WOLFSSL*, int);
wolfSSL 7:481bce714567 467 WOLFSSL_API int wolfSSL_set_session_id_context(WOLFSSL*, const unsigned char*,
wolfSSL 7:481bce714567 468 unsigned int);
wolfSSL 7:481bce714567 469 WOLFSSL_API void wolfSSL_set_connect_state(WOLFSSL*);
wolfSSL 7:481bce714567 470 WOLFSSL_API void wolfSSL_set_accept_state(WOLFSSL*);
wolfSSL 7:481bce714567 471 WOLFSSL_API int wolfSSL_session_reused(WOLFSSL*);
wolfSSL 7:481bce714567 472 WOLFSSL_API void wolfSSL_SESSION_free(WOLFSSL_SESSION* session);
wolfSSL 7:481bce714567 473 WOLFSSL_API int wolfSSL_is_init_finished(WOLFSSL*);
wolfSSL 7:481bce714567 474
wolfSSL 7:481bce714567 475 WOLFSSL_API const char* wolfSSL_get_version(WOLFSSL*);
wolfSSL 7:481bce714567 476 WOLFSSL_API int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl);
wolfSSL 7:481bce714567 477 WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL*);
wolfSSL 7:481bce714567 478 WOLFSSL_API char* wolfSSL_CIPHER_description(WOLFSSL_CIPHER*, char*, int);
wolfSSL 7:481bce714567 479 WOLFSSL_API const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher);
wolfSSL 7:481bce714567 480 WOLFSSL_API const char* wolfSSL_SESSION_CIPHER_get_name(WOLFSSL_SESSION* session);
wolfSSL 7:481bce714567 481 WOLFSSL_API const char* wolfSSL_get_cipher(WOLFSSL*);
wolfSSL 7:481bce714567 482 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl);
wolfSSL 7:481bce714567 483 /* what's ref count */
wolfSSL 7:481bce714567 484
wolfSSL 7:481bce714567 485 WOLFSSL_API void wolfSSL_X509_free(WOLFSSL_X509*);
wolfSSL 7:481bce714567 486 WOLFSSL_API void wolfSSL_OPENSSL_free(void*);
wolfSSL 7:481bce714567 487
wolfSSL 7:481bce714567 488 WOLFSSL_API int wolfSSL_OCSP_parse_url(char* url, char** host, char** port,
wolfSSL 7:481bce714567 489 char** path, int* ssl);
wolfSSL 7:481bce714567 490
wolfSSL 7:481bce714567 491 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv23_client_method(void);
wolfSSL 7:481bce714567 492 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_client_method(void);
wolfSSL 7:481bce714567 493 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_server_method(void);
wolfSSL 7:481bce714567 494
wolfSSL 7:481bce714567 495 WOLFSSL_API void wolfSSL_MD4_Init(WOLFSSL_MD4_CTX*);
wolfSSL 7:481bce714567 496 WOLFSSL_API void wolfSSL_MD4_Update(WOLFSSL_MD4_CTX*, const void*, unsigned long);
wolfSSL 7:481bce714567 497 WOLFSSL_API void wolfSSL_MD4_Final(unsigned char*, WOLFSSL_MD4_CTX*);
wolfSSL 7:481bce714567 498
wolfSSL 7:481bce714567 499
wolfSSL 7:481bce714567 500 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD*);
wolfSSL 7:481bce714567 501 WOLFSSL_API int wolfSSL_BIO_free(WOLFSSL_BIO*);
wolfSSL 7:481bce714567 502 WOLFSSL_API int wolfSSL_BIO_free_all(WOLFSSL_BIO*);
wolfSSL 7:481bce714567 503 WOLFSSL_API int wolfSSL_BIO_read(WOLFSSL_BIO*, void*, int);
wolfSSL 7:481bce714567 504 WOLFSSL_API int wolfSSL_BIO_write(WOLFSSL_BIO*, const void*, int);
wolfSSL 7:481bce714567 505 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO*, WOLFSSL_BIO* append);
wolfSSL 7:481bce714567 506 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO*);
wolfSSL 7:481bce714567 507 WOLFSSL_API int wolfSSL_BIO_flush(WOLFSSL_BIO*);
wolfSSL 7:481bce714567 508 WOLFSSL_API int wolfSSL_BIO_pending(WOLFSSL_BIO*);
wolfSSL 7:481bce714567 509
wolfSSL 7:481bce714567 510 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void);
wolfSSL 7:481bce714567 511 WOLFSSL_API long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO*, long size);
wolfSSL 7:481bce714567 512 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void);
wolfSSL 7:481bce714567 513 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int flag);
wolfSSL 7:481bce714567 514 WOLFSSL_API int wolfSSL_BIO_eof(WOLFSSL_BIO*);
wolfSSL 7:481bce714567 515
wolfSSL 7:481bce714567 516 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void);
wolfSSL 7:481bce714567 517 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void);
wolfSSL 7:481bce714567 518 WOLFSSL_API void wolfSSL_BIO_set_flags(WOLFSSL_BIO*, int);
wolfSSL 7:481bce714567 519
wolfSSL 7:481bce714567 520 WOLFSSL_API int wolfSSL_BIO_get_mem_data(WOLFSSL_BIO* bio,const unsigned char** p);
wolfSSL 7:481bce714567 521 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(void* buf, int len);
wolfSSL 7:481bce714567 522
wolfSSL 7:481bce714567 523
wolfSSL 7:481bce714567 524 WOLFSSL_API long wolfSSL_BIO_set_ssl(WOLFSSL_BIO*, WOLFSSL*, int flag);
wolfSSL 7:481bce714567 525 WOLFSSL_API long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int flag);
wolfSSL 7:481bce714567 526 WOLFSSL_API void wolfSSL_set_bio(WOLFSSL*, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr);
wolfSSL 7:481bce714567 527 WOLFSSL_API int wolfSSL_add_all_algorithms(void);
wolfSSL 7:481bce714567 528
wolfSSL 7:481bce714567 529 #ifndef NO_FILESYSTEM
wolfSSL 7:481bce714567 530 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_file(void);
wolfSSL 7:481bce714567 531 #endif
wolfSSL 7:481bce714567 532
wolfSSL 7:481bce714567 533 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_bio(void);
wolfSSL 7:481bce714567 534 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void);
wolfSSL 7:481bce714567 535
wolfSSL 7:481bce714567 536 WOLFSSL_API long wolfSSL_BIO_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, void *parg);
wolfSSL 7:481bce714567 537 WOLFSSL_API long wolfSSL_BIO_int_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, int iarg);
wolfSSL 7:481bce714567 538
wolfSSL 7:481bce714567 539 WOLFSSL_API int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *b, long size);
wolfSSL 7:481bce714567 540 WOLFSSL_API int wolfSSL_BIO_make_bio_pair(WOLFSSL_BIO *b1, WOLFSSL_BIO *b2);
wolfSSL 7:481bce714567 541 WOLFSSL_API int wolfSSL_BIO_ctrl_reset_read_request(WOLFSSL_BIO *b);
wolfSSL 7:481bce714567 542 WOLFSSL_API int wolfSSL_BIO_nread0(WOLFSSL_BIO *bio, char **buf);
wolfSSL 7:481bce714567 543 WOLFSSL_API int wolfSSL_BIO_nread(WOLFSSL_BIO *bio, char **buf, int num);
wolfSSL 7:481bce714567 544 WOLFSSL_API int wolfSSL_BIO_nwrite(WOLFSSL_BIO *bio, char **buf, int num);
wolfSSL 7:481bce714567 545 WOLFSSL_API int wolfSSL_BIO_reset(WOLFSSL_BIO *bio);
wolfSSL 7:481bce714567 546
wolfSSL 7:481bce714567 547 WOLFSSL_API int wolfSSL_BIO_seek(WOLFSSL_BIO *bio, int ofs);
wolfSSL 7:481bce714567 548 WOLFSSL_API int wolfSSL_BIO_write_filename(WOLFSSL_BIO *bio, char *name);
wolfSSL 7:481bce714567 549 WOLFSSL_API long wolfSSL_BIO_set_mem_eof_return(WOLFSSL_BIO *bio, int v);
wolfSSL 7:481bce714567 550 WOLFSSL_API long wolfSSL_BIO_get_mem_ptr(WOLFSSL_BIO *bio, WOLFSSL_BUF_MEM **m);
wolfSSL 7:481bce714567 551
wolfSSL 7:481bce714567 552 WOLFSSL_API void wolfSSL_RAND_screen(void);
wolfSSL 7:481bce714567 553 WOLFSSL_API const char* wolfSSL_RAND_file_name(char*, unsigned long);
wolfSSL 7:481bce714567 554 WOLFSSL_API int wolfSSL_RAND_write_file(const char*);
wolfSSL 7:481bce714567 555 WOLFSSL_API int wolfSSL_RAND_load_file(const char*, long);
wolfSSL 7:481bce714567 556 WOLFSSL_API int wolfSSL_RAND_egd(const char*);
wolfSSL 7:481bce714567 557 WOLFSSL_API int wolfSSL_RAND_seed(const void*, int);
wolfSSL 7:481bce714567 558 WOLFSSL_API void wolfSSL_RAND_add(const void*, int, double);
wolfSSL 7:481bce714567 559
wolfSSL 7:481bce714567 560 WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void);
wolfSSL 7:481bce714567 561 WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void);
wolfSSL 7:481bce714567 562 WOLFSSL_API int wolfSSL_COMP_add_compression_method(int, void*);
wolfSSL 7:481bce714567 563
wolfSSL 7:481bce714567 564 WOLFSSL_API int wolfSSL_get_ex_new_index(long, void*, void*, void*, void*);
wolfSSL 7:481bce714567 565
wolfSSL 7:481bce714567 566 WOLFSSL_API void wolfSSL_set_id_callback(unsigned long (*f)(void));
wolfSSL 7:481bce714567 567 WOLFSSL_API void wolfSSL_set_locking_callback(void (*f)(int, int, const char*,
wolfSSL 7:481bce714567 568 int));
wolfSSL 7:481bce714567 569 WOLFSSL_API void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)
wolfSSL 7:481bce714567 570 (const char*, int));
wolfSSL 7:481bce714567 571 WOLFSSL_API void wolfSSL_set_dynlock_lock_callback(void (*f)(int,
wolfSSL 7:481bce714567 572 WOLFSSL_dynlock_value*, const char*, int));
wolfSSL 7:481bce714567 573 WOLFSSL_API void wolfSSL_set_dynlock_destroy_callback(void (*f)
wolfSSL 7:481bce714567 574 (WOLFSSL_dynlock_value*, const char*, int));
wolfSSL 7:481bce714567 575 WOLFSSL_API int wolfSSL_num_locks(void);
wolfSSL 7:481bce714567 576
wolfSSL 7:481bce714567 577 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
wolfSSL 7:481bce714567 578 WOLFSSL_X509_STORE_CTX*);
wolfSSL 7:481bce714567 579 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX*);
wolfSSL 7:481bce714567 580 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX*);
wolfSSL 7:481bce714567 581
wolfSSL 7:481bce714567 582 WOLFSSL_API char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME*, char*, int);
wolfSSL 7:481bce714567 583 WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(WOLFSSL_X509*);
wolfSSL 7:481bce714567 584 WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(WOLFSSL_X509*);
wolfSSL 7:481bce714567 585 WOLFSSL_API int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509*, int);
wolfSSL 7:481bce714567 586 WOLFSSL_API int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509*, int);
wolfSSL 7:481bce714567 587 WOLFSSL_API int wolfSSL_X509_get_isCA(WOLFSSL_X509*);
wolfSSL 7:481bce714567 588 WOLFSSL_API int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509*);
wolfSSL 7:481bce714567 589 WOLFSSL_API unsigned int wolfSSL_X509_get_pathLength(WOLFSSL_X509*);
wolfSSL 7:481bce714567 590 WOLFSSL_API unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509*);
wolfSSL 7:481bce714567 591 WOLFSSL_API unsigned char* wolfSSL_X509_get_authorityKeyID(
wolfSSL 7:481bce714567 592 WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 7:481bce714567 593 WOLFSSL_API unsigned char* wolfSSL_X509_get_subjectKeyID(
wolfSSL 7:481bce714567 594 WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 7:481bce714567 595 WOLFSSL_API int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME*);
wolfSSL 7:481bce714567 596 WOLFSSL_API int wolfSSL_X509_NAME_get_text_by_NID(
wolfSSL 7:481bce714567 597 WOLFSSL_X509_NAME*, int, char*, int);
wolfSSL 7:481bce714567 598 WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_NID(
wolfSSL 7:481bce714567 599 WOLFSSL_X509_NAME*, int, int);
wolfSSL 7:481bce714567 600 WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(WOLFSSL_X509_NAME_ENTRY*);
wolfSSL 7:481bce714567 601 WOLFSSL_API char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING*);
wolfSSL 7:481bce714567 602 WOLFSSL_API int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING*);
wolfSSL 7:481bce714567 603 WOLFSSL_API int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX*);
wolfSSL 7:481bce714567 604 WOLFSSL_API const char* wolfSSL_X509_verify_cert_error_string(long);
wolfSSL 7:481bce714567 605 WOLFSSL_API int wolfSSL_X509_get_signature_type(WOLFSSL_X509*);
wolfSSL 7:481bce714567 606 WOLFSSL_API int wolfSSL_X509_get_signature(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 7:481bce714567 607
wolfSSL 7:481bce714567 608 WOLFSSL_API int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP*,const char*,long);
wolfSSL 7:481bce714567 609 WOLFSSL_API int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP*, const char*,
wolfSSL 7:481bce714567 610 long);
wolfSSL 7:481bce714567 611 WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void);
wolfSSL 7:481bce714567 612 WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void);
wolfSSL 7:481bce714567 613
wolfSSL 7:481bce714567 614 WOLFSSL_API WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE*,
wolfSSL 7:481bce714567 615 WOLFSSL_X509_LOOKUP_METHOD*);
wolfSSL 7:481bce714567 616 WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void);
wolfSSL 7:481bce714567 617 WOLFSSL_API void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE*);
wolfSSL 7:481bce714567 618 WOLFSSL_API int wolfSSL_X509_STORE_add_cert(
wolfSSL 7:481bce714567 619 WOLFSSL_X509_STORE*, WOLFSSL_X509*);
wolfSSL 7:481bce714567 620 WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(
wolfSSL 7:481bce714567 621 WOLFSSL_X509_STORE_CTX* ctx);
wolfSSL 7:481bce714567 622 WOLFSSL_API int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store,
wolfSSL 7:481bce714567 623 unsigned long flag);
wolfSSL 7:481bce714567 624 WOLFSSL_API int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE*);
wolfSSL 7:481bce714567 625 WOLFSSL_API int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX*,
wolfSSL 7:481bce714567 626 int, WOLFSSL_X509_NAME*, WOLFSSL_X509_OBJECT*);
wolfSSL 7:481bce714567 627 WOLFSSL_API WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void);
wolfSSL 7:481bce714567 628 WOLFSSL_API int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX*,
wolfSSL 7:481bce714567 629 WOLFSSL_X509_STORE*, WOLFSSL_X509*, STACK_OF(WOLFSSL_X509)*);
wolfSSL 7:481bce714567 630 WOLFSSL_API void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX*);
wolfSSL 7:481bce714567 631 WOLFSSL_API void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX*);
wolfSSL 7:481bce714567 632
wolfSSL 7:481bce714567 633 WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL*);
wolfSSL 7:481bce714567 634 WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL*);
wolfSSL 7:481bce714567 635
wolfSSL 7:481bce714567 636 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509*);
wolfSSL 7:481bce714567 637 WOLFSSL_API int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL*, WOLFSSL_EVP_PKEY*);
wolfSSL 7:481bce714567 638 WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_error(WOLFSSL_X509_STORE_CTX*,
wolfSSL 7:481bce714567 639 int);
wolfSSL 7:481bce714567 640 WOLFSSL_API void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT*);
wolfSSL 7:481bce714567 641 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type,
wolfSSL 7:481bce714567 642 WOLFSSL_EVP_PKEY** out, const unsigned char **in, long inSz);
wolfSSL 7:481bce714567 643 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_PKEY_new(void);
wolfSSL 7:481bce714567 644 WOLFSSL_API void wolfSSL_EVP_PKEY_free(WOLFSSL_EVP_PKEY*);
wolfSSL 7:481bce714567 645 WOLFSSL_API int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME*);
wolfSSL 7:481bce714567 646 WOLFSSL_API int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED*);
wolfSSL 7:481bce714567 647
wolfSSL 7:481bce714567 648 WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL*);
wolfSSL 7:481bce714567 649 WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
wolfSSL 7:481bce714567 650 WOLFSSL_X509_REVOKED*,int);
wolfSSL 7:481bce714567 651 WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509*);
wolfSSL 7:481bce714567 652
wolfSSL 7:481bce714567 653 WOLFSSL_API int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO*, const WOLFSSL_ASN1_TIME*);
wolfSSL 7:481bce714567 654
wolfSSL 7:481bce714567 655 WOLFSSL_API int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER*,
wolfSSL 7:481bce714567 656 const WOLFSSL_ASN1_INTEGER*);
wolfSSL 7:481bce714567 657 WOLFSSL_API long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER*);
wolfSSL 7:481bce714567 658
wolfSSL 7:481bce714567 659 #ifdef OPENSSL_EXTRA
wolfSSL 7:481bce714567 660 WOLFSSL_API WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
wolfSSL 7:481bce714567 661 WOLFSSL_BIGNUM *bn);
wolfSSL 7:481bce714567 662 WOLFSSL_API STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char*);
wolfSSL 7:481bce714567 663 #endif
wolfSSL 7:481bce714567 664
wolfSSL 7:481bce714567 665 WOLFSSL_API void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 666 STACK_OF(WOLFSSL_X509_NAME)*);
wolfSSL 7:481bce714567 667 WOLFSSL_API void* wolfSSL_X509_STORE_CTX_get_ex_data(WOLFSSL_X509_STORE_CTX*, int);
wolfSSL 7:481bce714567 668 WOLFSSL_API int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void);
wolfSSL 7:481bce714567 669 WOLFSSL_API void* wolfSSL_get_ex_data(const WOLFSSL*, int);
wolfSSL 7:481bce714567 670
wolfSSL 7:481bce714567 671 WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 672 void* userdata);
wolfSSL 7:481bce714567 673 WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 674 pem_password_cb*);
wolfSSL 7:481bce714567 675
wolfSSL 7:481bce714567 676
wolfSSL 7:481bce714567 677 WOLFSSL_API void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 678 void (*)(const WOLFSSL* ssl, int type, int val));
wolfSSL 7:481bce714567 679
wolfSSL 7:481bce714567 680 WOLFSSL_API unsigned long wolfSSL_ERR_peek_error(void);
wolfSSL 7:481bce714567 681 WOLFSSL_API int wolfSSL_GET_REASON(int);
wolfSSL 7:481bce714567 682
wolfSSL 7:481bce714567 683 WOLFSSL_API char* wolfSSL_alert_type_string_long(int);
wolfSSL 7:481bce714567 684 WOLFSSL_API char* wolfSSL_alert_desc_string_long(int);
wolfSSL 7:481bce714567 685 WOLFSSL_API char* wolfSSL_state_string_long(const WOLFSSL*);
wolfSSL 7:481bce714567 686
wolfSSL 7:481bce714567 687 WOLFSSL_API WOLFSSL_RSA* wolfSSL_RSA_generate_key(int, unsigned long,
wolfSSL 7:481bce714567 688 void(*)(int, int, void*), void*);
wolfSSL 7:481bce714567 689 WOLFSSL_API void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 690 WOLFSSL_RSA*(*)(WOLFSSL*, int, int));
wolfSSL 7:481bce714567 691
wolfSSL 7:481bce714567 692 WOLFSSL_API int wolfSSL_PEM_def_callback(char*, int num, int w, void* key);
wolfSSL 7:481bce714567 693
wolfSSL 7:481bce714567 694 WOLFSSL_API long wolfSSL_CTX_sess_accept(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 695 WOLFSSL_API long wolfSSL_CTX_sess_connect(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 696 WOLFSSL_API long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 697 WOLFSSL_API long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 698 WOLFSSL_API long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 699 WOLFSSL_API long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 700 WOLFSSL_API long wolfSSL_CTX_sess_hits(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 701 WOLFSSL_API long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 702 WOLFSSL_API long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 703 WOLFSSL_API long wolfSSL_CTX_sess_misses(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 704 WOLFSSL_API long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 705 WOLFSSL_API long wolfSSL_CTX_sess_number(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 706
wolfSSL 7:481bce714567 707 WOLFSSL_API long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX*, WOLFSSL_X509*);
wolfSSL 7:481bce714567 708 WOLFSSL_API long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX*, long);
wolfSSL 7:481bce714567 709 WOLFSSL_API long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 710
wolfSSL 7:481bce714567 711 WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 712 WOLFSSL_API int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 713 WOLFSSL_API int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX*, int v);
wolfSSL 7:481bce714567 714 WOLFSSL_API long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX*, void* arg);
wolfSSL 7:481bce714567 715 WOLFSSL_API long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(
wolfSSL 7:481bce714567 716 WOLFSSL_CTX*, void* arg);
wolfSSL 7:481bce714567 717
wolfSSL 7:481bce714567 718 WOLFSSL_API unsigned long wolfSSL_set_options(WOLFSSL *s, unsigned long op);
wolfSSL 7:481bce714567 719 WOLFSSL_API unsigned long wolfSSL_get_options(const WOLFSSL *s);
wolfSSL 7:481bce714567 720 WOLFSSL_API long wolfSSL_clear_num_renegotiations(WOLFSSL *s);
wolfSSL 7:481bce714567 721 WOLFSSL_API long wolfSSL_total_renegotiations(WOLFSSL *s);
wolfSSL 7:481bce714567 722 WOLFSSL_API long wolfSSL_set_tmp_dh(WOLFSSL *s, WOLFSSL_DH *dh);
wolfSSL 7:481bce714567 723 WOLFSSL_API long wolfSSL_set_tlsext_debug_arg(WOLFSSL *s, void *arg);
wolfSSL 7:481bce714567 724 WOLFSSL_API long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type);
wolfSSL 7:481bce714567 725 WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg);
wolfSSL 7:481bce714567 726 WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg);
wolfSSL 7:481bce714567 727 WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg);
wolfSSL 7:481bce714567 728 WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp);
wolfSSL 7:481bce714567 729 WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len);
wolfSSL 7:481bce714567 730
wolfSSL 7:481bce714567 731 WOLFSSL_API void wolfSSL_CONF_modules_unload(int all);
wolfSSL 7:481bce714567 732 WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg);
wolfSSL 7:481bce714567 733 WOLFSSL_API long wolfSSL_get_verify_result(const WOLFSSL *ssl);
wolfSSL 7:481bce714567 734
wolfSSL 7:481bce714567 735 #define WOLFSSL_DEFAULT_CIPHER_LIST "" /* default all */
wolfSSL 7:481bce714567 736 #define WOLFSSL_RSA_F4 0x10001L
wolfSSL 7:481bce714567 737
wolfSSL 7:481bce714567 738 /* seperated out from other enums because of size */
wolfSSL 7:481bce714567 739 enum {
wolfSSL 7:481bce714567 740 /* bit flags (ie 0001 vs 0010) : each is 2 times previous value */
wolfSSL 7:481bce714567 741 SSL_OP_MICROSOFT_SESS_ID_BUG = 1,
wolfSSL 7:481bce714567 742 SSL_OP_NETSCAPE_CHALLENGE_BUG = 2,
wolfSSL 7:481bce714567 743 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = 4,
wolfSSL 7:481bce714567 744 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG = 8,
wolfSSL 7:481bce714567 745 SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER = 16,
wolfSSL 7:481bce714567 746 SSL_OP_MSIE_SSLV2_RSA_PADDING = 32,
wolfSSL 7:481bce714567 747 SSL_OP_SSLEAY_080_CLIENT_DH_BUG = 64,
wolfSSL 7:481bce714567 748 SSL_OP_TLS_D5_BUG = 128,
wolfSSL 7:481bce714567 749 SSL_OP_TLS_BLOCK_PADDING_BUG = 256,
wolfSSL 7:481bce714567 750 SSL_OP_TLS_ROLLBACK_BUG = 512,
wolfSSL 7:481bce714567 751 SSL_OP_ALL = 1024,
wolfSSL 7:481bce714567 752 SSL_OP_EPHEMERAL_RSA = 2048,
wolfSSL 7:481bce714567 753 SSL_OP_NO_SSLv3 = 4096,
wolfSSL 7:481bce714567 754 SSL_OP_NO_TLSv1 = 8192,
wolfSSL 7:481bce714567 755 SSL_OP_PKCS1_CHECK_1 = 16384,
wolfSSL 7:481bce714567 756 SSL_OP_PKCS1_CHECK_2 = 32768,
wolfSSL 7:481bce714567 757 SSL_OP_NETSCAPE_CA_DN_BUG = 65536,
wolfSSL 7:481bce714567 758 SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = 131072,
wolfSSL 7:481bce714567 759 SSL_OP_SINGLE_DH_USE = 262144,
wolfSSL 7:481bce714567 760 SSL_OP_NO_TICKET = 524288,
wolfSSL 7:481bce714567 761 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS = 1048576,
wolfSSL 7:481bce714567 762 SSL_OP_NO_QUERY_MTU = 2097152,
wolfSSL 7:481bce714567 763 SSL_OP_COOKIE_EXCHANGE = 4194304,
wolfSSL 7:481bce714567 764 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 8388608,
wolfSSL 7:481bce714567 765 SSL_OP_SINGLE_ECDH_USE = 16777216,
wolfSSL 7:481bce714567 766 SSL_OP_CIPHER_SERVER_PREFERENCE = 33554432,
wolfSSL 7:481bce714567 767 SSL_OP_NO_TLSv1_1 = 67108864,
wolfSSL 7:481bce714567 768 SSL_OP_NO_TLSv1_2 = 134217728,
wolfSSL 7:481bce714567 769 SSL_OP_NO_COMPRESSION = 268435456,
wolfSSL 7:481bce714567 770 };
wolfSSL 7:481bce714567 771
wolfSSL 7:481bce714567 772
wolfSSL 7:481bce714567 773 enum {
wolfSSL 7:481bce714567 774 OCSP_NOCERTS = 1,
wolfSSL 7:481bce714567 775 OCSP_NOINTERN = 2,
wolfSSL 7:481bce714567 776 OCSP_NOSIGS = 4,
wolfSSL 7:481bce714567 777 OCSP_NOCHAIN = 8,
wolfSSL 7:481bce714567 778 OCSP_NOVERIFY = 16,
wolfSSL 7:481bce714567 779 OCSP_NOEXPLICIT = 32,
wolfSSL 7:481bce714567 780 OCSP_NOCASIGN = 64,
wolfSSL 7:481bce714567 781 OCSP_NODELEGATED = 128,
wolfSSL 7:481bce714567 782 OCSP_NOCHECKS = 256,
wolfSSL 7:481bce714567 783 OCSP_TRUSTOTHER = 512,
wolfSSL 7:481bce714567 784 OCSP_RESPID_KEY = 1024,
wolfSSL 7:481bce714567 785 OCSP_NOTIME = 2048,
wolfSSL 7:481bce714567 786
wolfSSL 7:481bce714567 787 OCSP_CERTID = 2,
wolfSSL 7:481bce714567 788 OCSP_REQUEST = 4,
wolfSSL 7:481bce714567 789 OCSP_RESPONSE = 8,
wolfSSL 7:481bce714567 790 OCSP_BASICRESP = 16,
wolfSSL 7:481bce714567 791
wolfSSL 7:481bce714567 792 WOLFSSL_OCSP_URL_OVERRIDE = 1,
wolfSSL 7:481bce714567 793 WOLFSSL_OCSP_NO_NONCE = 2,
wolfSSL 7:481bce714567 794 WOLFSSL_OCSP_CHECKALL = 4,
wolfSSL 7:481bce714567 795
wolfSSL 7:481bce714567 796 WOLFSSL_CRL_CHECKALL = 1,
wolfSSL 7:481bce714567 797 WOLFSSL_CRL_CHECK = 27,
wolfSSL 7:481bce714567 798
wolfSSL 7:481bce714567 799 ASN1_GENERALIZEDTIME = 4,
wolfSSL 7:481bce714567 800 SSL_MAX_SSL_SESSION_ID_LENGTH = 32,
wolfSSL 7:481bce714567 801
wolfSSL 7:481bce714567 802 EVP_R_BAD_DECRYPT = 2,
wolfSSL 7:481bce714567 803
wolfSSL 7:481bce714567 804 SSL_ST_CONNECT = 0x1000,
wolfSSL 7:481bce714567 805 SSL_ST_ACCEPT = 0x2000,
wolfSSL 7:481bce714567 806
wolfSSL 7:481bce714567 807 SSL_CB_LOOP = 0x01,
wolfSSL 7:481bce714567 808 SSL_CB_EXIT = 0x02,
wolfSSL 7:481bce714567 809 SSL_CB_READ = 0x04,
wolfSSL 7:481bce714567 810 SSL_CB_WRITE = 0x08,
wolfSSL 7:481bce714567 811 SSL_CB_HANDSHAKE_START = 0x10,
wolfSSL 7:481bce714567 812 SSL_CB_HANDSHAKE_DONE = 0x20,
wolfSSL 7:481bce714567 813 SSL_CB_ALERT = 0x4000,
wolfSSL 7:481bce714567 814 SSL_CB_READ_ALERT = (SSL_CB_ALERT | SSL_CB_READ),
wolfSSL 7:481bce714567 815 SSL_CB_WRITE_ALERT = (SSL_CB_ALERT | SSL_CB_WRITE),
wolfSSL 7:481bce714567 816 SSL_CB_ACCEPT_LOOP = (SSL_ST_ACCEPT | SSL_CB_LOOP),
wolfSSL 7:481bce714567 817 SSL_CB_ACCEPT_EXIT = (SSL_ST_ACCEPT | SSL_CB_EXIT),
wolfSSL 7:481bce714567 818 SSL_CB_CONNECT_LOOP = (SSL_ST_CONNECT | SSL_CB_LOOP),
wolfSSL 7:481bce714567 819 SSL_CB_CONNECT_EXIT = (SSL_ST_CONNECT | SSL_CB_EXIT),
wolfSSL 7:481bce714567 820
wolfSSL 7:481bce714567 821 SSL_MODE_ENABLE_PARTIAL_WRITE = 2,
wolfSSL 7:481bce714567 822
wolfSSL 7:481bce714567 823 BIO_FLAGS_BASE64_NO_NL = 1,
wolfSSL 7:481bce714567 824 BIO_CLOSE = 1,
wolfSSL 7:481bce714567 825 BIO_NOCLOSE = 0,
wolfSSL 7:481bce714567 826
wolfSSL 7:481bce714567 827 NID_undef = 0,
wolfSSL 7:481bce714567 828
wolfSSL 7:481bce714567 829 X509_FILETYPE_PEM = 8,
wolfSSL 7:481bce714567 830 X509_LU_X509 = 9,
wolfSSL 7:481bce714567 831 X509_LU_CRL = 12,
wolfSSL 7:481bce714567 832
wolfSSL 7:481bce714567 833 X509_V_OK = 0,
wolfSSL 7:481bce714567 834 X509_V_ERR_CRL_SIGNATURE_FAILURE = 13,
wolfSSL 7:481bce714567 835 X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD = 14,
wolfSSL 7:481bce714567 836 X509_V_ERR_CRL_HAS_EXPIRED = 15,
wolfSSL 7:481bce714567 837 X509_V_ERR_CERT_REVOKED = 16,
wolfSSL 7:481bce714567 838 X509_V_ERR_CERT_CHAIN_TOO_LONG = 17,
wolfSSL 7:481bce714567 839 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT = 18,
wolfSSL 7:481bce714567 840 X509_V_ERR_CERT_NOT_YET_VALID = 19,
wolfSSL 7:481bce714567 841 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD = 20,
wolfSSL 7:481bce714567 842 X509_V_ERR_CERT_HAS_EXPIRED = 21,
wolfSSL 7:481bce714567 843 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD = 22,
wolfSSL 7:481bce714567 844 X509_V_ERR_CERT_REJECTED = 23,
wolfSSL 7:481bce714567 845 /* additional X509_V_ERR_* enums not used in wolfSSL */
wolfSSL 7:481bce714567 846 X509_V_ERR_UNABLE_TO_GET_CRL,
wolfSSL 7:481bce714567 847 X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE,
wolfSSL 7:481bce714567 848 X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE,
wolfSSL 7:481bce714567 849 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY,
wolfSSL 7:481bce714567 850 X509_V_ERR_CERT_SIGNATURE_FAILURE,
wolfSSL 7:481bce714567 851 X509_V_ERR_CRL_NOT_YET_VALID,
wolfSSL 7:481bce714567 852 X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD,
wolfSSL 7:481bce714567 853 X509_V_ERR_OUT_OF_MEM,
wolfSSL 7:481bce714567 854 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT,
wolfSSL 7:481bce714567 855 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN,
wolfSSL 7:481bce714567 856 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY,
wolfSSL 7:481bce714567 857 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE,
wolfSSL 7:481bce714567 858 X509_V_ERR_INVALID_CA,
wolfSSL 7:481bce714567 859 X509_V_ERR_PATH_LENGTH_EXCEEDED,
wolfSSL 7:481bce714567 860 X509_V_ERR_INVALID_PURPOSE,
wolfSSL 7:481bce714567 861 X509_V_ERR_CERT_UNTRUSTED,
wolfSSL 7:481bce714567 862 X509_V_ERR_SUBJECT_ISSUER_MISMATCH,
wolfSSL 7:481bce714567 863 X509_V_ERR_AKID_SKID_MISMATCH,
wolfSSL 7:481bce714567 864 X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH,
wolfSSL 7:481bce714567 865 X509_V_ERR_KEYUSAGE_NO_CERTSIGN,
wolfSSL 7:481bce714567 866 X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER,
wolfSSL 7:481bce714567 867 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION,
wolfSSL 7:481bce714567 868 X509_V_ERR_KEYUSAGE_NO_CRL_SIGN,
wolfSSL 7:481bce714567 869 X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION,
wolfSSL 7:481bce714567 870 X509_V_ERR_INVALID_NON_CA,
wolfSSL 7:481bce714567 871 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED,
wolfSSL 7:481bce714567 872 X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE,
wolfSSL 7:481bce714567 873 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED,
wolfSSL 7:481bce714567 874 X509_V_ERR_INVALID_EXTENSION,
wolfSSL 7:481bce714567 875 X509_V_ERR_INVALID_POLICY_EXTENSION,
wolfSSL 7:481bce714567 876 X509_V_ERR_NO_EXPLICIT_POLICY,
wolfSSL 7:481bce714567 877 X509_V_ERR_UNNESTED_RESOURCE,
wolfSSL 7:481bce714567 878
wolfSSL 7:481bce714567 879 XN_FLAG_SPC_EQ = (1 << 23),
wolfSSL 7:481bce714567 880 XN_FLAG_ONELINE = 0,
wolfSSL 7:481bce714567 881
wolfSSL 7:481bce714567 882 CRYPTO_LOCK = 1,
wolfSSL 7:481bce714567 883 CRYPTO_NUM_LOCKS = 10,
wolfSSL 7:481bce714567 884
wolfSSL 7:481bce714567 885 ASN1_STRFLGS_ESC_MSB = 4
wolfSSL 7:481bce714567 886 };
wolfSSL 7:481bce714567 887
wolfSSL 7:481bce714567 888 /* extras end */
wolfSSL 7:481bce714567 889
wolfSSL 7:481bce714567 890 #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
wolfSSL 7:481bce714567 891 /* wolfSSL extension, provide last error from SSL_get_error
wolfSSL 7:481bce714567 892 since not using thread storage error queue */
wolfSSL 7:481bce714567 893 #include <stdio.h>
wolfSSL 7:481bce714567 894 WOLFSSL_API void wolfSSL_ERR_print_errors_fp(FILE*, int err);
wolfSSL 7:481bce714567 895 #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
wolfSSL 7:481bce714567 896 WOLFSSL_API void wolfSSL_ERR_dump_errors_fp(FILE* fp);
wolfSSL 7:481bce714567 897 #endif
wolfSSL 7:481bce714567 898 #endif
wolfSSL 7:481bce714567 899
wolfSSL 7:481bce714567 900 enum { /* ssl Constants */
wolfSSL 7:481bce714567 901 SSL_ERROR_NONE = 0, /* for most functions */
wolfSSL 7:481bce714567 902 SSL_FAILURE = 0, /* for some functions */
wolfSSL 7:481bce714567 903 SSL_SUCCESS = 1,
wolfSSL 7:481bce714567 904 SSL_SHUTDOWN_NOT_DONE = 2, /* call wolfSSL_shutdown again to complete */
wolfSSL 7:481bce714567 905
wolfSSL 7:481bce714567 906 SSL_ALPN_NOT_FOUND = -9,
wolfSSL 7:481bce714567 907 SSL_BAD_CERTTYPE = -8,
wolfSSL 7:481bce714567 908 SSL_BAD_STAT = -7,
wolfSSL 7:481bce714567 909 SSL_BAD_PATH = -6,
wolfSSL 7:481bce714567 910 SSL_BAD_FILETYPE = -5,
wolfSSL 7:481bce714567 911 SSL_BAD_FILE = -4,
wolfSSL 7:481bce714567 912 SSL_NOT_IMPLEMENTED = -3,
wolfSSL 7:481bce714567 913 SSL_UNKNOWN = -2,
wolfSSL 7:481bce714567 914 SSL_FATAL_ERROR = -1,
wolfSSL 7:481bce714567 915
wolfSSL 7:481bce714567 916 SSL_FILETYPE_ASN1 = 2,
wolfSSL 7:481bce714567 917 SSL_FILETYPE_PEM = 1,
wolfSSL 7:481bce714567 918 SSL_FILETYPE_DEFAULT = 2, /* ASN1 */
wolfSSL 7:481bce714567 919 SSL_FILETYPE_RAW = 3, /* NTRU raw key blob */
wolfSSL 7:481bce714567 920
wolfSSL 7:481bce714567 921 SSL_VERIFY_NONE = 0,
wolfSSL 7:481bce714567 922 SSL_VERIFY_PEER = 1,
wolfSSL 7:481bce714567 923 SSL_VERIFY_FAIL_IF_NO_PEER_CERT = 2,
wolfSSL 7:481bce714567 924 SSL_VERIFY_CLIENT_ONCE = 4,
wolfSSL 7:481bce714567 925 SSL_VERIFY_FAIL_EXCEPT_PSK = 8,
wolfSSL 7:481bce714567 926
wolfSSL 7:481bce714567 927 SSL_SESS_CACHE_OFF = 30,
wolfSSL 7:481bce714567 928 SSL_SESS_CACHE_CLIENT = 31,
wolfSSL 7:481bce714567 929 SSL_SESS_CACHE_SERVER = 32,
wolfSSL 7:481bce714567 930 SSL_SESS_CACHE_BOTH = 33,
wolfSSL 7:481bce714567 931 SSL_SESS_CACHE_NO_AUTO_CLEAR = 34,
wolfSSL 7:481bce714567 932 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP = 35,
wolfSSL 7:481bce714567 933
wolfSSL 7:481bce714567 934 SSL_ERROR_WANT_READ = 2,
wolfSSL 7:481bce714567 935 SSL_ERROR_WANT_WRITE = 3,
wolfSSL 7:481bce714567 936 SSL_ERROR_WANT_CONNECT = 7,
wolfSSL 7:481bce714567 937 SSL_ERROR_WANT_ACCEPT = 8,
wolfSSL 7:481bce714567 938 SSL_ERROR_SYSCALL = 5,
wolfSSL 7:481bce714567 939 SSL_ERROR_WANT_X509_LOOKUP = 83,
wolfSSL 7:481bce714567 940 SSL_ERROR_ZERO_RETURN = 6,
wolfSSL 7:481bce714567 941 SSL_ERROR_SSL = 85,
wolfSSL 7:481bce714567 942
wolfSSL 7:481bce714567 943 SSL_SENT_SHUTDOWN = 1,
wolfSSL 7:481bce714567 944 SSL_RECEIVED_SHUTDOWN = 2,
wolfSSL 7:481bce714567 945 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER = 4,
wolfSSL 7:481bce714567 946 SSL_OP_NO_SSLv2 = 8,
wolfSSL 7:481bce714567 947
wolfSSL 7:481bce714567 948 SSL_R_SSL_HANDSHAKE_FAILURE = 101,
wolfSSL 7:481bce714567 949 SSL_R_TLSV1_ALERT_UNKNOWN_CA = 102,
wolfSSL 7:481bce714567 950 SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN = 103,
wolfSSL 7:481bce714567 951 SSL_R_SSLV3_ALERT_BAD_CERTIFICATE = 104,
wolfSSL 7:481bce714567 952
wolfSSL 7:481bce714567 953 PEM_BUFSIZE = 1024
wolfSSL 7:481bce714567 954 };
wolfSSL 7:481bce714567 955
wolfSSL 7:481bce714567 956
wolfSSL 7:481bce714567 957 #ifndef NO_PSK
wolfSSL 7:481bce714567 958 typedef unsigned int (*wc_psk_client_callback)(WOLFSSL*, const char*, char*,
wolfSSL 7:481bce714567 959 unsigned int, unsigned char*, unsigned int);
wolfSSL 7:481bce714567 960 WOLFSSL_API void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 961 wc_psk_client_callback);
wolfSSL 7:481bce714567 962 WOLFSSL_API void wolfSSL_set_psk_client_callback(WOLFSSL*,
wolfSSL 7:481bce714567 963 wc_psk_client_callback);
wolfSSL 7:481bce714567 964
wolfSSL 7:481bce714567 965 WOLFSSL_API const char* wolfSSL_get_psk_identity_hint(const WOLFSSL*);
wolfSSL 7:481bce714567 966 WOLFSSL_API const char* wolfSSL_get_psk_identity(const WOLFSSL*);
wolfSSL 7:481bce714567 967
wolfSSL 7:481bce714567 968 WOLFSSL_API int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX*, const char*);
wolfSSL 7:481bce714567 969 WOLFSSL_API int wolfSSL_use_psk_identity_hint(WOLFSSL*, const char*);
wolfSSL 7:481bce714567 970
wolfSSL 7:481bce714567 971 typedef unsigned int (*wc_psk_server_callback)(WOLFSSL*, const char*,
wolfSSL 7:481bce714567 972 unsigned char*, unsigned int);
wolfSSL 7:481bce714567 973 WOLFSSL_API void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 974 wc_psk_server_callback);
wolfSSL 7:481bce714567 975 WOLFSSL_API void wolfSSL_set_psk_server_callback(WOLFSSL*,
wolfSSL 7:481bce714567 976 wc_psk_server_callback);
wolfSSL 7:481bce714567 977
wolfSSL 7:481bce714567 978 #define PSK_TYPES_DEFINED
wolfSSL 7:481bce714567 979 #endif /* NO_PSK */
wolfSSL 7:481bce714567 980
wolfSSL 7:481bce714567 981
wolfSSL 7:481bce714567 982 #ifdef HAVE_ANON
wolfSSL 7:481bce714567 983 WOLFSSL_API int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 984 #endif /* HAVE_ANON */
wolfSSL 7:481bce714567 985
wolfSSL 7:481bce714567 986
wolfSSL 7:481bce714567 987 /* extra begins */
wolfSSL 7:481bce714567 988
wolfSSL 7:481bce714567 989 enum { /* ERR Constants */
wolfSSL 7:481bce714567 990 ERR_TXT_STRING = 1
wolfSSL 7:481bce714567 991 };
wolfSSL 7:481bce714567 992
wolfSSL 7:481bce714567 993 /* bio misc */
wolfSSL 7:481bce714567 994 enum {
wolfSSL 7:481bce714567 995 WOLFSSL_BIO_ERROR = -1,
wolfSSL 7:481bce714567 996 WOLFSSL_BIO_UNSET = -2,
wolfSSL 7:481bce714567 997 WOLFSSL_BIO_SIZE = 17000 /* default BIO write size if not set */
wolfSSL 7:481bce714567 998 };
wolfSSL 7:481bce714567 999
wolfSSL 7:481bce714567 1000
wolfSSL 7:481bce714567 1001 WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line_data(const char**, int*,
wolfSSL 7:481bce714567 1002 const char**, int *);
wolfSSL 7:481bce714567 1003
wolfSSL 7:481bce714567 1004 WOLFSSL_API unsigned long wolfSSL_ERR_get_error(void);
wolfSSL 7:481bce714567 1005 WOLFSSL_API void wolfSSL_ERR_clear_error(void);
wolfSSL 7:481bce714567 1006
wolfSSL 7:481bce714567 1007
wolfSSL 7:481bce714567 1008 WOLFSSL_API int wolfSSL_RAND_status(void);
wolfSSL 7:481bce714567 1009 WOLFSSL_API int wolfSSL_RAND_bytes(unsigned char* buf, int num);
wolfSSL 7:481bce714567 1010 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method(void);
wolfSSL 7:481bce714567 1011 WOLFSSL_API long wolfSSL_CTX_set_options(WOLFSSL_CTX*, long);
wolfSSL 7:481bce714567 1012 #ifndef NO_CERTS
wolfSSL 7:481bce714567 1013 WOLFSSL_API int wolfSSL_CTX_check_private_key(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 1014 #endif /* !NO_CERTS */
wolfSSL 7:481bce714567 1015
wolfSSL 7:481bce714567 1016 WOLFSSL_API void wolfSSL_ERR_free_strings(void);
wolfSSL 7:481bce714567 1017 WOLFSSL_API void wolfSSL_ERR_remove_state(unsigned long);
wolfSSL 7:481bce714567 1018 WOLFSSL_API void wolfSSL_EVP_cleanup(void);
wolfSSL 7:481bce714567 1019 WOLFSSL_API int wolfSSL_clear(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1020 WOLFSSL_API int wolfSSL_state(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1021
wolfSSL 7:481bce714567 1022 WOLFSSL_API void wolfSSL_cleanup_all_ex_data(void);
wolfSSL 7:481bce714567 1023 WOLFSSL_API long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode);
wolfSSL 7:481bce714567 1024 WOLFSSL_API long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx);
wolfSSL 7:481bce714567 1025 WOLFSSL_API void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m);
wolfSSL 7:481bce714567 1026 WOLFSSL_API long wolfSSL_SSL_get_mode(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1027
wolfSSL 7:481bce714567 1028
wolfSSL 7:481bce714567 1029 WOLFSSL_API int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 1030 WOLFSSL_API int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1031 const unsigned char*, unsigned int);
wolfSSL 7:481bce714567 1032 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1033
wolfSSL 7:481bce714567 1034 WOLFSSL_API int wolfSSL_want_read(WOLFSSL*);
wolfSSL 7:481bce714567 1035 WOLFSSL_API int wolfSSL_want_write(WOLFSSL*);
wolfSSL 7:481bce714567 1036
wolfSSL 7:481bce714567 1037 WOLFSSL_API int wolfSSL_BIO_printf(WOLFSSL_BIO*, const char*, ...);
wolfSSL 7:481bce714567 1038 WOLFSSL_API int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO*,
wolfSSL 7:481bce714567 1039 const WOLFSSL_ASN1_UTCTIME*);
wolfSSL 7:481bce714567 1040 WOLFSSL_API int wolfSSL_sk_num(WOLFSSL_X509_REVOKED*);
wolfSSL 7:481bce714567 1041 WOLFSSL_API void* wolfSSL_sk_value(WOLFSSL_X509_REVOKED*, int);
wolfSSL 7:481bce714567 1042
wolfSSL 7:481bce714567 1043 /* stunnel 4.28 needs */
wolfSSL 7:481bce714567 1044 WOLFSSL_API void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX*, int);
wolfSSL 7:481bce714567 1045 WOLFSSL_API int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX*, int, void*);
wolfSSL 7:481bce714567 1046 WOLFSSL_API void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1047 WOLFSSL_SESSION*(*f)(WOLFSSL*, unsigned char*, int, int*));
wolfSSL 7:481bce714567 1048 WOLFSSL_API void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1049 int (*f)(WOLFSSL*, WOLFSSL_SESSION*));
wolfSSL 7:481bce714567 1050 WOLFSSL_API void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1051 void (*f)(WOLFSSL_CTX*, WOLFSSL_SESSION*));
wolfSSL 7:481bce714567 1052
wolfSSL 7:481bce714567 1053 WOLFSSL_API int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION*,unsigned char**);
wolfSSL 7:481bce714567 1054 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION**,
wolfSSL 7:481bce714567 1055 const unsigned char**, long);
wolfSSL 7:481bce714567 1056
wolfSSL 7:481bce714567 1057 WOLFSSL_API long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION*);
wolfSSL 7:481bce714567 1058 WOLFSSL_API long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION*);
wolfSSL 7:481bce714567 1059 WOLFSSL_API int wolfSSL_CTX_get_ex_new_index(long, void*, void*, void*, void*);
wolfSSL 7:481bce714567 1060
wolfSSL 7:481bce714567 1061 /* extra ends */
wolfSSL 7:481bce714567 1062
wolfSSL 7:481bce714567 1063
wolfSSL 7:481bce714567 1064 /* wolfSSL extensions */
wolfSSL 7:481bce714567 1065
wolfSSL 7:481bce714567 1066 /* call before SSL_connect, if verifying will add name check to
wolfSSL 7:481bce714567 1067 date check and signature check */
wolfSSL 7:481bce714567 1068 WOLFSSL_API int wolfSSL_check_domain_name(WOLFSSL* ssl, const char* dn);
wolfSSL 7:481bce714567 1069
wolfSSL 7:481bce714567 1070 /* need to call once to load library (session cache) */
wolfSSL 7:481bce714567 1071 WOLFSSL_API int wolfSSL_Init(void);
wolfSSL 7:481bce714567 1072 /* call when done to cleanup/free session cache mutex / resources */
wolfSSL 7:481bce714567 1073 WOLFSSL_API int wolfSSL_Cleanup(void);
wolfSSL 7:481bce714567 1074
wolfSSL 7:481bce714567 1075 /* which library version do we have */
wolfSSL 7:481bce714567 1076 WOLFSSL_API const char* wolfSSL_lib_version(void);
wolfSSL 7:481bce714567 1077 /* which library version do we have in hex */
wolfSSL 7:481bce714567 1078 WOLFSSL_API unsigned int wolfSSL_lib_version_hex(void);
wolfSSL 7:481bce714567 1079
wolfSSL 7:481bce714567 1080 /* turn logging on, only if compiled in */
wolfSSL 7:481bce714567 1081 WOLFSSL_API int wolfSSL_Debugging_ON(void);
wolfSSL 7:481bce714567 1082 /* turn logging off */
wolfSSL 7:481bce714567 1083 WOLFSSL_API void wolfSSL_Debugging_OFF(void);
wolfSSL 7:481bce714567 1084
wolfSSL 7:481bce714567 1085 /* do accept or connect depedning on side */
wolfSSL 7:481bce714567 1086 WOLFSSL_API int wolfSSL_negotiate(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1087 /* turn on wolfSSL data compression */
wolfSSL 7:481bce714567 1088 WOLFSSL_API int wolfSSL_set_compression(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1089
wolfSSL 7:481bce714567 1090 WOLFSSL_API int wolfSSL_set_timeout(WOLFSSL*, unsigned int);
wolfSSL 7:481bce714567 1091 WOLFSSL_API int wolfSSL_CTX_set_timeout(WOLFSSL_CTX*, unsigned int);
wolfSSL 7:481bce714567 1092
wolfSSL 7:481bce714567 1093 /* get wolfSSL peer X509_CHAIN */
wolfSSL 7:481bce714567 1094 WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1095 /* peer chain count */
wolfSSL 7:481bce714567 1096 WOLFSSL_API int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain);
wolfSSL 7:481bce714567 1097 /* index cert length */
wolfSSL 7:481bce714567 1098 WOLFSSL_API int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 7:481bce714567 1099 /* index cert */
wolfSSL 7:481bce714567 1100 WOLFSSL_API unsigned char* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 7:481bce714567 1101 /* index cert in X509 */
wolfSSL 7:481bce714567 1102 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 7:481bce714567 1103 /* free X509 */
wolfSSL 7:481bce714567 1104 WOLFSSL_API void wolfSSL_FreeX509(WOLFSSL_X509*);
wolfSSL 7:481bce714567 1105 /* get index cert in PEM */
wolfSSL 7:481bce714567 1106 WOLFSSL_API int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN*, int idx,
wolfSSL 7:481bce714567 1107 unsigned char* buf, int inLen, int* outLen);
wolfSSL 7:481bce714567 1108 WOLFSSL_API const unsigned char* wolfSSL_get_sessionID(const WOLFSSL_SESSION* s);
wolfSSL 7:481bce714567 1109 WOLFSSL_API int wolfSSL_X509_get_serial_number(WOLFSSL_X509*,unsigned char*,int*);
wolfSSL 7:481bce714567 1110 WOLFSSL_API char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509*);
wolfSSL 7:481bce714567 1111 WOLFSSL_API const unsigned char* wolfSSL_X509_get_der(WOLFSSL_X509*, int*);
wolfSSL 7:481bce714567 1112 WOLFSSL_API const unsigned char* wolfSSL_X509_notBefore(WOLFSSL_X509*);
wolfSSL 7:481bce714567 1113 WOLFSSL_API const unsigned char* wolfSSL_X509_notAfter(WOLFSSL_X509*);
wolfSSL 7:481bce714567 1114 WOLFSSL_API int wolfSSL_X509_version(WOLFSSL_X509*);
wolfSSL 7:481bce714567 1115
wolfSSL 7:481bce714567 1116 WOLFSSL_API int wolfSSL_cmp_peer_cert_to_file(WOLFSSL*, const char*);
wolfSSL 7:481bce714567 1117
wolfSSL 7:481bce714567 1118 WOLFSSL_API char* wolfSSL_X509_get_next_altname(WOLFSSL_X509*);
wolfSSL 7:481bce714567 1119
wolfSSL 7:481bce714567 1120 WOLFSSL_API WOLFSSL_X509*
wolfSSL 7:481bce714567 1121 wolfSSL_X509_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
wolfSSL 7:481bce714567 1122 #ifndef NO_FILESYSTEM
wolfSSL 7:481bce714567 1123 #ifndef NO_STDIO_FILESYSTEM
wolfSSL 7:481bce714567 1124 WOLFSSL_API WOLFSSL_X509*
wolfSSL 7:481bce714567 1125 wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, FILE* file);
wolfSSL 7:481bce714567 1126 #endif
wolfSSL 7:481bce714567 1127 WOLFSSL_API WOLFSSL_X509*
wolfSSL 7:481bce714567 1128 wolfSSL_X509_load_certificate_file(const char* fname, int format);
wolfSSL 7:481bce714567 1129 #endif
wolfSSL 7:481bce714567 1130 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
wolfSSL 7:481bce714567 1131 const unsigned char* buf, int sz, int format);
wolfSSL 7:481bce714567 1132
wolfSSL 7:481bce714567 1133 #ifdef WOLFSSL_SEP
wolfSSL 7:481bce714567 1134 WOLFSSL_API unsigned char*
wolfSSL 7:481bce714567 1135 wolfSSL_X509_get_device_type(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 7:481bce714567 1136 WOLFSSL_API unsigned char*
wolfSSL 7:481bce714567 1137 wolfSSL_X509_get_hw_type(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 7:481bce714567 1138 WOLFSSL_API unsigned char*
wolfSSL 7:481bce714567 1139 wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 7:481bce714567 1140 #endif
wolfSSL 7:481bce714567 1141
wolfSSL 7:481bce714567 1142 /* connect enough to get peer cert */
wolfSSL 7:481bce714567 1143 WOLFSSL_API int wolfSSL_connect_cert(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1144
wolfSSL 7:481bce714567 1145
wolfSSL 7:481bce714567 1146
wolfSSL 7:481bce714567 1147 /* PKCS12 compatibility */
wolfSSL 7:481bce714567 1148 typedef struct WC_PKCS12 WC_PKCS12;
wolfSSL 7:481bce714567 1149 WOLFSSL_API WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio,
wolfSSL 7:481bce714567 1150 WC_PKCS12** pkcs12);
wolfSSL 7:481bce714567 1151 WOLFSSL_API int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
wolfSSL 7:481bce714567 1152 WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert, STACK_OF(WOLFSSL_X509)** ca);
wolfSSL 7:481bce714567 1153 WOLFSSL_API void wolfSSL_PKCS12_PBE_add(void);
wolfSSL 7:481bce714567 1154
wolfSSL 7:481bce714567 1155
wolfSSL 7:481bce714567 1156
wolfSSL 7:481bce714567 1157 #ifndef NO_DH
wolfSSL 7:481bce714567 1158 /* server Diffie-Hellman parameters */
wolfSSL 7:481bce714567 1159 WOLFSSL_API int wolfSSL_SetTmpDH(WOLFSSL*, const unsigned char* p, int pSz,
wolfSSL 7:481bce714567 1160 const unsigned char* g, int gSz);
wolfSSL 7:481bce714567 1161 WOLFSSL_API int wolfSSL_SetTmpDH_buffer(WOLFSSL*, const unsigned char* b, long sz,
wolfSSL 7:481bce714567 1162 int format);
wolfSSL 7:481bce714567 1163 #ifndef NO_FILESYSTEM
wolfSSL 7:481bce714567 1164 WOLFSSL_API int wolfSSL_SetTmpDH_file(WOLFSSL*, const char* f, int format);
wolfSSL 7:481bce714567 1165 #endif
wolfSSL 7:481bce714567 1166
wolfSSL 7:481bce714567 1167 /* server ctx Diffie-Hellman parameters */
wolfSSL 7:481bce714567 1168 WOLFSSL_API int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX*, const unsigned char* p,
wolfSSL 7:481bce714567 1169 int pSz, const unsigned char* g, int gSz);
wolfSSL 7:481bce714567 1170 WOLFSSL_API int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX*, const unsigned char* b,
wolfSSL 7:481bce714567 1171 long sz, int format);
wolfSSL 7:481bce714567 1172
wolfSSL 7:481bce714567 1173 #ifndef NO_FILESYSTEM
wolfSSL 7:481bce714567 1174 WOLFSSL_API int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX*, const char* f,
wolfSSL 7:481bce714567 1175 int format);
wolfSSL 7:481bce714567 1176 #endif
wolfSSL 7:481bce714567 1177
wolfSSL 7:481bce714567 1178 WOLFSSL_API int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX*, unsigned short);
wolfSSL 7:481bce714567 1179 WOLFSSL_API int wolfSSL_SetMinDhKey_Sz(WOLFSSL*, unsigned short);
wolfSSL 7:481bce714567 1180 WOLFSSL_API int wolfSSL_GetDhKey_Sz(WOLFSSL*);
wolfSSL 7:481bce714567 1181 #endif /* NO_DH */
wolfSSL 7:481bce714567 1182
wolfSSL 7:481bce714567 1183 #ifndef NO_RSA
wolfSSL 7:481bce714567 1184 WOLFSSL_API int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX*, short);
wolfSSL 7:481bce714567 1185 WOLFSSL_API int wolfSSL_SetMinRsaKey_Sz(WOLFSSL*, short);
wolfSSL 7:481bce714567 1186 #endif /* NO_RSA */
wolfSSL 7:481bce714567 1187
wolfSSL 7:481bce714567 1188 #ifdef HAVE_ECC
wolfSSL 7:481bce714567 1189 WOLFSSL_API int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX*, short);
wolfSSL 7:481bce714567 1190 WOLFSSL_API int wolfSSL_SetMinEccKey_Sz(WOLFSSL*, short);
wolfSSL 7:481bce714567 1191 #endif /* NO_RSA */
wolfSSL 7:481bce714567 1192
wolfSSL 7:481bce714567 1193 WOLFSSL_API int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL*, unsigned short);
wolfSSL 7:481bce714567 1194 WOLFSSL_API int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX*, unsigned short);
wolfSSL 7:481bce714567 1195
wolfSSL 7:481bce714567 1196 /* keyblock size in bytes or -1 */
wolfSSL 7:481bce714567 1197 /* need to call wolfSSL_KeepArrays before handshake to save keys */
wolfSSL 7:481bce714567 1198 WOLFSSL_API int wolfSSL_get_keyblock_size(WOLFSSL*);
wolfSSL 7:481bce714567 1199 WOLFSSL_API int wolfSSL_get_keys(WOLFSSL*,unsigned char** ms, unsigned int* msLen,
wolfSSL 7:481bce714567 1200 unsigned char** sr, unsigned int* srLen,
wolfSSL 7:481bce714567 1201 unsigned char** cr, unsigned int* crLen);
wolfSSL 7:481bce714567 1202
wolfSSL 7:481bce714567 1203 /* Computes EAP-TLS and EAP-TTLS keying material from the master_secret. */
wolfSSL 7:481bce714567 1204 WOLFSSL_API int wolfSSL_make_eap_keys(WOLFSSL*, void* key, unsigned int len,
wolfSSL 7:481bce714567 1205 const char* label);
wolfSSL 7:481bce714567 1206
wolfSSL 7:481bce714567 1207
wolfSSL 7:481bce714567 1208 #ifndef _WIN32
wolfSSL 7:481bce714567 1209 #ifndef NO_WRITEV
wolfSSL 7:481bce714567 1210 #ifdef __PPU
wolfSSL 7:481bce714567 1211 #include <sys/types.h>
wolfSSL 7:481bce714567 1212 #include <sys/socket.h>
wolfSSL 7:481bce714567 1213 #elif !defined(WOLFSSL_MDK_ARM) && !defined(WOLFSSL_IAR_ARM) && \
wolfSSL 7:481bce714567 1214 !defined(WOLFSSL_PICOTCP) && !defined(WOLFSSL_ROWLEY_ARM) && \
wolfSSL 7:481bce714567 1215 !defined(WOLFSSL_EMBOS) && !defined(WOLFSSL_FROSTED)
wolfSSL 7:481bce714567 1216 #include <sys/uio.h>
wolfSSL 7:481bce714567 1217 #endif
wolfSSL 7:481bce714567 1218 /* allow writev style writing */
wolfSSL 7:481bce714567 1219 WOLFSSL_API int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov,
wolfSSL 7:481bce714567 1220 int iovcnt);
wolfSSL 7:481bce714567 1221 #endif
wolfSSL 7:481bce714567 1222 #endif
wolfSSL 7:481bce714567 1223
wolfSSL 7:481bce714567 1224
wolfSSL 7:481bce714567 1225 #ifndef NO_CERTS
wolfSSL 7:481bce714567 1226 /* SSL_CTX versions */
wolfSSL 7:481bce714567 1227 WOLFSSL_API int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 1228 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 7:481bce714567 1229 WOLFSSL_API int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 1230 WOLFSSL_API int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1231 const unsigned char*, long, int);
wolfSSL 7:481bce714567 1232 #endif
wolfSSL 7:481bce714567 1233 WOLFSSL_API int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1234 const unsigned char*, long, int);
wolfSSL 7:481bce714567 1235 WOLFSSL_API int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1236 const unsigned char*, long, int);
wolfSSL 7:481bce714567 1237 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1238 const unsigned char*, long, int);
wolfSSL 7:481bce714567 1239 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1240 const unsigned char*, long, int);
wolfSSL 7:481bce714567 1241 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1242 const unsigned char*, long);
wolfSSL 7:481bce714567 1243
wolfSSL 7:481bce714567 1244 /* SSL versions */
wolfSSL 7:481bce714567 1245 WOLFSSL_API int wolfSSL_use_certificate_buffer(WOLFSSL*, const unsigned char*,
wolfSSL 7:481bce714567 1246 long, int);
wolfSSL 7:481bce714567 1247 WOLFSSL_API int wolfSSL_use_PrivateKey_buffer(WOLFSSL*, const unsigned char*,
wolfSSL 7:481bce714567 1248 long, int);
wolfSSL 7:481bce714567 1249 WOLFSSL_API int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL*,
wolfSSL 7:481bce714567 1250 const unsigned char*, long, int);
wolfSSL 7:481bce714567 1251 WOLFSSL_API int wolfSSL_use_certificate_chain_buffer(WOLFSSL*,
wolfSSL 7:481bce714567 1252 const unsigned char*, long);
wolfSSL 7:481bce714567 1253 WOLFSSL_API int wolfSSL_UnloadCertsKeys(WOLFSSL*);
wolfSSL 7:481bce714567 1254
wolfSSL 7:481bce714567 1255 #if defined(OPENSSL_EXTRA) && defined(KEEP_OUR_CERT)
wolfSSL 7:481bce714567 1256 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1257 #endif
wolfSSL 7:481bce714567 1258 #endif
wolfSSL 7:481bce714567 1259
wolfSSL 7:481bce714567 1260 WOLFSSL_API int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 1261 WOLFSSL_API int wolfSSL_set_group_messages(WOLFSSL*);
wolfSSL 7:481bce714567 1262
wolfSSL 7:481bce714567 1263 /* I/O callbacks */
wolfSSL 7:481bce714567 1264 typedef int (*CallbackIORecv)(WOLFSSL *ssl, char *buf, int sz, void *ctx);
wolfSSL 7:481bce714567 1265 typedef int (*CallbackIOSend)(WOLFSSL *ssl, char *buf, int sz, void *ctx);
wolfSSL 7:481bce714567 1266
wolfSSL 7:481bce714567 1267 #ifdef HAVE_FUZZER
wolfSSL 7:481bce714567 1268 enum fuzzer_type {
wolfSSL 7:481bce714567 1269 FUZZ_HMAC = 0,
wolfSSL 7:481bce714567 1270 FUZZ_ENCRYPT = 1,
wolfSSL 7:481bce714567 1271 FUZZ_SIGNATURE = 2,
wolfSSL 7:481bce714567 1272 FUZZ_HASH = 3,
wolfSSL 7:481bce714567 1273 FUZZ_HEAD = 4
wolfSSL 7:481bce714567 1274 };
wolfSSL 7:481bce714567 1275
wolfSSL 7:481bce714567 1276 typedef int (*CallbackFuzzer)(WOLFSSL* ssl, const unsigned char* buf, int sz,
wolfSSL 7:481bce714567 1277 int type, void* fuzzCtx);
wolfSSL 7:481bce714567 1278
wolfSSL 7:481bce714567 1279 WOLFSSL_API void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx);
wolfSSL 7:481bce714567 1280 #endif
wolfSSL 7:481bce714567 1281
wolfSSL 7:481bce714567 1282 WOLFSSL_API void wolfSSL_SetIORecv(WOLFSSL_CTX*, CallbackIORecv);
wolfSSL 7:481bce714567 1283 WOLFSSL_API void wolfSSL_SetIOSend(WOLFSSL_CTX*, CallbackIOSend);
wolfSSL 7:481bce714567 1284
wolfSSL 7:481bce714567 1285 WOLFSSL_API void wolfSSL_SetIOReadCtx( WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1286 WOLFSSL_API void wolfSSL_SetIOWriteCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1287
wolfSSL 7:481bce714567 1288 WOLFSSL_API void* wolfSSL_GetIOReadCtx( WOLFSSL* ssl);
wolfSSL 7:481bce714567 1289 WOLFSSL_API void* wolfSSL_GetIOWriteCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1290
wolfSSL 7:481bce714567 1291 WOLFSSL_API void wolfSSL_SetIOReadFlags( WOLFSSL* ssl, int flags);
wolfSSL 7:481bce714567 1292 WOLFSSL_API void wolfSSL_SetIOWriteFlags(WOLFSSL* ssl, int flags);
wolfSSL 7:481bce714567 1293
wolfSSL 7:481bce714567 1294 #ifndef WOLFSSL_USER_IO
wolfSSL 7:481bce714567 1295 /* default IO callbacks */
wolfSSL 7:481bce714567 1296 WOLFSSL_API int EmbedReceive(WOLFSSL* ssl, char* buf, int sz, void* ctx);
wolfSSL 7:481bce714567 1297 WOLFSSL_API int EmbedSend(WOLFSSL* ssl, char* buf, int sz, void* ctx);
wolfSSL 7:481bce714567 1298
wolfSSL 7:481bce714567 1299 #ifdef HAVE_OCSP
wolfSSL 7:481bce714567 1300 WOLFSSL_API int EmbedOcspLookup(void*, const char*, int, unsigned char*,
wolfSSL 7:481bce714567 1301 int, unsigned char**);
wolfSSL 7:481bce714567 1302 WOLFSSL_API void EmbedOcspRespFree(void*, unsigned char*);
wolfSSL 7:481bce714567 1303 #endif
wolfSSL 7:481bce714567 1304
wolfSSL 7:481bce714567 1305 #ifdef WOLFSSL_DTLS
wolfSSL 7:481bce714567 1306 WOLFSSL_API int EmbedReceiveFrom(WOLFSSL* ssl, char* buf, int sz, void*);
wolfSSL 7:481bce714567 1307 WOLFSSL_API int EmbedSendTo(WOLFSSL* ssl, char* buf, int sz, void* ctx);
wolfSSL 7:481bce714567 1308 WOLFSSL_API int EmbedGenerateCookie(WOLFSSL* ssl, unsigned char* buf,
wolfSSL 7:481bce714567 1309 int sz, void*);
wolfSSL 7:481bce714567 1310 #ifdef WOLFSSL_SESSION_EXPORT
wolfSSL 7:481bce714567 1311 WOLFSSL_API int EmbedGetPeer(WOLFSSL* ssl, char* ip, int* ipSz,
wolfSSL 7:481bce714567 1312 unsigned short* port, int* fam);
wolfSSL 7:481bce714567 1313 WOLFSSL_API int EmbedSetPeer(WOLFSSL* ssl, char* ip, int ipSz,
wolfSSL 7:481bce714567 1314 unsigned short port, int fam);
wolfSSL 7:481bce714567 1315
wolfSSL 7:481bce714567 1316 typedef int (*CallbackGetPeer)(WOLFSSL* ssl, char* ip, int* ipSz,
wolfSSL 7:481bce714567 1317 unsigned short* port, int* fam);
wolfSSL 7:481bce714567 1318 typedef int (*CallbackSetPeer)(WOLFSSL* ssl, char* ip, int ipSz,
wolfSSL 7:481bce714567 1319 unsigned short port, int fam);
wolfSSL 7:481bce714567 1320
wolfSSL 7:481bce714567 1321 WOLFSSL_API void wolfSSL_CTX_SetIOGetPeer(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1322 CallbackGetPeer);
wolfSSL 7:481bce714567 1323 WOLFSSL_API void wolfSSL_CTX_SetIOSetPeer(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1324 CallbackSetPeer);
wolfSSL 7:481bce714567 1325 #endif /* WOLFSSL_SESSION_EXPORT */
wolfSSL 7:481bce714567 1326 #endif /* WOLFSSL_DTLS */
wolfSSL 7:481bce714567 1327 #endif /* WOLFSSL_USER_IO */
wolfSSL 7:481bce714567 1328
wolfSSL 7:481bce714567 1329
wolfSSL 7:481bce714567 1330 #ifdef HAVE_NETX
wolfSSL 7:481bce714567 1331 WOLFSSL_API void wolfSSL_SetIO_NetX(WOLFSSL* ssl, NX_TCP_SOCKET* nxsocket,
wolfSSL 7:481bce714567 1332 ULONG waitoption);
wolfSSL 7:481bce714567 1333 #endif
wolfSSL 7:481bce714567 1334
wolfSSL 7:481bce714567 1335 typedef int (*CallbackGenCookie)(WOLFSSL* ssl, unsigned char* buf, int sz,
wolfSSL 7:481bce714567 1336 void* ctx);
wolfSSL 7:481bce714567 1337 WOLFSSL_API void wolfSSL_CTX_SetGenCookie(WOLFSSL_CTX*, CallbackGenCookie);
wolfSSL 7:481bce714567 1338 WOLFSSL_API void wolfSSL_SetCookieCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1339 WOLFSSL_API void* wolfSSL_GetCookieCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1340 WOLFSSL_API int wolfSSL_DTLS_SetCookieSecret(WOLFSSL*,
wolfSSL 7:481bce714567 1341 const unsigned char*,
wolfSSL 7:481bce714567 1342 unsigned int);
wolfSSL 7:481bce714567 1343
wolfSSL 7:481bce714567 1344
wolfSSL 7:481bce714567 1345 /* I/O Callback default errors */
wolfSSL 7:481bce714567 1346 enum IOerrors {
wolfSSL 7:481bce714567 1347 WOLFSSL_CBIO_ERR_GENERAL = -1, /* general unexpected err */
wolfSSL 7:481bce714567 1348 WOLFSSL_CBIO_ERR_WANT_READ = -2, /* need to call read again */
wolfSSL 7:481bce714567 1349 WOLFSSL_CBIO_ERR_WANT_WRITE = -2, /* need to call write again */
wolfSSL 7:481bce714567 1350 WOLFSSL_CBIO_ERR_CONN_RST = -3, /* connection reset */
wolfSSL 7:481bce714567 1351 WOLFSSL_CBIO_ERR_ISR = -4, /* interrupt */
wolfSSL 7:481bce714567 1352 WOLFSSL_CBIO_ERR_CONN_CLOSE = -5, /* connection closed or epipe */
wolfSSL 7:481bce714567 1353 WOLFSSL_CBIO_ERR_TIMEOUT = -6 /* socket timeout */
wolfSSL 7:481bce714567 1354 };
wolfSSL 7:481bce714567 1355
wolfSSL 7:481bce714567 1356
wolfSSL 7:481bce714567 1357 /* CA cache callbacks */
wolfSSL 7:481bce714567 1358 enum {
wolfSSL 7:481bce714567 1359 WOLFSSL_SSLV3 = 0,
wolfSSL 7:481bce714567 1360 WOLFSSL_TLSV1 = 1,
wolfSSL 7:481bce714567 1361 WOLFSSL_TLSV1_1 = 2,
wolfSSL 7:481bce714567 1362 WOLFSSL_TLSV1_2 = 3,
wolfSSL 7:481bce714567 1363 WOLFSSL_USER_CA = 1, /* user added as trusted */
wolfSSL 7:481bce714567 1364 WOLFSSL_CHAIN_CA = 2 /* added to cache from trusted chain */
wolfSSL 7:481bce714567 1365 };
wolfSSL 7:481bce714567 1366
wolfSSL 7:481bce714567 1367 WOLFSSL_API WC_RNG* wolfSSL_GetRNG(WOLFSSL*);
wolfSSL 7:481bce714567 1368
wolfSSL 7:481bce714567 1369 WOLFSSL_API int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX* ctx, int version);
wolfSSL 7:481bce714567 1370 WOLFSSL_API int wolfSSL_SetMinVersion(WOLFSSL* ssl, int version);
wolfSSL 7:481bce714567 1371 WOLFSSL_API int wolfSSL_GetObjectSize(void); /* object size based on build */
wolfSSL 7:481bce714567 1372 WOLFSSL_API int wolfSSL_GetOutputSize(WOLFSSL*, int);
wolfSSL 7:481bce714567 1373 WOLFSSL_API int wolfSSL_GetMaxOutputSize(WOLFSSL*);
wolfSSL 7:481bce714567 1374 WOLFSSL_API int wolfSSL_SetVersion(WOLFSSL* ssl, int version);
wolfSSL 7:481bce714567 1375 WOLFSSL_API int wolfSSL_KeyPemToDer(const unsigned char*, int,
wolfSSL 7:481bce714567 1376 unsigned char*, int, const char*);
wolfSSL 7:481bce714567 1377 WOLFSSL_API int wolfSSL_CertPemToDer(const unsigned char*, int,
wolfSSL 7:481bce714567 1378 unsigned char*, int, int);
wolfSSL 7:481bce714567 1379 #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_PUB_PEM_TO_DER)
wolfSSL 7:481bce714567 1380 #ifndef WOLFSSL_PEMPUBKEY_TODER_DEFINED
wolfSSL 7:481bce714567 1381 #ifndef NO_FILESYSTEM
wolfSSL 7:481bce714567 1382 WOLFSSL_API int wolfSSL_PemPubKeyToDer(const char* fileName,
wolfSSL 7:481bce714567 1383 unsigned char* derBuf, int derSz);
wolfSSL 7:481bce714567 1384 #endif
wolfSSL 7:481bce714567 1385 WOLFSSL_API int wolfSSL_PubKeyPemToDer(const unsigned char*, int,
wolfSSL 7:481bce714567 1386 unsigned char*, int);
wolfSSL 7:481bce714567 1387 #define WOLFSSL_PEMPUBKEY_TODER_DEFINED
wolfSSL 7:481bce714567 1388 #endif /* WOLFSSL_PEMPUBKEY_TODER_DEFINED */
wolfSSL 7:481bce714567 1389 #endif /* WOLFSSL_CERT_EXT || WOLFSSL_PUB_PEM_TO_DER*/
wolfSSL 7:481bce714567 1390
wolfSSL 7:481bce714567 1391 typedef void (*CallbackCACache)(unsigned char* der, int sz, int type);
wolfSSL 7:481bce714567 1392 typedef void (*CbMissingCRL)(const char* url);
wolfSSL 7:481bce714567 1393 typedef int (*CbOCSPIO)(void*, const char*, int,
wolfSSL 7:481bce714567 1394 unsigned char*, int, unsigned char**);
wolfSSL 7:481bce714567 1395 typedef void (*CbOCSPRespFree)(void*,unsigned char*);
wolfSSL 7:481bce714567 1396
wolfSSL 7:481bce714567 1397 /* User Atomic Record Layer CallBacks */
wolfSSL 7:481bce714567 1398 typedef int (*CallbackMacEncrypt)(WOLFSSL* ssl, unsigned char* macOut,
wolfSSL 7:481bce714567 1399 const unsigned char* macIn, unsigned int macInSz, int macContent,
wolfSSL 7:481bce714567 1400 int macVerify, unsigned char* encOut, const unsigned char* encIn,
wolfSSL 7:481bce714567 1401 unsigned int encSz, void* ctx);
wolfSSL 7:481bce714567 1402 WOLFSSL_API void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX*, CallbackMacEncrypt);
wolfSSL 7:481bce714567 1403 WOLFSSL_API void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1404 WOLFSSL_API void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1405
wolfSSL 7:481bce714567 1406 typedef int (*CallbackDecryptVerify)(WOLFSSL* ssl,
wolfSSL 7:481bce714567 1407 unsigned char* decOut, const unsigned char* decIn,
wolfSSL 7:481bce714567 1408 unsigned int decSz, int content, int verify, unsigned int* padSz,
wolfSSL 7:481bce714567 1409 void* ctx);
wolfSSL 7:481bce714567 1410 WOLFSSL_API void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1411 CallbackDecryptVerify);
wolfSSL 7:481bce714567 1412 WOLFSSL_API void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1413 WOLFSSL_API void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1414
wolfSSL 7:481bce714567 1415 WOLFSSL_API const unsigned char* wolfSSL_GetMacSecret(WOLFSSL*, int);
wolfSSL 7:481bce714567 1416 WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteKey(WOLFSSL*);
wolfSSL 7:481bce714567 1417 WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteIV(WOLFSSL*);
wolfSSL 7:481bce714567 1418 WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteKey(WOLFSSL*);
wolfSSL 7:481bce714567 1419 WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteIV(WOLFSSL*);
wolfSSL 7:481bce714567 1420 WOLFSSL_API int wolfSSL_GetKeySize(WOLFSSL*);
wolfSSL 7:481bce714567 1421 WOLFSSL_API int wolfSSL_GetIVSize(WOLFSSL*);
wolfSSL 7:481bce714567 1422 WOLFSSL_API int wolfSSL_GetSide(WOLFSSL*);
wolfSSL 7:481bce714567 1423 WOLFSSL_API int wolfSSL_IsTLSv1_1(WOLFSSL*);
wolfSSL 7:481bce714567 1424 WOLFSSL_API int wolfSSL_GetBulkCipher(WOLFSSL*);
wolfSSL 7:481bce714567 1425 WOLFSSL_API int wolfSSL_GetCipherBlockSize(WOLFSSL*);
wolfSSL 7:481bce714567 1426 WOLFSSL_API int wolfSSL_GetAeadMacSize(WOLFSSL*);
wolfSSL 7:481bce714567 1427 WOLFSSL_API int wolfSSL_GetHmacSize(WOLFSSL*);
wolfSSL 7:481bce714567 1428 WOLFSSL_API int wolfSSL_GetHmacType(WOLFSSL*);
wolfSSL 7:481bce714567 1429 WOLFSSL_API int wolfSSL_GetCipherType(WOLFSSL*);
wolfSSL 7:481bce714567 1430 WOLFSSL_API int wolfSSL_SetTlsHmacInner(WOLFSSL*, unsigned char*,
wolfSSL 7:481bce714567 1431 unsigned int, int, int);
wolfSSL 7:481bce714567 1432
wolfSSL 7:481bce714567 1433 /* Atomic User Needs */
wolfSSL 7:481bce714567 1434 enum {
wolfSSL 7:481bce714567 1435 WOLFSSL_SERVER_END = 0,
wolfSSL 7:481bce714567 1436 WOLFSSL_CLIENT_END = 1,
wolfSSL 7:481bce714567 1437 WOLFSSL_NEITHER_END = 3,
wolfSSL 7:481bce714567 1438 WOLFSSL_BLOCK_TYPE = 2,
wolfSSL 7:481bce714567 1439 WOLFSSL_STREAM_TYPE = 3,
wolfSSL 7:481bce714567 1440 WOLFSSL_AEAD_TYPE = 4,
wolfSSL 7:481bce714567 1441 WOLFSSL_TLS_HMAC_INNER_SZ = 13 /* SEQ_SZ + ENUM + VERSION_SZ + LEN_SZ */
wolfSSL 7:481bce714567 1442 };
wolfSSL 7:481bce714567 1443
wolfSSL 7:481bce714567 1444 /* for GetBulkCipher and internal use */
wolfSSL 7:481bce714567 1445 enum BulkCipherAlgorithm {
wolfSSL 7:481bce714567 1446 wolfssl_cipher_null,
wolfSSL 7:481bce714567 1447 wolfssl_rc4,
wolfSSL 7:481bce714567 1448 wolfssl_rc2,
wolfSSL 7:481bce714567 1449 wolfssl_des,
wolfSSL 7:481bce714567 1450 wolfssl_triple_des, /* leading 3 (3des) not valid identifier */
wolfSSL 7:481bce714567 1451 wolfssl_des40,
wolfSSL 7:481bce714567 1452 wolfssl_idea,
wolfSSL 7:481bce714567 1453 wolfssl_aes,
wolfSSL 7:481bce714567 1454 wolfssl_aes_gcm,
wolfSSL 7:481bce714567 1455 wolfssl_aes_ccm,
wolfSSL 7:481bce714567 1456 wolfssl_chacha,
wolfSSL 7:481bce714567 1457 wolfssl_camellia,
wolfSSL 7:481bce714567 1458 wolfssl_hc128, /* wolfSSL extensions */
wolfSSL 7:481bce714567 1459 wolfssl_rabbit
wolfSSL 7:481bce714567 1460 };
wolfSSL 7:481bce714567 1461
wolfSSL 7:481bce714567 1462
wolfSSL 7:481bce714567 1463 /* for KDF TLS 1.2 mac types */
wolfSSL 7:481bce714567 1464 enum KDF_MacAlgorithm {
wolfSSL 7:481bce714567 1465 wolfssl_sha256 = 4, /* needs to match internal MACAlgorithm */
wolfSSL 7:481bce714567 1466 wolfssl_sha384,
wolfSSL 7:481bce714567 1467 wolfssl_sha512
wolfSSL 7:481bce714567 1468 };
wolfSSL 7:481bce714567 1469
wolfSSL 7:481bce714567 1470
wolfSSL 7:481bce714567 1471 /* Public Key Callback support */
wolfSSL 7:481bce714567 1472 typedef int (*CallbackEccSign)(WOLFSSL* ssl,
wolfSSL 7:481bce714567 1473 const unsigned char* in, unsigned int inSz,
wolfSSL 7:481bce714567 1474 unsigned char* out, unsigned int* outSz,
wolfSSL 7:481bce714567 1475 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 7:481bce714567 1476 void* ctx);
wolfSSL 7:481bce714567 1477 WOLFSSL_API void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX*, CallbackEccSign);
wolfSSL 7:481bce714567 1478 WOLFSSL_API void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1479 WOLFSSL_API void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1480
wolfSSL 7:481bce714567 1481 typedef int (*CallbackEccVerify)(WOLFSSL* ssl,
wolfSSL 7:481bce714567 1482 const unsigned char* sig, unsigned int sigSz,
wolfSSL 7:481bce714567 1483 const unsigned char* hash, unsigned int hashSz,
wolfSSL 7:481bce714567 1484 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 7:481bce714567 1485 int* result, void* ctx);
wolfSSL 7:481bce714567 1486 WOLFSSL_API void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX*, CallbackEccVerify);
wolfSSL 7:481bce714567 1487 WOLFSSL_API void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1488 WOLFSSL_API void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1489
wolfSSL 7:481bce714567 1490 struct ecc_key;
wolfSSL 7:481bce714567 1491 typedef int (*CallbackEccSharedSecret)(WOLFSSL* ssl, struct ecc_key* otherKey,
wolfSSL 7:481bce714567 1492 unsigned char* pubKeyDer, unsigned int* pubKeySz,
wolfSSL 7:481bce714567 1493 unsigned char* out, unsigned int* outlen,
wolfSSL 7:481bce714567 1494 int side, void* ctx); /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
wolfSSL 7:481bce714567 1495 WOLFSSL_API void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX*, CallbackEccSharedSecret);
wolfSSL 7:481bce714567 1496 WOLFSSL_API void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1497 WOLFSSL_API void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1498
wolfSSL 7:481bce714567 1499 typedef int (*CallbackRsaSign)(WOLFSSL* ssl,
wolfSSL 7:481bce714567 1500 const unsigned char* in, unsigned int inSz,
wolfSSL 7:481bce714567 1501 unsigned char* out, unsigned int* outSz,
wolfSSL 7:481bce714567 1502 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 7:481bce714567 1503 void* ctx);
wolfSSL 7:481bce714567 1504 WOLFSSL_API void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX*, CallbackRsaSign);
wolfSSL 7:481bce714567 1505 WOLFSSL_API void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1506 WOLFSSL_API void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1507
wolfSSL 7:481bce714567 1508 typedef int (*CallbackRsaVerify)(WOLFSSL* ssl,
wolfSSL 7:481bce714567 1509 unsigned char* sig, unsigned int sigSz,
wolfSSL 7:481bce714567 1510 unsigned char** out,
wolfSSL 7:481bce714567 1511 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 7:481bce714567 1512 void* ctx);
wolfSSL 7:481bce714567 1513 WOLFSSL_API void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX*, CallbackRsaVerify);
wolfSSL 7:481bce714567 1514 WOLFSSL_API void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1515 WOLFSSL_API void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1516
wolfSSL 7:481bce714567 1517 /* RSA Public Encrypt cb */
wolfSSL 7:481bce714567 1518 typedef int (*CallbackRsaEnc)(WOLFSSL* ssl,
wolfSSL 7:481bce714567 1519 const unsigned char* in, unsigned int inSz,
wolfSSL 7:481bce714567 1520 unsigned char* out, unsigned int* outSz,
wolfSSL 7:481bce714567 1521 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 7:481bce714567 1522 void* ctx);
wolfSSL 7:481bce714567 1523 WOLFSSL_API void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX*, CallbackRsaEnc);
wolfSSL 7:481bce714567 1524 WOLFSSL_API void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1525 WOLFSSL_API void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1526
wolfSSL 7:481bce714567 1527 /* RSA Private Decrypt cb */
wolfSSL 7:481bce714567 1528 typedef int (*CallbackRsaDec)(WOLFSSL* ssl,
wolfSSL 7:481bce714567 1529 unsigned char* in, unsigned int inSz,
wolfSSL 7:481bce714567 1530 unsigned char** out,
wolfSSL 7:481bce714567 1531 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 7:481bce714567 1532 void* ctx);
wolfSSL 7:481bce714567 1533 WOLFSSL_API void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX*, CallbackRsaDec);
wolfSSL 7:481bce714567 1534 WOLFSSL_API void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 7:481bce714567 1535 WOLFSSL_API void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1536
wolfSSL 7:481bce714567 1537
wolfSSL 7:481bce714567 1538 #ifndef NO_CERTS
wolfSSL 7:481bce714567 1539 WOLFSSL_API void wolfSSL_CTX_SetCACb(WOLFSSL_CTX*, CallbackCACache);
wolfSSL 7:481bce714567 1540
wolfSSL 7:481bce714567 1541 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap);
wolfSSL 7:481bce714567 1542 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void);
wolfSSL 7:481bce714567 1543 WOLFSSL_API void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER*);
wolfSSL 7:481bce714567 1544
wolfSSL 7:481bce714567 1545 WOLFSSL_API int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER*, const char* f,
wolfSSL 7:481bce714567 1546 const char* d);
wolfSSL 7:481bce714567 1547 WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER*,
wolfSSL 7:481bce714567 1548 const unsigned char* in, long sz, int format);
wolfSSL 7:481bce714567 1549 WOLFSSL_API int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm);
wolfSSL 7:481bce714567 1550 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 7:481bce714567 1551 WOLFSSL_API int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm);
wolfSSL 7:481bce714567 1552 #endif
wolfSSL 7:481bce714567 1553 WOLFSSL_API int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER*, const char* f,
wolfSSL 7:481bce714567 1554 int format);
wolfSSL 7:481bce714567 1555 WOLFSSL_API int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm,
wolfSSL 7:481bce714567 1556 const unsigned char* buff, long sz, int format);
wolfSSL 7:481bce714567 1557 WOLFSSL_API int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 7:481bce714567 1558 unsigned char*, int sz);
wolfSSL 7:481bce714567 1559 WOLFSSL_API int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 7:481bce714567 1560 int options);
wolfSSL 7:481bce714567 1561 WOLFSSL_API int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER*);
wolfSSL 7:481bce714567 1562 WOLFSSL_API int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 7:481bce714567 1563 const char*, int, int);
wolfSSL 7:481bce714567 1564 WOLFSSL_API int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER*,
wolfSSL 7:481bce714567 1565 const unsigned char*, long sz, int);
wolfSSL 7:481bce714567 1566 WOLFSSL_API int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER*,
wolfSSL 7:481bce714567 1567 CbMissingCRL);
wolfSSL 7:481bce714567 1568 WOLFSSL_API int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER*,
wolfSSL 7:481bce714567 1569 unsigned char*, int sz);
wolfSSL 7:481bce714567 1570 WOLFSSL_API int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER*,
wolfSSL 7:481bce714567 1571 int options);
wolfSSL 7:481bce714567 1572 WOLFSSL_API int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER*);
wolfSSL 7:481bce714567 1573 WOLFSSL_API int wolfSSL_CertManagerSetOCSPOverrideURL(WOLFSSL_CERT_MANAGER*,
wolfSSL 7:481bce714567 1574 const char*);
wolfSSL 7:481bce714567 1575 WOLFSSL_API int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER*,
wolfSSL 7:481bce714567 1576 CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 7:481bce714567 1577
wolfSSL 7:481bce714567 1578 WOLFSSL_API int wolfSSL_CertManagerEnableOCSPStapling(
wolfSSL 7:481bce714567 1579 WOLFSSL_CERT_MANAGER* cm);
wolfSSL 7:481bce714567 1580
wolfSSL 7:481bce714567 1581 WOLFSSL_API int wolfSSL_EnableCRL(WOLFSSL* ssl, int options);
wolfSSL 7:481bce714567 1582 WOLFSSL_API int wolfSSL_DisableCRL(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1583 WOLFSSL_API int wolfSSL_LoadCRL(WOLFSSL*, const char*, int, int);
wolfSSL 7:481bce714567 1584 WOLFSSL_API int wolfSSL_LoadCRLBuffer(WOLFSSL*,
wolfSSL 7:481bce714567 1585 const unsigned char*, long sz, int);
wolfSSL 7:481bce714567 1586 WOLFSSL_API int wolfSSL_SetCRL_Cb(WOLFSSL*, CbMissingCRL);
wolfSSL 7:481bce714567 1587 WOLFSSL_API int wolfSSL_EnableOCSP(WOLFSSL*, int options);
wolfSSL 7:481bce714567 1588 WOLFSSL_API int wolfSSL_DisableOCSP(WOLFSSL*);
wolfSSL 7:481bce714567 1589 WOLFSSL_API int wolfSSL_SetOCSP_OverrideURL(WOLFSSL*, const char*);
wolfSSL 7:481bce714567 1590 WOLFSSL_API int wolfSSL_SetOCSP_Cb(WOLFSSL*, CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 7:481bce714567 1591
wolfSSL 7:481bce714567 1592 WOLFSSL_API int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options);
wolfSSL 7:481bce714567 1593 WOLFSSL_API int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx);
wolfSSL 7:481bce714567 1594 WOLFSSL_API int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX*, const char*, int, int);
wolfSSL 7:481bce714567 1595 WOLFSSL_API int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1596 const unsigned char*, long sz, int);
wolfSSL 7:481bce714567 1597 WOLFSSL_API int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX*, CbMissingCRL);
wolfSSL 7:481bce714567 1598 WOLFSSL_API int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX*, int options);
wolfSSL 7:481bce714567 1599 WOLFSSL_API int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 1600 WOLFSSL_API int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX*, const char*);
wolfSSL 7:481bce714567 1601 WOLFSSL_API int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX*,
wolfSSL 7:481bce714567 1602 CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 7:481bce714567 1603
wolfSSL 7:481bce714567 1604 WOLFSSL_API int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 1605 #endif /* !NO_CERTS */
wolfSSL 7:481bce714567 1606
wolfSSL 7:481bce714567 1607
wolfSSL 7:481bce714567 1608 #ifdef SINGLE_THREADED
wolfSSL 7:481bce714567 1609 WOLFSSL_API int wolfSSL_CTX_new_rng(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 1610 #endif
wolfSSL 7:481bce714567 1611
wolfSSL 7:481bce714567 1612 /* end of handshake frees temporary arrays, if user needs for get_keys or
wolfSSL 7:481bce714567 1613 psk hints, call KeepArrays before handshake and then FreeArrays when done
wolfSSL 7:481bce714567 1614 if don't want to wait for object free */
wolfSSL 7:481bce714567 1615 WOLFSSL_API void wolfSSL_KeepArrays(WOLFSSL*);
wolfSSL 7:481bce714567 1616 WOLFSSL_API void wolfSSL_FreeArrays(WOLFSSL*);
wolfSSL 7:481bce714567 1617
wolfSSL 7:481bce714567 1618
wolfSSL 7:481bce714567 1619 /* async additions */
wolfSSL 7:481bce714567 1620 WOLFSSL_API int wolfSSL_UseAsync(WOLFSSL*, int devId);
wolfSSL 7:481bce714567 1621 WOLFSSL_API int wolfSSL_CTX_UseAsync(WOLFSSL_CTX*, int devId);
wolfSSL 7:481bce714567 1622
wolfSSL 7:481bce714567 1623 /* TLS Extensions */
wolfSSL 7:481bce714567 1624
wolfSSL 7:481bce714567 1625 /* Server Name Indication */
wolfSSL 7:481bce714567 1626 #ifdef HAVE_SNI
wolfSSL 7:481bce714567 1627
wolfSSL 7:481bce714567 1628 /* SNI types */
wolfSSL 7:481bce714567 1629 enum {
wolfSSL 7:481bce714567 1630 WOLFSSL_SNI_HOST_NAME = 0
wolfSSL 7:481bce714567 1631 };
wolfSSL 7:481bce714567 1632
wolfSSL 7:481bce714567 1633 WOLFSSL_API int wolfSSL_UseSNI(WOLFSSL* ssl, unsigned char type,
wolfSSL 7:481bce714567 1634 const void* data, unsigned short size);
wolfSSL 7:481bce714567 1635 WOLFSSL_API int wolfSSL_CTX_UseSNI(WOLFSSL_CTX* ctx, unsigned char type,
wolfSSL 7:481bce714567 1636 const void* data, unsigned short size);
wolfSSL 7:481bce714567 1637
wolfSSL 7:481bce714567 1638 #ifndef NO_WOLFSSL_SERVER
wolfSSL 7:481bce714567 1639
wolfSSL 7:481bce714567 1640 /* SNI options */
wolfSSL 7:481bce714567 1641 enum {
wolfSSL 7:481bce714567 1642 /* Do not abort the handshake if the requested SNI didn't match. */
wolfSSL 7:481bce714567 1643 WOLFSSL_SNI_CONTINUE_ON_MISMATCH = 0x01,
wolfSSL 7:481bce714567 1644
wolfSSL 7:481bce714567 1645 /* Behave as if the requested SNI matched in a case of mismatch. */
wolfSSL 7:481bce714567 1646 /* In this case, the status will be set to WOLFSSL_SNI_FAKE_MATCH. */
wolfSSL 7:481bce714567 1647 WOLFSSL_SNI_ANSWER_ON_MISMATCH = 0x02,
wolfSSL 7:481bce714567 1648
wolfSSL 7:481bce714567 1649 /* Abort the handshake if the client didn't send a SNI request. */
wolfSSL 7:481bce714567 1650 WOLFSSL_SNI_ABORT_ON_ABSENCE = 0x04,
wolfSSL 7:481bce714567 1651 };
wolfSSL 7:481bce714567 1652
wolfSSL 7:481bce714567 1653 WOLFSSL_API void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, unsigned char type,
wolfSSL 7:481bce714567 1654 unsigned char options);
wolfSSL 7:481bce714567 1655 WOLFSSL_API void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx,
wolfSSL 7:481bce714567 1656 unsigned char type, unsigned char options);
wolfSSL 7:481bce714567 1657
wolfSSL 7:481bce714567 1658 /* SNI status */
wolfSSL 7:481bce714567 1659 enum {
wolfSSL 7:481bce714567 1660 WOLFSSL_SNI_NO_MATCH = 0,
wolfSSL 7:481bce714567 1661 WOLFSSL_SNI_FAKE_MATCH = 1, /**< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH */
wolfSSL 7:481bce714567 1662 WOLFSSL_SNI_REAL_MATCH = 2,
wolfSSL 7:481bce714567 1663 WOLFSSL_SNI_FORCE_KEEP = 3 /** Used with -DWOLFSSL_ALWAYS_KEEP_SNI */
wolfSSL 7:481bce714567 1664 };
wolfSSL 7:481bce714567 1665
wolfSSL 7:481bce714567 1666 WOLFSSL_API unsigned char wolfSSL_SNI_Status(WOLFSSL* ssl, unsigned char type);
wolfSSL 7:481bce714567 1667
wolfSSL 7:481bce714567 1668 WOLFSSL_API unsigned short wolfSSL_SNI_GetRequest(WOLFSSL *ssl,
wolfSSL 7:481bce714567 1669 unsigned char type, void** data);
wolfSSL 7:481bce714567 1670 WOLFSSL_API int wolfSSL_SNI_GetFromBuffer(
wolfSSL 7:481bce714567 1671 const unsigned char* clientHello, unsigned int helloSz,
wolfSSL 7:481bce714567 1672 unsigned char type, unsigned char* sni, unsigned int* inOutSz);
wolfSSL 7:481bce714567 1673
wolfSSL 7:481bce714567 1674 #endif
wolfSSL 7:481bce714567 1675 #endif
wolfSSL 7:481bce714567 1676
wolfSSL 7:481bce714567 1677 /* Application-Layer Protocol Negotiation */
wolfSSL 7:481bce714567 1678 #ifdef HAVE_ALPN
wolfSSL 7:481bce714567 1679
wolfSSL 7:481bce714567 1680 /* ALPN status code */
wolfSSL 7:481bce714567 1681 enum {
wolfSSL 7:481bce714567 1682 WOLFSSL_ALPN_NO_MATCH = 0,
wolfSSL 7:481bce714567 1683 WOLFSSL_ALPN_MATCH = 1,
wolfSSL 7:481bce714567 1684 WOLFSSL_ALPN_CONTINUE_ON_MISMATCH = 2,
wolfSSL 7:481bce714567 1685 WOLFSSL_ALPN_FAILED_ON_MISMATCH = 4,
wolfSSL 7:481bce714567 1686 };
wolfSSL 7:481bce714567 1687
wolfSSL 7:481bce714567 1688 enum {
wolfSSL 7:481bce714567 1689 WOLFSSL_MAX_ALPN_PROTO_NAME_LEN = 255,
wolfSSL 7:481bce714567 1690 WOLFSSL_MAX_ALPN_NUMBER = 257
wolfSSL 7:481bce714567 1691 };
wolfSSL 7:481bce714567 1692
wolfSSL 7:481bce714567 1693 WOLFSSL_API int wolfSSL_UseALPN(WOLFSSL* ssl, char *protocol_name_list,
wolfSSL 7:481bce714567 1694 unsigned int protocol_name_listSz,
wolfSSL 7:481bce714567 1695 unsigned char options);
wolfSSL 7:481bce714567 1696
wolfSSL 7:481bce714567 1697 WOLFSSL_API int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name,
wolfSSL 7:481bce714567 1698 unsigned short *size);
wolfSSL 7:481bce714567 1699
wolfSSL 7:481bce714567 1700 WOLFSSL_API int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list,
wolfSSL 7:481bce714567 1701 unsigned short *listSz);
wolfSSL 7:481bce714567 1702 WOLFSSL_API int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list);
wolfSSL 7:481bce714567 1703 #endif /* HAVE_ALPN */
wolfSSL 7:481bce714567 1704
wolfSSL 7:481bce714567 1705 /* Maximum Fragment Length */
wolfSSL 7:481bce714567 1706 #ifdef HAVE_MAX_FRAGMENT
wolfSSL 7:481bce714567 1707
wolfSSL 7:481bce714567 1708 /* Fragment lengths */
wolfSSL 7:481bce714567 1709 enum {
wolfSSL 7:481bce714567 1710 WOLFSSL_MFL_2_9 = 1, /* 512 bytes */
wolfSSL 7:481bce714567 1711 WOLFSSL_MFL_2_10 = 2, /* 1024 bytes */
wolfSSL 7:481bce714567 1712 WOLFSSL_MFL_2_11 = 3, /* 2048 bytes */
wolfSSL 7:481bce714567 1713 WOLFSSL_MFL_2_12 = 4, /* 4096 bytes */
wolfSSL 7:481bce714567 1714 WOLFSSL_MFL_2_13 = 5 /* 8192 bytes *//* wolfSSL ONLY!!! */
wolfSSL 7:481bce714567 1715 };
wolfSSL 7:481bce714567 1716
wolfSSL 7:481bce714567 1717 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 7:481bce714567 1718
wolfSSL 7:481bce714567 1719 WOLFSSL_API int wolfSSL_UseMaxFragment(WOLFSSL* ssl, unsigned char mfl);
wolfSSL 7:481bce714567 1720 WOLFSSL_API int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, unsigned char mfl);
wolfSSL 7:481bce714567 1721
wolfSSL 7:481bce714567 1722 #endif
wolfSSL 7:481bce714567 1723 #endif
wolfSSL 7:481bce714567 1724
wolfSSL 7:481bce714567 1725 /* Truncated HMAC */
wolfSSL 7:481bce714567 1726 #ifdef HAVE_TRUNCATED_HMAC
wolfSSL 7:481bce714567 1727 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 7:481bce714567 1728
wolfSSL 7:481bce714567 1729 WOLFSSL_API int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1730 WOLFSSL_API int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx);
wolfSSL 7:481bce714567 1731
wolfSSL 7:481bce714567 1732 #endif
wolfSSL 7:481bce714567 1733 #endif
wolfSSL 7:481bce714567 1734
wolfSSL 7:481bce714567 1735 /* Certificate Status Request */
wolfSSL 7:481bce714567 1736 /* Certificate Status Type */
wolfSSL 7:481bce714567 1737 enum {
wolfSSL 7:481bce714567 1738 WOLFSSL_CSR_OCSP = 1
wolfSSL 7:481bce714567 1739 };
wolfSSL 7:481bce714567 1740
wolfSSL 7:481bce714567 1741 /* Certificate Status Options (flags) */
wolfSSL 7:481bce714567 1742 enum {
wolfSSL 7:481bce714567 1743 WOLFSSL_CSR_OCSP_USE_NONCE = 0x01
wolfSSL 7:481bce714567 1744 };
wolfSSL 7:481bce714567 1745
wolfSSL 7:481bce714567 1746 #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
wolfSSL 7:481bce714567 1747 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 7:481bce714567 1748
wolfSSL 7:481bce714567 1749 WOLFSSL_API int wolfSSL_UseOCSPStapling(WOLFSSL* ssl,
wolfSSL 7:481bce714567 1750 unsigned char status_type, unsigned char options);
wolfSSL 7:481bce714567 1751
wolfSSL 7:481bce714567 1752 WOLFSSL_API int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx,
wolfSSL 7:481bce714567 1753 unsigned char status_type, unsigned char options);
wolfSSL 7:481bce714567 1754
wolfSSL 7:481bce714567 1755 #endif
wolfSSL 7:481bce714567 1756 #endif
wolfSSL 7:481bce714567 1757
wolfSSL 7:481bce714567 1758 /* Certificate Status Request v2 */
wolfSSL 7:481bce714567 1759 /* Certificate Status Type */
wolfSSL 7:481bce714567 1760 enum {
wolfSSL 7:481bce714567 1761 WOLFSSL_CSR2_OCSP = 1,
wolfSSL 7:481bce714567 1762 WOLFSSL_CSR2_OCSP_MULTI = 2
wolfSSL 7:481bce714567 1763 };
wolfSSL 7:481bce714567 1764
wolfSSL 7:481bce714567 1765 /* Certificate Status v2 Options (flags) */
wolfSSL 7:481bce714567 1766 enum {
wolfSSL 7:481bce714567 1767 WOLFSSL_CSR2_OCSP_USE_NONCE = 0x01
wolfSSL 7:481bce714567 1768 };
wolfSSL 7:481bce714567 1769
wolfSSL 7:481bce714567 1770 #ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
wolfSSL 7:481bce714567 1771 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 7:481bce714567 1772
wolfSSL 7:481bce714567 1773 WOLFSSL_API int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl,
wolfSSL 7:481bce714567 1774 unsigned char status_type, unsigned char options);
wolfSSL 7:481bce714567 1775
wolfSSL 7:481bce714567 1776 WOLFSSL_API int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx,
wolfSSL 7:481bce714567 1777 unsigned char status_type, unsigned char options);
wolfSSL 7:481bce714567 1778
wolfSSL 7:481bce714567 1779 #endif
wolfSSL 7:481bce714567 1780 #endif
wolfSSL 7:481bce714567 1781
wolfSSL 7:481bce714567 1782 /* Elliptic Curves */
wolfSSL 7:481bce714567 1783 enum {
wolfSSL 7:481bce714567 1784 #if 0 /* Not Supported */
wolfSSL 7:481bce714567 1785 WOLFSSL_ECC_SECT163K1 = 1,
wolfSSL 7:481bce714567 1786 WOLFSSL_ECC_SECT163R1 = 2,
wolfSSL 7:481bce714567 1787 WOLFSSL_ECC_SECT163R2 = 3,
wolfSSL 7:481bce714567 1788 WOLFSSL_ECC_SECT193R1 = 4,
wolfSSL 7:481bce714567 1789 WOLFSSL_ECC_SECT193R2 = 5,
wolfSSL 7:481bce714567 1790 WOLFSSL_ECC_SECT233K1 = 6,
wolfSSL 7:481bce714567 1791 WOLFSSL_ECC_SECT233R1 = 7,
wolfSSL 7:481bce714567 1792 WOLFSSL_ECC_SECT239K1 = 8,
wolfSSL 7:481bce714567 1793 WOLFSSL_ECC_SECT283K1 = 9,
wolfSSL 7:481bce714567 1794 WOLFSSL_ECC_SECT283R1 = 10,
wolfSSL 7:481bce714567 1795 WOLFSSL_ECC_SECT409K1 = 11,
wolfSSL 7:481bce714567 1796 WOLFSSL_ECC_SECT409R1 = 12,
wolfSSL 7:481bce714567 1797 WOLFSSL_ECC_SECT571K1 = 13,
wolfSSL 7:481bce714567 1798 WOLFSSL_ECC_SECT571R1 = 14,
wolfSSL 7:481bce714567 1799 #endif
wolfSSL 7:481bce714567 1800 WOLFSSL_ECC_SECP160K1 = 15,
wolfSSL 7:481bce714567 1801 WOLFSSL_ECC_SECP160R1 = 16,
wolfSSL 7:481bce714567 1802 WOLFSSL_ECC_SECP160R2 = 17,
wolfSSL 7:481bce714567 1803 WOLFSSL_ECC_SECP192K1 = 18,
wolfSSL 7:481bce714567 1804 WOLFSSL_ECC_SECP192R1 = 19,
wolfSSL 7:481bce714567 1805 WOLFSSL_ECC_SECP224K1 = 20,
wolfSSL 7:481bce714567 1806 WOLFSSL_ECC_SECP224R1 = 21,
wolfSSL 7:481bce714567 1807 WOLFSSL_ECC_SECP256K1 = 22,
wolfSSL 7:481bce714567 1808 WOLFSSL_ECC_SECP256R1 = 23,
wolfSSL 7:481bce714567 1809 WOLFSSL_ECC_SECP384R1 = 24,
wolfSSL 7:481bce714567 1810 WOLFSSL_ECC_SECP521R1 = 25,
wolfSSL 7:481bce714567 1811 WOLFSSL_ECC_BRAINPOOLP256R1 = 26,
wolfSSL 7:481bce714567 1812 WOLFSSL_ECC_BRAINPOOLP384R1 = 27,
wolfSSL 7:481bce714567 1813 WOLFSSL_ECC_BRAINPOOLP512R1 = 28,
wolfSSL 7:481bce714567 1814 };
wolfSSL 7:481bce714567 1815
wolfSSL 7:481bce714567 1816 #ifdef HAVE_SUPPORTED_CURVES
wolfSSL 7:481bce714567 1817 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 7:481bce714567 1818
wolfSSL 7:481bce714567 1819 WOLFSSL_API int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, unsigned short name);
wolfSSL 7:481bce714567 1820 WOLFSSL_API int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx,
wolfSSL 7:481bce714567 1821 unsigned short name);
wolfSSL 7:481bce714567 1822
wolfSSL 7:481bce714567 1823 #endif
wolfSSL 7:481bce714567 1824 #endif
wolfSSL 7:481bce714567 1825
wolfSSL 7:481bce714567 1826
wolfSSL 7:481bce714567 1827 /* Secure Renegotiation */
wolfSSL 7:481bce714567 1828 #ifdef HAVE_SECURE_RENEGOTIATION
wolfSSL 7:481bce714567 1829
wolfSSL 7:481bce714567 1830 WOLFSSL_API int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1831 WOLFSSL_API int wolfSSL_Rehandshake(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1832
wolfSSL 7:481bce714567 1833 #endif
wolfSSL 7:481bce714567 1834
wolfSSL 7:481bce714567 1835 /* Session Ticket */
wolfSSL 7:481bce714567 1836 #ifdef HAVE_SESSION_TICKET
wolfSSL 7:481bce714567 1837
wolfSSL 7:481bce714567 1838 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 7:481bce714567 1839 WOLFSSL_API int wolfSSL_UseSessionTicket(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1840 WOLFSSL_API int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx);
wolfSSL 7:481bce714567 1841 WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL*, unsigned char*, unsigned int*);
wolfSSL 7:481bce714567 1842 WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL*, unsigned char*, unsigned int);
wolfSSL 7:481bce714567 1843 typedef int (*CallbackSessionTicket)(WOLFSSL*, const unsigned char*, int, void*);
wolfSSL 7:481bce714567 1844 WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL*,
wolfSSL 7:481bce714567 1845 CallbackSessionTicket, void*);
wolfSSL 7:481bce714567 1846 #endif /* NO_WOLFSSL_CLIENT */
wolfSSL 7:481bce714567 1847
wolfSSL 7:481bce714567 1848 #ifndef NO_WOLFSSL_SERVER
wolfSSL 7:481bce714567 1849
wolfSSL 7:481bce714567 1850 #define WOLFSSL_TICKET_NAME_SZ 16
wolfSSL 7:481bce714567 1851 #define WOLFSSL_TICKET_IV_SZ 16
wolfSSL 7:481bce714567 1852 #define WOLFSSL_TICKET_MAC_SZ 32
wolfSSL 7:481bce714567 1853
wolfSSL 7:481bce714567 1854 enum TicketEncRet {
wolfSSL 7:481bce714567 1855 WOLFSSL_TICKET_RET_FATAL = -1, /* fatal error, don't use ticket */
wolfSSL 7:481bce714567 1856 WOLFSSL_TICKET_RET_OK = 0, /* ok, use ticket */
wolfSSL 7:481bce714567 1857 WOLFSSL_TICKET_RET_REJECT, /* don't use ticket, but not fatal */
wolfSSL 7:481bce714567 1858 WOLFSSL_TICKET_RET_CREATE /* existing ticket ok and create new one */
wolfSSL 7:481bce714567 1859 };
wolfSSL 7:481bce714567 1860
wolfSSL 7:481bce714567 1861 typedef int (*SessionTicketEncCb)(WOLFSSL*,
wolfSSL 7:481bce714567 1862 unsigned char key_name[WOLFSSL_TICKET_NAME_SZ],
wolfSSL 7:481bce714567 1863 unsigned char iv[WOLFSSL_TICKET_IV_SZ],
wolfSSL 7:481bce714567 1864 unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
wolfSSL 7:481bce714567 1865 int enc, unsigned char*, int, int*, void*);
wolfSSL 7:481bce714567 1866 WOLFSSL_API int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx,
wolfSSL 7:481bce714567 1867 SessionTicketEncCb);
wolfSSL 7:481bce714567 1868 WOLFSSL_API int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int);
wolfSSL 7:481bce714567 1869 WOLFSSL_API int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void*);
wolfSSL 7:481bce714567 1870
wolfSSL 7:481bce714567 1871 #endif /* NO_WOLFSSL_SERVER */
wolfSSL 7:481bce714567 1872
wolfSSL 7:481bce714567 1873 #endif /* HAVE_SESSION_TICKET */
wolfSSL 7:481bce714567 1874
wolfSSL 7:481bce714567 1875 #ifdef HAVE_QSH
wolfSSL 7:481bce714567 1876 /* Quantum-safe Crypto Schemes */
wolfSSL 7:481bce714567 1877 enum {
wolfSSL 7:481bce714567 1878 WOLFSSL_NTRU_EESS439 = 0x0101, /* max plaintext length of 65 */
wolfSSL 7:481bce714567 1879 WOLFSSL_NTRU_EESS593 = 0x0102, /* max plaintext length of 86 */
wolfSSL 7:481bce714567 1880 WOLFSSL_NTRU_EESS743 = 0x0103, /* max plaintext length of 106 */
wolfSSL 7:481bce714567 1881 WOLFSSL_LWE_XXX = 0x0201, /* Learning With Error encryption scheme */
wolfSSL 7:481bce714567 1882 WOLFSSL_HFE_XXX = 0x0301, /* Hidden Field Equation scheme */
wolfSSL 7:481bce714567 1883 WOLFSSL_NULL_QSH = 0xFFFF /* QSHScheme is not used */
wolfSSL 7:481bce714567 1884 };
wolfSSL 7:481bce714567 1885
wolfSSL 7:481bce714567 1886
wolfSSL 7:481bce714567 1887 /* test if the connection is using a QSH secure connection return 1 if so */
wolfSSL 7:481bce714567 1888 WOLFSSL_API int wolfSSL_isQSH(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1889 WOLFSSL_API int wolfSSL_UseSupportedQSH(WOLFSSL* ssl, unsigned short name);
wolfSSL 7:481bce714567 1890 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 7:481bce714567 1891 /* user control over sending client public key in hello
wolfSSL 7:481bce714567 1892 when flag = 1 will send keys if flag is 0 or function is not called
wolfSSL 7:481bce714567 1893 then will not send keys in the hello extension */
wolfSSL 7:481bce714567 1894 WOLFSSL_API int wolfSSL_UseClientQSHKeys(WOLFSSL* ssl, unsigned char flag);
wolfSSL 7:481bce714567 1895 #endif
wolfSSL 7:481bce714567 1896
wolfSSL 7:481bce714567 1897 #endif /* QSH */
wolfSSL 7:481bce714567 1898
wolfSSL 7:481bce714567 1899 /* TLS Extended Master Secret Extension */
wolfSSL 7:481bce714567 1900 WOLFSSL_API int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl);
wolfSSL 7:481bce714567 1901 WOLFSSL_API int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx);
wolfSSL 7:481bce714567 1902
wolfSSL 7:481bce714567 1903
wolfSSL 7:481bce714567 1904 #define WOLFSSL_CRL_MONITOR 0x01 /* monitor this dir flag */
wolfSSL 7:481bce714567 1905 #define WOLFSSL_CRL_START_MON 0x02 /* start monitoring flag */
wolfSSL 7:481bce714567 1906
wolfSSL 7:481bce714567 1907
wolfSSL 7:481bce714567 1908 /* notify user the handshake is done */
wolfSSL 7:481bce714567 1909 typedef int (*HandShakeDoneCb)(WOLFSSL*, void*);
wolfSSL 7:481bce714567 1910 WOLFSSL_API int wolfSSL_SetHsDoneCb(WOLFSSL*, HandShakeDoneCb, void*);
wolfSSL 7:481bce714567 1911
wolfSSL 7:481bce714567 1912
wolfSSL 7:481bce714567 1913 WOLFSSL_API int wolfSSL_PrintSessionStats(void);
wolfSSL 7:481bce714567 1914 WOLFSSL_API int wolfSSL_get_session_stats(unsigned int* active,
wolfSSL 7:481bce714567 1915 unsigned int* total,
wolfSSL 7:481bce714567 1916 unsigned int* peak,
wolfSSL 7:481bce714567 1917 unsigned int* maxSessions);
wolfSSL 7:481bce714567 1918 /* External facing KDF */
wolfSSL 7:481bce714567 1919 WOLFSSL_API
wolfSSL 7:481bce714567 1920 int wolfSSL_MakeTlsMasterSecret(unsigned char* ms, unsigned int msLen,
wolfSSL 7:481bce714567 1921 const unsigned char* pms, unsigned int pmsLen,
wolfSSL 7:481bce714567 1922 const unsigned char* cr, const unsigned char* sr,
wolfSSL 7:481bce714567 1923 int tls1_2, int hash_type);
wolfSSL 7:481bce714567 1924
wolfSSL 7:481bce714567 1925 WOLFSSL_API
wolfSSL 7:481bce714567 1926 int wolfSSL_MakeTlsExtendedMasterSecret(unsigned char* ms, unsigned int msLen,
wolfSSL 7:481bce714567 1927 const unsigned char* pms, unsigned int pmsLen,
wolfSSL 7:481bce714567 1928 const unsigned char* sHash, unsigned int sHashLen,
wolfSSL 7:481bce714567 1929 int tls1_2, int hash_type);
wolfSSL 7:481bce714567 1930
wolfSSL 7:481bce714567 1931 WOLFSSL_API
wolfSSL 7:481bce714567 1932 int wolfSSL_DeriveTlsKeys(unsigned char* key_data, unsigned int keyLen,
wolfSSL 7:481bce714567 1933 const unsigned char* ms, unsigned int msLen,
wolfSSL 7:481bce714567 1934 const unsigned char* sr, const unsigned char* cr,
wolfSSL 7:481bce714567 1935 int tls1_2, int hash_type);
wolfSSL 7:481bce714567 1936
wolfSSL 7:481bce714567 1937 #ifdef WOLFSSL_CALLBACKS
wolfSSL 7:481bce714567 1938
wolfSSL 7:481bce714567 1939 /* used internally by wolfSSL while OpenSSL types aren't */
wolfSSL 7:481bce714567 1940 #include <wolfssl/callbacks.h>
wolfSSL 7:481bce714567 1941
wolfSSL 7:481bce714567 1942 typedef int (*HandShakeCallBack)(HandShakeInfo*);
wolfSSL 7:481bce714567 1943 typedef int (*TimeoutCallBack)(TimeoutInfo*);
wolfSSL 7:481bce714567 1944
wolfSSL 7:481bce714567 1945 /* wolfSSL connect extension allowing HandShakeCallBack and/or TimeoutCallBack
wolfSSL 7:481bce714567 1946 for diagnostics */
wolfSSL 7:481bce714567 1947 WOLFSSL_API int wolfSSL_connect_ex(WOLFSSL*, HandShakeCallBack, TimeoutCallBack,
wolfSSL 7:481bce714567 1948 Timeval);
wolfSSL 7:481bce714567 1949 WOLFSSL_API int wolfSSL_accept_ex(WOLFSSL*, HandShakeCallBack, TimeoutCallBack,
wolfSSL 7:481bce714567 1950 Timeval);
wolfSSL 7:481bce714567 1951
wolfSSL 7:481bce714567 1952 #endif /* WOLFSSL_CALLBACKS */
wolfSSL 7:481bce714567 1953
wolfSSL 7:481bce714567 1954
wolfSSL 7:481bce714567 1955 #ifdef WOLFSSL_HAVE_WOLFSCEP
wolfSSL 7:481bce714567 1956 WOLFSSL_API void wolfSSL_wolfSCEP(void);
wolfSSL 7:481bce714567 1957 #endif /* WOLFSSL_HAVE_WOLFSCEP */
wolfSSL 7:481bce714567 1958
wolfSSL 7:481bce714567 1959 #ifdef WOLFSSL_HAVE_CERT_SERVICE
wolfSSL 7:481bce714567 1960 WOLFSSL_API void wolfSSL_cert_service(void);
wolfSSL 7:481bce714567 1961 #endif
wolfSSL 7:481bce714567 1962
wolfSSL 7:481bce714567 1963 #if defined(WOLFSSL_MYSQL_COMPATIBLE)
wolfSSL 7:481bce714567 1964 WOLFSSL_API char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* time,
wolfSSL 7:481bce714567 1965 char* buf, int len);
wolfSSL 7:481bce714567 1966 #endif /* WOLFSSL_MYSQL_COMPATIBLE */
wolfSSL 7:481bce714567 1967
wolfSSL 7:481bce714567 1968 #ifdef OPENSSL_EXTRA
wolfSSL 7:481bce714567 1969
wolfSSL 7:481bce714567 1970 #ifndef NO_FILESYSTEM
wolfSSL 7:481bce714567 1971 WOLFSSL_API long wolfSSL_BIO_set_fp(WOLFSSL_BIO *bio, XFILE fp, int c);
wolfSSL 7:481bce714567 1972 WOLFSSL_API long wolfSSL_BIO_get_fp(WOLFSSL_BIO *bio, XFILE* fp);
wolfSSL 7:481bce714567 1973 #endif
wolfSSL 7:481bce714567 1974
wolfSSL 7:481bce714567 1975 WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line);
wolfSSL 7:481bce714567 1976 WOLFSSL_API long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt);
wolfSSL 7:481bce714567 1977 WOLFSSL_API long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt,void* pt);
wolfSSL 7:481bce714567 1978
wolfSSL 7:481bce714567 1979 #ifndef NO_CERTS
wolfSSL 7:481bce714567 1980 WOLFSSL_API int wolfSSL_check_private_key(const WOLFSSL* ssl);
wolfSSL 7:481bce714567 1981 WOLFSSL_API void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509,
wolfSSL 7:481bce714567 1982 int nid, int* c, int* idx);
wolfSSL 7:481bce714567 1983 WOLFSSL_API int wolfSSL_X509_digest(const WOLFSSL_X509* x509,
wolfSSL 7:481bce714567 1984 const WOLFSSL_EVP_MD* digest, unsigned char* buf, unsigned int* len);
wolfSSL 7:481bce714567 1985 WOLFSSL_API int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509);
wolfSSL 7:481bce714567 1986 WOLFSSL_API int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl, unsigned char* der,
wolfSSL 7:481bce714567 1987 int derSz);
wolfSSL 7:481bce714567 1988 WOLFSSL_API int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey);
wolfSSL 7:481bce714567 1989 WOLFSSL_API int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl,
wolfSSL 7:481bce714567 1990 unsigned char* der, long derSz);
wolfSSL 7:481bce714567 1991 #ifndef NO_RSA
wolfSSL 7:481bce714567 1992 WOLFSSL_API int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der,
wolfSSL 7:481bce714567 1993 long derSz);
wolfSSL 7:481bce714567 1994 #endif
wolfSSL 7:481bce714567 1995 #endif /* NO_CERTS */
wolfSSL 7:481bce714567 1996
wolfSSL 7:481bce714567 1997 WOLFSSL_API WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *r);
wolfSSL 7:481bce714567 1998
wolfSSL 7:481bce714567 1999 WOLFSSL_API int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
wolfSSL 7:481bce714567 2000 unsigned char* out, int outSz);
wolfSSL 7:481bce714567 2001 WOLFSSL_API int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses);
wolfSSL 7:481bce714567 2002
wolfSSL 7:481bce714567 2003 WOLFSSL_API void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx,
wolfSSL 7:481bce714567 2004 WOLFSSL_X509_STORE* str);
wolfSSL 7:481bce714567 2005 WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509);
wolfSSL 7:481bce714567 2006 WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx);
wolfSSL 7:481bce714567 2007
wolfSSL 7:481bce714567 2008 WOLFSSL_API size_t wolfSSL_BIO_ctrl_pending(WOLFSSL_BIO *b);
wolfSSL 7:481bce714567 2009 WOLFSSL_API size_t wolfSSL_get_server_random(const WOLFSSL *ssl,
wolfSSL 7:481bce714567 2010 unsigned char *out, size_t outlen);
wolfSSL 7:481bce714567 2011 WOLFSSL_API size_t wolfSSL_get_client_random(const WOLFSSL* ssl,
wolfSSL 7:481bce714567 2012 unsigned char* out, size_t outSz);
wolfSSL 7:481bce714567 2013 WOLFSSL_API pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX *ctx);
wolfSSL 7:481bce714567 2014 WOLFSSL_API void *wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx);
wolfSSL 7:481bce714567 2015 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx, WOLFSSL_EVP_PKEY *pkey);
wolfSSL 7:481bce714567 2016 WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x, pem_password_cb *cb, void *u);
wolfSSL 7:481bce714567 2017 WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX
wolfSSL 7:481bce714567 2018 (WOLFSSL_BIO *bp, WOLFSSL_X509 **x, pem_password_cb *cb, void *u);
wolfSSL 7:481bce714567 2019
wolfSSL 7:481bce714567 2020 /*lighttp compatibility */
wolfSSL 7:481bce714567 2021
wolfSSL 7:481bce714567 2022 #include <wolfssl/openssl/asn1.h>
wolfSSL 7:481bce714567 2023 struct WOLFSSL_X509_NAME_ENTRY {
wolfSSL 7:481bce714567 2024 WOLFSSL_ASN1_OBJECT* object; /* not defined yet */
wolfSSL 7:481bce714567 2025 WOLFSSL_ASN1_STRING data;
wolfSSL 7:481bce714567 2026 WOLFSSL_ASN1_STRING* value; /* points to data, for lighttpd port */
wolfSSL 7:481bce714567 2027 int set;
wolfSSL 7:481bce714567 2028 int size;
wolfSSL 7:481bce714567 2029 };
wolfSSL 7:481bce714567 2030
wolfSSL 7:481bce714567 2031 #if defined(HAVE_LIGHTY) || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(HAVE_STUNNEL)
wolfSSL 7:481bce714567 2032 WOLFSSL_API void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME *name);
wolfSSL 7:481bce714567 2033 WOLFSSL_API char wolfSSL_CTX_use_certificate(WOLFSSL_CTX *ctx, WOLFSSL_X509 *x);
wolfSSL 7:481bce714567 2034 WOLFSSL_API int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name);
wolfSSL 7:481bce714567 2035 /* These are to be merged shortly */
wolfSSL 7:481bce714567 2036 WOLFSSL_API const char * wolfSSL_OBJ_nid2sn(int n);
wolfSSL 7:481bce714567 2037 WOLFSSL_API int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o);
wolfSSL 7:481bce714567 2038 WOLFSSL_API int wolfSSL_OBJ_sn2nid(const char *sn);
wolfSSL 7:481bce714567 2039 WOLFSSL_API void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx,int depth);
wolfSSL 7:481bce714567 2040 WOLFSSL_API void* wolfSSL_get_app_data( const WOLFSSL *ssl);
wolfSSL 7:481bce714567 2041 WOLFSSL_API void wolfSSL_set_app_data(WOLFSSL *ssl, void *arg);
wolfSSL 7:481bce714567 2042 WOLFSSL_API WOLFSSL_ASN1_OBJECT * wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne);
wolfSSL 7:481bce714567 2043 WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(WOLFSSL_X509_NAME *name, int loc);
wolfSSL 7:481bce714567 2044 WOLFSSL_API void wolfSSL_sk_X509_NAME_pop_free(STACK_OF(WOLFSSL_X509_NAME)* sk, void f (WOLFSSL_X509_NAME*));
wolfSSL 7:481bce714567 2045 WOLFSSL_API unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n, unsigned char *md);
wolfSSL 7:481bce714567 2046 WOLFSSL_API int wolfSSL_X509_check_private_key(WOLFSSL_X509*, WOLFSSL_EVP_PKEY*);
wolfSSL 7:481bce714567 2047 WOLFSSL_API STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list( STACK_OF(WOLFSSL_X509_NAME) *sk );
wolfSSL 7:481bce714567 2048
wolfSSL 7:481bce714567 2049 /* end lighttpd*/
wolfSSL 7:481bce714567 2050 #endif
wolfSSL 7:481bce714567 2051 #endif
wolfSSL 7:481bce714567 2052
wolfSSL 7:481bce714567 2053 #if defined(HAVE_STUNNEL) || defined(HAVE_LIGHTY) \
wolfSSL 7:481bce714567 2054 || defined(WOLFSSL_MYSQL_COMPATIBLE) \
wolfSSL 7:481bce714567 2055 || defined(OPENSSL_EXTRA)
wolfSSL 7:481bce714567 2056
wolfSSL 7:481bce714567 2057 WOLFSSL_API char* wolfSSL_OBJ_nid2ln(int n);
wolfSSL 7:481bce714567 2058 WOLFSSL_API int wolfSSL_OBJ_txt2nid(const char *sn);
wolfSSL 7:481bce714567 2059 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_file(const char *filename, const char *mode);
wolfSSL 7:481bce714567 2060 WOLFSSL_API long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX*, WOLFSSL_DH*);
wolfSSL 7:481bce714567 2061 WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bp,
wolfSSL 7:481bce714567 2062 WOLFSSL_DH **x, pem_password_cb *cb, void *u);
wolfSSL 7:481bce714567 2063 WOLFSSL_API WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp,
wolfSSL 7:481bce714567 2064 WOLFSSL_DSA **x, pem_password_cb *cb, void *u);
wolfSSL 7:481bce714567 2065 WOLFSSL_API int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 *x);
wolfSSL 7:481bce714567 2066 WOLFSSL_API long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx);
wolfSSL 7:481bce714567 2067
wolfSSL 7:481bce714567 2068
wolfSSL 7:481bce714567 2069
wolfSSL 7:481bce714567 2070 #endif /* HAVE_STUNNEL || HAVE_LIGHTY */
wolfSSL 7:481bce714567 2071
wolfSSL 7:481bce714567 2072
wolfSSL 7:481bce714567 2073 #ifdef HAVE_STUNNEL
wolfSSL 7:481bce714567 2074
wolfSSL 7:481bce714567 2075 #include <wolfssl/openssl/crypto.h>
wolfSSL 7:481bce714567 2076
wolfSSL 7:481bce714567 2077 /* SNI received callback type */
wolfSSL 7:481bce714567 2078 typedef int (*CallbackSniRecv)(WOLFSSL *ssl, int *ret, void* exArg);
wolfSSL 7:481bce714567 2079
wolfSSL 7:481bce714567 2080 WOLFSSL_API int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
wolfSSL 7:481bce714567 2081 void *(*r) (void *, size_t, const char *, int), void (*f) (void *));
wolfSSL 7:481bce714567 2082
wolfSSL 7:481bce714567 2083 WOLFSSL_API WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
wolfSSL 7:481bce714567 2084 void (*callback) (int, int, void *), void *cb_arg);
wolfSSL 7:481bce714567 2085
wolfSSL 7:481bce714567 2086 WOLFSSL_API int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH*, int, int,
wolfSSL 7:481bce714567 2087 void (*callback) (int, int, void *));
wolfSSL 7:481bce714567 2088
wolfSSL 7:481bce714567 2089 WOLFSSL_API void wolfSSL_ERR_load_crypto_strings(void);
wolfSSL 7:481bce714567 2090
wolfSSL 7:481bce714567 2091 WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error(void);
wolfSSL 7:481bce714567 2092
wolfSSL 7:481bce714567 2093 WOLFSSL_API int wolfSSL_FIPS_mode(void);
wolfSSL 7:481bce714567 2094
wolfSSL 7:481bce714567 2095 WOLFSSL_API int wolfSSL_FIPS_mode_set(int r);
wolfSSL 7:481bce714567 2096
wolfSSL 7:481bce714567 2097 WOLFSSL_API int wolfSSL_RAND_set_rand_method(const void *meth);
wolfSSL 7:481bce714567 2098
wolfSSL 7:481bce714567 2099 WOLFSSL_API int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits);
wolfSSL 7:481bce714567 2100
wolfSSL 7:481bce714567 2101 WOLFSSL_API int wolfSSL_sk_X509_NAME_num(const STACK_OF(WOLFSSL_X509_NAME) *s);
wolfSSL 7:481bce714567 2102
wolfSSL 7:481bce714567 2103 WOLFSSL_API int wolfSSL_sk_X509_num(const STACK_OF(WOLFSSL_X509) *s);
wolfSSL 7:481bce714567 2104
wolfSSL 7:481bce714567 2105 WOLFSSL_API int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO*,WOLFSSL_X509_NAME*,int,
wolfSSL 7:481bce714567 2106 unsigned long);
wolfSSL 7:481bce714567 2107
wolfSSL 7:481bce714567 2108 WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(
wolfSSL 7:481bce714567 2109 const WOLFSSL_X509*);
wolfSSL 7:481bce714567 2110
wolfSSL 7:481bce714567 2111 WOLFSSL_API int wolfSSL_CTX_add_session(WOLFSSL_CTX*, WOLFSSL_SESSION*);
wolfSSL 7:481bce714567 2112
wolfSSL 7:481bce714567 2113 WOLFSSL_API WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl);
wolfSSL 7:481bce714567 2114
wolfSSL 7:481bce714567 2115 WOLFSSL_API int wolfSSL_version(WOLFSSL*);
wolfSSL 7:481bce714567 2116
wolfSSL 7:481bce714567 2117 WOLFSSL_API int wolfSSL_get_state(const WOLFSSL*);
wolfSSL 7:481bce714567 2118
wolfSSL 7:481bce714567 2119 WOLFSSL_API void* wolfSSL_sk_X509_NAME_value(const STACK_OF(WOLFSSL_X509_NAME)*, int);
wolfSSL 7:481bce714567 2120
wolfSSL 7:481bce714567 2121 WOLFSSL_API void* wolfSSL_sk_X509_value(STACK_OF(WOLFSSL_X509)*, int);
wolfSSL 7:481bce714567 2122
wolfSSL 7:481bce714567 2123 WOLFSSL_API STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL*);
wolfSSL 7:481bce714567 2124
wolfSSL 7:481bce714567 2125 WOLFSSL_API void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION*, int);
wolfSSL 7:481bce714567 2126
wolfSSL 7:481bce714567 2127 WOLFSSL_API int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION*, int, void*);
wolfSSL 7:481bce714567 2128
wolfSSL 7:481bce714567 2129 WOLFSSL_API int wolfSSL_SESSION_get_ex_new_index(long,void*,void*,void*,
wolfSSL 7:481bce714567 2130 CRYPTO_free_func*);
wolfSSL 7:481bce714567 2131
wolfSSL 7:481bce714567 2132 WOLFSSL_API int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME*);
wolfSSL 7:481bce714567 2133
wolfSSL 7:481bce714567 2134
wolfSSL 7:481bce714567 2135 WOLFSSL_API const unsigned char* wolfSSL_SESSION_get_id(WOLFSSL_SESSION*,
wolfSSL 7:481bce714567 2136 unsigned int*);
wolfSSL 7:481bce714567 2137
wolfSSL 7:481bce714567 2138 WOLFSSL_API int wolfSSL_set_tlsext_host_name(WOLFSSL *, const char *);
wolfSSL 7:481bce714567 2139
wolfSSL 7:481bce714567 2140 WOLFSSL_API const char* wolfSSL_get_servername(WOLFSSL *, unsigned char);
wolfSSL 7:481bce714567 2141
wolfSSL 7:481bce714567 2142 WOLFSSL_API WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL*,WOLFSSL_CTX*);
wolfSSL 7:481bce714567 2143
wolfSSL 7:481bce714567 2144 WOLFSSL_API VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX*);
wolfSSL 7:481bce714567 2145
wolfSSL 7:481bce714567 2146 WOLFSSL_API void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX *,
wolfSSL 7:481bce714567 2147 CallbackSniRecv);
wolfSSL 7:481bce714567 2148
wolfSSL 7:481bce714567 2149 WOLFSSL_API void wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX *, void*);
wolfSSL 7:481bce714567 2150
wolfSSL 7:481bce714567 2151 WOLFSSL_API void WOLFSSL_ERR_remove_thread_state(void*);
wolfSSL 7:481bce714567 2152
wolfSSL 7:481bce714567 2153 #ifndef NO_FILESYSTEM
wolfSSL 7:481bce714567 2154 WOLFSSL_API void wolfSSL_print_all_errors_fp(XFILE *fp);
wolfSSL 7:481bce714567 2155 #endif
wolfSSL 7:481bce714567 2156
wolfSSL 7:481bce714567 2157 WOLFSSL_API long wolfSSL_CTX_clear_options(WOLFSSL_CTX*, long);
wolfSSL 7:481bce714567 2158
wolfSSL 7:481bce714567 2159 WOLFSSL_API void wolfSSL_THREADID_set_callback(void (*threadid_func)(void*));
wolfSSL 7:481bce714567 2160
wolfSSL 7:481bce714567 2161 WOLFSSL_API void wolfSSL_THREADID_set_numeric(void* id, unsigned long val);
wolfSSL 7:481bce714567 2162
wolfSSL 7:481bce714567 2163 WOLFSSL_API STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
wolfSSL 7:481bce714567 2164 WOLFSSL_X509_STORE_CTX*, WOLFSSL_X509_NAME*);
wolfSSL 7:481bce714567 2165
wolfSSL 7:481bce714567 2166 WOLFSSL_API void wolfSSL_sk_X509_pop_free(STACK_OF(WOLFSSL_X509)* sk, void f (WOLFSSL_X509*));
wolfSSL 7:481bce714567 2167 #endif /* HAVE_STUNNEL */
wolfSSL 7:481bce714567 2168
wolfSSL 7:481bce714567 2169 #if defined(HAVE_STUNNEL) || defined(WOLFSSL_MYSQL_COMPATIBLE)
wolfSSL 7:481bce714567 2170
wolfSSL 7:481bce714567 2171 WOLFSSL_API int wolfSSL_CTX_get_verify_mode(WOLFSSL_CTX* ctx);
wolfSSL 7:481bce714567 2172
wolfSSL 7:481bce714567 2173 #endif
wolfSSL 7:481bce714567 2174
wolfSSL 7:481bce714567 2175 #ifdef WOLFSSL_JNI
wolfSSL 7:481bce714567 2176 WOLFSSL_API int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr);
wolfSSL 7:481bce714567 2177 WOLFSSL_API void* wolfSSL_get_jobject(WOLFSSL* ssl);
wolfSSL 7:481bce714567 2178 #endif /* WOLFSSL_JNI */
wolfSSL 7:481bce714567 2179
wolfSSL 7:481bce714567 2180
wolfSSL 7:481bce714567 2181 #ifdef WOLFSSL_ASYNC_CRYPT
wolfSSL 7:481bce714567 2182 WOLFSSL_API int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags);
wolfSSL 7:481bce714567 2183 WOLFSSL_API int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
wolfSSL 7:481bce714567 2184 WOLF_EVENT_FLAG flags, int* eventCount);
wolfSSL 7:481bce714567 2185 #endif /* WOLFSSL_ASYNC_CRYPT */
wolfSSL 7:481bce714567 2186
wolfSSL 7:481bce714567 2187 #ifdef OPENSSL_EXTRA
wolfSSL 7:481bce714567 2188 typedef void (*SSL_Msg_Cb)(int write_p, int version, int content_type,
wolfSSL 7:481bce714567 2189 const void *buf, size_t len, WOLFSSL *ssl, void *arg);
wolfSSL 7:481bce714567 2190
wolfSSL 7:481bce714567 2191 WOLFSSL_API int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb);
wolfSSL 7:481bce714567 2192 WOLFSSL_API int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb);
wolfSSL 7:481bce714567 2193 WOLFSSL_API int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg);
wolfSSL 7:481bce714567 2194 WOLFSSL_API int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg);
wolfSSL 7:481bce714567 2195 #endif
wolfSSL 7:481bce714567 2196
wolfSSL 7:481bce714567 2197
wolfSSL 7:481bce714567 2198 #ifdef __cplusplus
wolfSSL 7:481bce714567 2199 } /* extern "C" */
wolfSSL 7:481bce714567 2200 #endif
wolfSSL 7:481bce714567 2201
wolfSSL 7:481bce714567 2202
wolfSSL 7:481bce714567 2203 #endif /* WOLFSSL_SSL_H */
wolfSSL 7:481bce714567 2204