wolfSSL SSL/TLS library, support up to TLS1.3

Dependents:   CyaSSL-Twitter-OAuth4Tw Example-client-tls-cert TwitterReader TweetTest ... more

Committer:
wolfSSL
Date:
Tue Aug 22 10:48:22 2017 +0000
Revision:
13:f67a6c6013ca
wolfSSL3.12.0 with TLS1.3

Who changed what in which revision?

UserRevisionLine numberNew contents of line
wolfSSL 13:f67a6c6013ca 1 /* ssl.h
wolfSSL 13:f67a6c6013ca 2 *
wolfSSL 13:f67a6c6013ca 3 * Copyright (C) 2006-2016 wolfSSL Inc.
wolfSSL 13:f67a6c6013ca 4 *
wolfSSL 13:f67a6c6013ca 5 * This file is part of wolfSSL.
wolfSSL 13:f67a6c6013ca 6 *
wolfSSL 13:f67a6c6013ca 7 * wolfSSL is free software; you can redistribute it and/or modify
wolfSSL 13:f67a6c6013ca 8 * it under the terms of the GNU General Public License as published by
wolfSSL 13:f67a6c6013ca 9 * the Free Software Foundation; either version 2 of the License, or
wolfSSL 13:f67a6c6013ca 10 * (at your option) any later version.
wolfSSL 13:f67a6c6013ca 11 *
wolfSSL 13:f67a6c6013ca 12 * wolfSSL is distributed in the hope that it will be useful,
wolfSSL 13:f67a6c6013ca 13 * but WITHOUT ANY WARRANTY; without even the implied warranty of
wolfSSL 13:f67a6c6013ca 14 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
wolfSSL 13:f67a6c6013ca 15 * GNU General Public License for more details.
wolfSSL 13:f67a6c6013ca 16 *
wolfSSL 13:f67a6c6013ca 17 * You should have received a copy of the GNU General Public License
wolfSSL 13:f67a6c6013ca 18 * along with this program; if not, write to the Free Software
wolfSSL 13:f67a6c6013ca 19 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
wolfSSL 13:f67a6c6013ca 20 */
wolfSSL 13:f67a6c6013ca 21
wolfSSL 13:f67a6c6013ca 22
wolfSSL 13:f67a6c6013ca 23
wolfSSL 13:f67a6c6013ca 24 /* wolfSSL API */
wolfSSL 13:f67a6c6013ca 25
wolfSSL 13:f67a6c6013ca 26 #ifndef WOLFSSL_SSL_H
wolfSSL 13:f67a6c6013ca 27 #define WOLFSSL_SSL_H
wolfSSL 13:f67a6c6013ca 28
wolfSSL 13:f67a6c6013ca 29
wolfSSL 13:f67a6c6013ca 30 /* for users not using preprocessor flags*/
wolfSSL 13:f67a6c6013ca 31 #include <wolfssl/wolfcrypt/settings.h>
wolfSSL 13:f67a6c6013ca 32 #include <wolfssl/version.h>
wolfSSL 13:f67a6c6013ca 33
wolfSSL 13:f67a6c6013ca 34 #ifdef HAVE_WOLF_EVENT
wolfSSL 13:f67a6c6013ca 35 #include <wolfssl/wolfcrypt/wolfevent.h>
wolfSSL 13:f67a6c6013ca 36 #endif
wolfSSL 13:f67a6c6013ca 37
wolfSSL 13:f67a6c6013ca 38 #ifndef NO_FILESYSTEM
wolfSSL 13:f67a6c6013ca 39 #if defined(FREESCALE_MQX) || defined(FREESCALE_KSDK_MQX)
wolfSSL 13:f67a6c6013ca 40 #if MQX_USE_IO_OLD
wolfSSL 13:f67a6c6013ca 41 #include <fio.h>
wolfSSL 13:f67a6c6013ca 42 #else
wolfSSL 13:f67a6c6013ca 43 #include <nio.h>
wolfSSL 13:f67a6c6013ca 44 #endif
wolfSSL 13:f67a6c6013ca 45 #endif
wolfSSL 13:f67a6c6013ca 46 #endif
wolfSSL 13:f67a6c6013ca 47
wolfSSL 13:f67a6c6013ca 48 #ifdef WOLFSSL_PREFIX
wolfSSL 13:f67a6c6013ca 49 #include "prefix_ssl.h"
wolfSSL 13:f67a6c6013ca 50 #endif
wolfSSL 13:f67a6c6013ca 51
wolfSSL 13:f67a6c6013ca 52 #ifdef LIBWOLFSSL_VERSION_STRING
wolfSSL 13:f67a6c6013ca 53 #define WOLFSSL_VERSION LIBWOLFSSL_VERSION_STRING
wolfSSL 13:f67a6c6013ca 54 #endif
wolfSSL 13:f67a6c6013ca 55
wolfSSL 13:f67a6c6013ca 56 #ifdef _WIN32
wolfSSL 13:f67a6c6013ca 57 /* wincrypt.h clashes */
wolfSSL 13:f67a6c6013ca 58 #undef OCSP_REQUEST
wolfSSL 13:f67a6c6013ca 59 #undef OCSP_RESPONSE
wolfSSL 13:f67a6c6013ca 60 #endif
wolfSSL 13:f67a6c6013ca 61
wolfSSL 13:f67a6c6013ca 62 #ifdef OPENSSL_EXTRA
wolfSSL 13:f67a6c6013ca 63 #include <wolfssl/openssl/bn.h>
wolfSSL 13:f67a6c6013ca 64 #include <wolfssl/openssl/hmac.h>
wolfSSL 13:f67a6c6013ca 65 #endif
wolfSSL 13:f67a6c6013ca 66
wolfSSL 13:f67a6c6013ca 67 #ifdef __cplusplus
wolfSSL 13:f67a6c6013ca 68 extern "C" {
wolfSSL 13:f67a6c6013ca 69 #endif
wolfSSL 13:f67a6c6013ca 70
wolfSSL 13:f67a6c6013ca 71 #ifndef WOLFSSL_WOLFSSL_TYPE_DEFINED
wolfSSL 13:f67a6c6013ca 72 #define WOLFSSL_WOLFSSL_TYPE_DEFINED
wolfSSL 13:f67a6c6013ca 73 typedef struct WOLFSSL WOLFSSL;
wolfSSL 13:f67a6c6013ca 74 #endif
wolfSSL 13:f67a6c6013ca 75 typedef struct WOLFSSL_SESSION WOLFSSL_SESSION;
wolfSSL 13:f67a6c6013ca 76 typedef struct WOLFSSL_METHOD WOLFSSL_METHOD;
wolfSSL 13:f67a6c6013ca 77 #ifndef WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
wolfSSL 13:f67a6c6013ca 78 #define WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
wolfSSL 13:f67a6c6013ca 79 typedef struct WOLFSSL_CTX WOLFSSL_CTX;
wolfSSL 13:f67a6c6013ca 80 #endif
wolfSSL 13:f67a6c6013ca 81
wolfSSL 13:f67a6c6013ca 82 typedef struct WOLFSSL_STACK WOLFSSL_STACK;
wolfSSL 13:f67a6c6013ca 83 typedef struct WOLFSSL_X509 WOLFSSL_X509;
wolfSSL 13:f67a6c6013ca 84 typedef struct WOLFSSL_X509_NAME WOLFSSL_X509_NAME;
wolfSSL 13:f67a6c6013ca 85 typedef struct WOLFSSL_X509_NAME_ENTRY WOLFSSL_X509_NAME_ENTRY;
wolfSSL 13:f67a6c6013ca 86 typedef struct WOLFSSL_X509_CHAIN WOLFSSL_X509_CHAIN;
wolfSSL 13:f67a6c6013ca 87
wolfSSL 13:f67a6c6013ca 88 typedef struct WOLFSSL_CERT_MANAGER WOLFSSL_CERT_MANAGER;
wolfSSL 13:f67a6c6013ca 89 typedef struct WOLFSSL_SOCKADDR WOLFSSL_SOCKADDR;
wolfSSL 13:f67a6c6013ca 90 typedef struct WOLFSSL_CRL WOLFSSL_CRL;
wolfSSL 13:f67a6c6013ca 91
wolfSSL 13:f67a6c6013ca 92 /* redeclare guard */
wolfSSL 13:f67a6c6013ca 93 #define WOLFSSL_TYPES_DEFINED
wolfSSL 13:f67a6c6013ca 94
wolfSSL 13:f67a6c6013ca 95 #include <wolfssl/io.h>
wolfSSL 13:f67a6c6013ca 96
wolfSSL 13:f67a6c6013ca 97
wolfSSL 13:f67a6c6013ca 98 #ifndef WOLFSSL_RSA_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:f67a6c6013ca 99 typedef struct WOLFSSL_RSA WOLFSSL_RSA;
wolfSSL 13:f67a6c6013ca 100 #define WOLFSSL_RSA_TYPE_DEFINED
wolfSSL 13:f67a6c6013ca 101 #endif
wolfSSL 13:f67a6c6013ca 102
wolfSSL 13:f67a6c6013ca 103 #ifndef WC_RNG_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:f67a6c6013ca 104 typedef struct WC_RNG WC_RNG;
wolfSSL 13:f67a6c6013ca 105 #define WC_RNG_TYPE_DEFINED
wolfSSL 13:f67a6c6013ca 106 #endif
wolfSSL 13:f67a6c6013ca 107
wolfSSL 13:f67a6c6013ca 108 #ifndef WOLFSSL_DSA_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:f67a6c6013ca 109 typedef struct WOLFSSL_DSA WOLFSSL_DSA;
wolfSSL 13:f67a6c6013ca 110 #define WOLFSSL_DSA_TYPE_DEFINED
wolfSSL 13:f67a6c6013ca 111 #endif
wolfSSL 13:f67a6c6013ca 112
wolfSSL 13:f67a6c6013ca 113 #ifndef WOLFSSL_EC_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:f67a6c6013ca 114 typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY;
wolfSSL 13:f67a6c6013ca 115 typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT;
wolfSSL 13:f67a6c6013ca 116 typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP;
wolfSSL 13:f67a6c6013ca 117 #define WOLFSSL_EC_TYPE_DEFINED
wolfSSL 13:f67a6c6013ca 118 #endif
wolfSSL 13:f67a6c6013ca 119
wolfSSL 13:f67a6c6013ca 120 #ifndef WOLFSSL_ECDSA_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:f67a6c6013ca 121 typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG;
wolfSSL 13:f67a6c6013ca 122 #define WOLFSSL_ECDSA_TYPE_DEFINED
wolfSSL 13:f67a6c6013ca 123 #endif
wolfSSL 13:f67a6c6013ca 124
wolfSSL 13:f67a6c6013ca 125 typedef struct WOLFSSL_CIPHER WOLFSSL_CIPHER;
wolfSSL 13:f67a6c6013ca 126 typedef struct WOLFSSL_X509_LOOKUP WOLFSSL_X509_LOOKUP;
wolfSSL 13:f67a6c6013ca 127 typedef struct WOLFSSL_X509_LOOKUP_METHOD WOLFSSL_X509_LOOKUP_METHOD;
wolfSSL 13:f67a6c6013ca 128 typedef struct WOLFSSL_X509_CRL WOLFSSL_X509_CRL;
wolfSSL 13:f67a6c6013ca 129 typedef struct WOLFSSL_X509_STORE WOLFSSL_X509_STORE;
wolfSSL 13:f67a6c6013ca 130 typedef struct WOLFSSL_BIO WOLFSSL_BIO;
wolfSSL 13:f67a6c6013ca 131 typedef struct WOLFSSL_BIO_METHOD WOLFSSL_BIO_METHOD;
wolfSSL 13:f67a6c6013ca 132 typedef struct WOLFSSL_X509_EXTENSION WOLFSSL_X509_EXTENSION;
wolfSSL 13:f67a6c6013ca 133 typedef struct WOLFSSL_ASN1_TIME WOLFSSL_ASN1_TIME;
wolfSSL 13:f67a6c6013ca 134 typedef struct WOLFSSL_ASN1_INTEGER WOLFSSL_ASN1_INTEGER;
wolfSSL 13:f67a6c6013ca 135 typedef struct WOLFSSL_ASN1_OBJECT WOLFSSL_ASN1_OBJECT;
wolfSSL 13:f67a6c6013ca 136
wolfSSL 13:f67a6c6013ca 137 typedef struct WOLFSSL_ASN1_STRING WOLFSSL_ASN1_STRING;
wolfSSL 13:f67a6c6013ca 138 typedef struct WOLFSSL_dynlock_value WOLFSSL_dynlock_value;
wolfSSL 13:f67a6c6013ca 139 typedef struct WOLFSSL_DH WOLFSSL_DH;
wolfSSL 13:f67a6c6013ca 140 typedef struct WOLFSSL_ASN1_BIT_STRING WOLFSSL_ASN1_BIT_STRING;
wolfSSL 13:f67a6c6013ca 141 typedef unsigned char* WOLFSSL_BUF_MEM;
wolfSSL 13:f67a6c6013ca 142
wolfSSL 13:f67a6c6013ca 143 #define WOLFSSL_ASN1_UTCTIME WOLFSSL_ASN1_TIME
wolfSSL 13:f67a6c6013ca 144 #define WOLFSSL_ASN1_GENERALIZEDTIME WOLFSSL_ASN1_TIME
wolfSSL 13:f67a6c6013ca 145
wolfSSL 13:f67a6c6013ca 146 struct WOLFSSL_ASN1_INTEGER {
wolfSSL 13:f67a6c6013ca 147 /* size can be increased set at 20 for tag, length then to hold at least 16
wolfSSL 13:f67a6c6013ca 148 * byte type */
wolfSSL 13:f67a6c6013ca 149 unsigned char data[20];
wolfSSL 13:f67a6c6013ca 150 /* ASN_INTEGER | LENGTH | hex of number */
wolfSSL 13:f67a6c6013ca 151 };
wolfSSL 13:f67a6c6013ca 152
wolfSSL 13:f67a6c6013ca 153 struct WOLFSSL_ASN1_TIME {
wolfSSL 13:f67a6c6013ca 154 /* MAX_DATA_SIZE is 32 */
wolfSSL 13:f67a6c6013ca 155 unsigned char data[32 + 2];
wolfSSL 13:f67a6c6013ca 156 /* ASN_TIME | LENGTH | date bytes */
wolfSSL 13:f67a6c6013ca 157 };
wolfSSL 13:f67a6c6013ca 158
wolfSSL 13:f67a6c6013ca 159 #ifndef WOLFSSL_EVP_PKEY_TYPE_DEFINED /* guard on redeclaration */
wolfSSL 13:f67a6c6013ca 160 typedef struct WOLFSSL_EVP_PKEY WOLFSSL_EVP_PKEY;
wolfSSL 13:f67a6c6013ca 161 #define WOLFSSL_EVP_PKEY_TYPE_DEFINED
wolfSSL 13:f67a6c6013ca 162 #endif
wolfSSL 13:f67a6c6013ca 163
wolfSSL 13:f67a6c6013ca 164 typedef struct WOLFSSL_MD4_CTX {
wolfSSL 13:f67a6c6013ca 165 int buffer[32]; /* big enough to hold, check size in Init */
wolfSSL 13:f67a6c6013ca 166 } WOLFSSL_MD4_CTX;
wolfSSL 13:f67a6c6013ca 167
wolfSSL 13:f67a6c6013ca 168
wolfSSL 13:f67a6c6013ca 169 typedef struct WOLFSSL_COMP_METHOD {
wolfSSL 13:f67a6c6013ca 170 int type; /* stunnel dereference */
wolfSSL 13:f67a6c6013ca 171 } WOLFSSL_COMP_METHOD;
wolfSSL 13:f67a6c6013ca 172
wolfSSL 13:f67a6c6013ca 173 struct WOLFSSL_X509_LOOKUP_METHOD {
wolfSSL 13:f67a6c6013ca 174 int type;
wolfSSL 13:f67a6c6013ca 175 };
wolfSSL 13:f67a6c6013ca 176
wolfSSL 13:f67a6c6013ca 177 struct WOLFSSL_X509_LOOKUP {
wolfSSL 13:f67a6c6013ca 178 WOLFSSL_X509_STORE *store;
wolfSSL 13:f67a6c6013ca 179 };
wolfSSL 13:f67a6c6013ca 180
wolfSSL 13:f67a6c6013ca 181 struct WOLFSSL_X509_STORE {
wolfSSL 13:f67a6c6013ca 182 int cache; /* stunnel dereference */
wolfSSL 13:f67a6c6013ca 183 WOLFSSL_CERT_MANAGER* cm;
wolfSSL 13:f67a6c6013ca 184 WOLFSSL_X509_LOOKUP lookup;
wolfSSL 13:f67a6c6013ca 185 #ifdef OPENSSL_EXTRA
wolfSSL 13:f67a6c6013ca 186 int isDynamic;
wolfSSL 13:f67a6c6013ca 187 #endif
wolfSSL 13:f67a6c6013ca 188 };
wolfSSL 13:f67a6c6013ca 189
wolfSSL 13:f67a6c6013ca 190 typedef struct WOLFSSL_ALERT {
wolfSSL 13:f67a6c6013ca 191 int code;
wolfSSL 13:f67a6c6013ca 192 int level;
wolfSSL 13:f67a6c6013ca 193 } WOLFSSL_ALERT;
wolfSSL 13:f67a6c6013ca 194
wolfSSL 13:f67a6c6013ca 195 typedef struct WOLFSSL_ALERT_HISTORY {
wolfSSL 13:f67a6c6013ca 196 WOLFSSL_ALERT last_rx;
wolfSSL 13:f67a6c6013ca 197 WOLFSSL_ALERT last_tx;
wolfSSL 13:f67a6c6013ca 198 } WOLFSSL_ALERT_HISTORY;
wolfSSL 13:f67a6c6013ca 199
wolfSSL 13:f67a6c6013ca 200 typedef struct WOLFSSL_X509_REVOKED {
wolfSSL 13:f67a6c6013ca 201 WOLFSSL_ASN1_INTEGER* serialNumber; /* stunnel dereference */
wolfSSL 13:f67a6c6013ca 202 } WOLFSSL_X509_REVOKED;
wolfSSL 13:f67a6c6013ca 203
wolfSSL 13:f67a6c6013ca 204
wolfSSL 13:f67a6c6013ca 205 typedef struct WOLFSSL_X509_OBJECT {
wolfSSL 13:f67a6c6013ca 206 union {
wolfSSL 13:f67a6c6013ca 207 char* ptr;
wolfSSL 13:f67a6c6013ca 208 WOLFSSL_X509 *x509;
wolfSSL 13:f67a6c6013ca 209 WOLFSSL_X509_CRL* crl; /* stunnel dereference */
wolfSSL 13:f67a6c6013ca 210 } data;
wolfSSL 13:f67a6c6013ca 211 } WOLFSSL_X509_OBJECT;
wolfSSL 13:f67a6c6013ca 212
wolfSSL 13:f67a6c6013ca 213 typedef struct WOLFSSL_BUFFER_INFO {
wolfSSL 13:f67a6c6013ca 214 unsigned char* buffer;
wolfSSL 13:f67a6c6013ca 215 unsigned int length;
wolfSSL 13:f67a6c6013ca 216 } WOLFSSL_BUFFER_INFO;
wolfSSL 13:f67a6c6013ca 217
wolfSSL 13:f67a6c6013ca 218 typedef struct WOLFSSL_X509_STORE_CTX {
wolfSSL 13:f67a6c6013ca 219 WOLFSSL_X509_STORE* store; /* Store full of a CA cert chain */
wolfSSL 13:f67a6c6013ca 220 WOLFSSL_X509* current_cert; /* stunnel dereference */
wolfSSL 13:f67a6c6013ca 221 WOLFSSL_STACK* chain;
wolfSSL 13:f67a6c6013ca 222 char* domain; /* subject CN domain name */
wolfSSL 13:f67a6c6013ca 223 void* ex_data; /* external data, for fortress build */
wolfSSL 13:f67a6c6013ca 224 void* userCtx; /* user ctx */
wolfSSL 13:f67a6c6013ca 225 int error; /* current error */
wolfSSL 13:f67a6c6013ca 226 int error_depth; /* cert depth for this error */
wolfSSL 13:f67a6c6013ca 227 int discardSessionCerts; /* so verify callback can flag for discard */
wolfSSL 13:f67a6c6013ca 228 int totalCerts; /* number of peer cert buffers */
wolfSSL 13:f67a6c6013ca 229 WOLFSSL_BUFFER_INFO* certs; /* peer certs */
wolfSSL 13:f67a6c6013ca 230 } WOLFSSL_X509_STORE_CTX;
wolfSSL 13:f67a6c6013ca 231
wolfSSL 13:f67a6c6013ca 232 typedef char* WOLFSSL_STRING;
wolfSSL 13:f67a6c6013ca 233
wolfSSL 13:f67a6c6013ca 234 /* Valid Alert types from page 16/17 */
wolfSSL 13:f67a6c6013ca 235 enum AlertDescription {
wolfSSL 13:f67a6c6013ca 236 close_notify = 0,
wolfSSL 13:f67a6c6013ca 237 unexpected_message = 10,
wolfSSL 13:f67a6c6013ca 238 bad_record_mac = 20,
wolfSSL 13:f67a6c6013ca 239 record_overflow = 22,
wolfSSL 13:f67a6c6013ca 240 decompression_failure = 30,
wolfSSL 13:f67a6c6013ca 241 handshake_failure = 40,
wolfSSL 13:f67a6c6013ca 242 no_certificate = 41,
wolfSSL 13:f67a6c6013ca 243 bad_certificate = 42,
wolfSSL 13:f67a6c6013ca 244 unsupported_certificate = 43,
wolfSSL 13:f67a6c6013ca 245 certificate_revoked = 44,
wolfSSL 13:f67a6c6013ca 246 certificate_expired = 45,
wolfSSL 13:f67a6c6013ca 247 certificate_unknown = 46,
wolfSSL 13:f67a6c6013ca 248 illegal_parameter = 47,
wolfSSL 13:f67a6c6013ca 249 decode_error = 50,
wolfSSL 13:f67a6c6013ca 250 decrypt_error = 51,
wolfSSL 13:f67a6c6013ca 251 #ifdef WOLFSSL_MYSQL_COMPATIBLE
wolfSSL 13:f67a6c6013ca 252 /* catch name conflict for enum protocol with MYSQL build */
wolfSSL 13:f67a6c6013ca 253 wc_protocol_version = 70,
wolfSSL 13:f67a6c6013ca 254 #else
wolfSSL 13:f67a6c6013ca 255 protocol_version = 70,
wolfSSL 13:f67a6c6013ca 256 #endif
wolfSSL 13:f67a6c6013ca 257 no_renegotiation = 100,
wolfSSL 13:f67a6c6013ca 258 unrecognized_name = 112, /**< RFC 6066, section 3 */
wolfSSL 13:f67a6c6013ca 259 bad_certificate_status_response = 113, /**< RFC 6066, section 8 */
wolfSSL 13:f67a6c6013ca 260 no_application_protocol = 120
wolfSSL 13:f67a6c6013ca 261 };
wolfSSL 13:f67a6c6013ca 262
wolfSSL 13:f67a6c6013ca 263
wolfSSL 13:f67a6c6013ca 264 enum AlertLevel {
wolfSSL 13:f67a6c6013ca 265 alert_warning = 1,
wolfSSL 13:f67a6c6013ca 266 alert_fatal = 2
wolfSSL 13:f67a6c6013ca 267 };
wolfSSL 13:f67a6c6013ca 268
wolfSSL 13:f67a6c6013ca 269
wolfSSL 13:f67a6c6013ca 270 typedef WOLFSSL_METHOD* (*wolfSSL_method_func)(void* heap);
wolfSSL 13:f67a6c6013ca 271 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 272 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 273 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 274 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 275 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 276 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 277 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 278 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 279 #ifdef WOLFSSL_TLS13
wolfSSL 13:f67a6c6013ca 280 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 281 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 282 #endif
wolfSSL 13:f67a6c6013ca 283 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 284 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_client_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 285
wolfSSL 13:f67a6c6013ca 286 #ifdef WOLFSSL_DTLS
wolfSSL 13:f67a6c6013ca 287 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 288 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 289 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 290 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method_ex(void* heap);
wolfSSL 13:f67a6c6013ca 291 #endif
wolfSSL 13:f67a6c6013ca 292 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method(void);
wolfSSL 13:f67a6c6013ca 293 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method(void);
wolfSSL 13:f67a6c6013ca 294 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method(void);
wolfSSL 13:f67a6c6013ca 295 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method(void);
wolfSSL 13:f67a6c6013ca 296 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method(void);
wolfSSL 13:f67a6c6013ca 297 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method(void);
wolfSSL 13:f67a6c6013ca 298 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method(void);
wolfSSL 13:f67a6c6013ca 299 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method(void);
wolfSSL 13:f67a6c6013ca 300 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method(void);
wolfSSL 13:f67a6c6013ca 301 #ifdef WOLFSSL_TLS13
wolfSSL 13:f67a6c6013ca 302 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method(void);
wolfSSL 13:f67a6c6013ca 303 WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method(void);
wolfSSL 13:f67a6c6013ca 304 #endif
wolfSSL 13:f67a6c6013ca 305
wolfSSL 13:f67a6c6013ca 306 #ifdef WOLFSSL_DTLS
wolfSSL 13:f67a6c6013ca 307 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method(void);
wolfSSL 13:f67a6c6013ca 308 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method(void);
wolfSSL 13:f67a6c6013ca 309 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method(void);
wolfSSL 13:f67a6c6013ca 310 WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method(void);
wolfSSL 13:f67a6c6013ca 311 #endif
wolfSSL 13:f67a6c6013ca 312
wolfSSL 13:f67a6c6013ca 313 #ifdef HAVE_POLY1305
wolfSSL 13:f67a6c6013ca 314 WOLFSSL_API int wolfSSL_use_old_poly(WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 315 #endif
wolfSSL 13:f67a6c6013ca 316
wolfSSL 13:f67a6c6013ca 317 #ifdef WOLFSSL_SESSION_EXPORT
wolfSSL 13:f67a6c6013ca 318 #ifdef WOLFSSL_DTLS
wolfSSL 13:f67a6c6013ca 319 typedef int (*wc_dtls_export)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 320 unsigned char* exportBuffer, unsigned int sz, void* userCtx);
wolfSSL 13:f67a6c6013ca 321 WOLFSSL_API int wolfSSL_dtls_import(WOLFSSL* ssl, unsigned char* buf,
wolfSSL 13:f67a6c6013ca 322 unsigned int sz);
wolfSSL 13:f67a6c6013ca 323 WOLFSSL_API int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 324 wc_dtls_export func);
wolfSSL 13:f67a6c6013ca 325 WOLFSSL_API int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func);
wolfSSL 13:f67a6c6013ca 326 WOLFSSL_API int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf,
wolfSSL 13:f67a6c6013ca 327 unsigned int* sz);
wolfSSL 13:f67a6c6013ca 328 #endif /* WOLFSSL_DTLS */
wolfSSL 13:f67a6c6013ca 329 #endif /* WOLFSSL_SESSION_EXPORT */
wolfSSL 13:f67a6c6013ca 330
wolfSSL 13:f67a6c6013ca 331 #ifdef WOLFSSL_STATIC_MEMORY
wolfSSL 13:f67a6c6013ca 332 #ifndef WOLFSSL_MEM_GUARD
wolfSSL 13:f67a6c6013ca 333 #define WOLFSSL_MEM_GUARD
wolfSSL 13:f67a6c6013ca 334 typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS;
wolfSSL 13:f67a6c6013ca 335 typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS;
wolfSSL 13:f67a6c6013ca 336 #endif
wolfSSL 13:f67a6c6013ca 337 WOLFSSL_API int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx,
wolfSSL 13:f67a6c6013ca 338 wolfSSL_method_func method,
wolfSSL 13:f67a6c6013ca 339 unsigned char* buf, unsigned int sz,
wolfSSL 13:f67a6c6013ca 340 int flag, int max);
wolfSSL 13:f67a6c6013ca 341 WOLFSSL_API int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 342 WOLFSSL_MEM_STATS* mem_stats);
wolfSSL 13:f67a6c6013ca 343 WOLFSSL_API int wolfSSL_is_static_memory(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 344 WOLFSSL_MEM_CONN_STATS* mem_stats);
wolfSSL 13:f67a6c6013ca 345 #endif
wolfSSL 13:f67a6c6013ca 346
wolfSSL 13:f67a6c6013ca 347 #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
wolfSSL 13:f67a6c6013ca 348
wolfSSL 13:f67a6c6013ca 349 WOLFSSL_API int wolfSSL_CTX_use_certificate_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 13:f67a6c6013ca 350 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 13:f67a6c6013ca 351 WOLFSSL_API int wolfSSL_CTX_load_verify_locations(WOLFSSL_CTX*, const char*,
wolfSSL 13:f67a6c6013ca 352 const char*);
wolfSSL 13:f67a6c6013ca 353 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 13:f67a6c6013ca 354 WOLFSSL_API int wolfSSL_CTX_trust_peer_cert(WOLFSSL_CTX*, const char*, int);
wolfSSL 13:f67a6c6013ca 355 #endif
wolfSSL 13:f67a6c6013ca 356 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file(WOLFSSL_CTX *,
wolfSSL 13:f67a6c6013ca 357 const char *file);
wolfSSL 13:f67a6c6013ca 358 WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey_file(WOLFSSL_CTX*, const char*, int);
wolfSSL 13:f67a6c6013ca 359
wolfSSL 13:f67a6c6013ca 360 WOLFSSL_API long wolfSSL_get_verify_depth(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 361 WOLFSSL_API long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 362 WOLFSSL_API int wolfSSL_use_certificate_file(WOLFSSL*, const char*, int);
wolfSSL 13:f67a6c6013ca 363 WOLFSSL_API int wolfSSL_use_PrivateKey_file(WOLFSSL*, const char*, int);
wolfSSL 13:f67a6c6013ca 364 WOLFSSL_API int wolfSSL_use_certificate_chain_file(WOLFSSL*, const char *file);
wolfSSL 13:f67a6c6013ca 365 WOLFSSL_API int wolfSSL_use_RSAPrivateKey_file(WOLFSSL*, const char*, int);
wolfSSL 13:f67a6c6013ca 366
wolfSSL 13:f67a6c6013ca 367 #ifdef WOLFSSL_DER_LOAD
wolfSSL 13:f67a6c6013ca 368 WOLFSSL_API int wolfSSL_CTX_der_load_verify_locations(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 369 const char*, int);
wolfSSL 13:f67a6c6013ca 370 #endif
wolfSSL 13:f67a6c6013ca 371
wolfSSL 13:f67a6c6013ca 372 #ifdef HAVE_NTRU
wolfSSL 13:f67a6c6013ca 373 WOLFSSL_API int wolfSSL_CTX_use_NTRUPrivateKey_file(WOLFSSL_CTX*, const char*);
wolfSSL 13:f67a6c6013ca 374 /* load NTRU private key blob */
wolfSSL 13:f67a6c6013ca 375 #endif
wolfSSL 13:f67a6c6013ca 376
wolfSSL 13:f67a6c6013ca 377 #ifndef WOLFSSL_PEMCERT_TODER_DEFINED
wolfSSL 13:f67a6c6013ca 378 WOLFSSL_API int wolfSSL_PemCertToDer(const char*, unsigned char*, int);
wolfSSL 13:f67a6c6013ca 379 #define WOLFSSL_PEMCERT_TODER_DEFINED
wolfSSL 13:f67a6c6013ca 380 #endif
wolfSSL 13:f67a6c6013ca 381
wolfSSL 13:f67a6c6013ca 382 #endif /* !NO_FILESYSTEM && !NO_CERTS */
wolfSSL 13:f67a6c6013ca 383
wolfSSL 13:f67a6c6013ca 384 WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD*);
wolfSSL 13:f67a6c6013ca 385 WOLFSSL_API WOLFSSL* wolfSSL_new(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 386 WOLFSSL_API int wolfSSL_is_server(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 387 WOLFSSL_API WOLFSSL* wolfSSL_write_dup(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 388 WOLFSSL_API int wolfSSL_set_fd (WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 389 WOLFSSL_API int wolfSSL_set_write_fd (WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 390 WOLFSSL_API int wolfSSL_set_read_fd (WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 391 WOLFSSL_API char* wolfSSL_get_cipher_list(int priority);
wolfSSL 13:f67a6c6013ca 392 WOLFSSL_API char* wolfSSL_get_cipher_list_ex(WOLFSSL* ssl, int priority);
wolfSSL 13:f67a6c6013ca 393 WOLFSSL_API int wolfSSL_get_ciphers(char*, int);
wolfSSL 13:f67a6c6013ca 394 WOLFSSL_API const char* wolfSSL_get_cipher_name(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 395 WOLFSSL_API const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf,
wolfSSL 13:f67a6c6013ca 396 int len);
wolfSSL 13:f67a6c6013ca 397 WOLFSSL_API const char* wolfSSL_get_curve_name(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 398 WOLFSSL_API int wolfSSL_get_fd(const WOLFSSL*);
wolfSSL 13:f67a6c6013ca 399 WOLFSSL_API void wolfSSL_set_using_nonblock(WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 400 WOLFSSL_API int wolfSSL_get_using_nonblock(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 401 /* please see note at top of README if you get an error from connect */
wolfSSL 13:f67a6c6013ca 402 WOLFSSL_API int wolfSSL_connect(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 403 WOLFSSL_API int wolfSSL_write(WOLFSSL*, const void*, int);
wolfSSL 13:f67a6c6013ca 404 WOLFSSL_API int wolfSSL_read(WOLFSSL*, void*, int);
wolfSSL 13:f67a6c6013ca 405 WOLFSSL_API int wolfSSL_peek(WOLFSSL*, void*, int);
wolfSSL 13:f67a6c6013ca 406 WOLFSSL_API int wolfSSL_accept(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 407 #ifdef WOLFSSL_TLS13
wolfSSL 13:f67a6c6013ca 408 WOLFSSL_API int wolfSSL_send_hrr_cookie(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 409 const unsigned char* secret, unsigned int secretSz);
wolfSSL 13:f67a6c6013ca 410 WOLFSSL_API int wolfSSL_CTX_no_ticket_TLSv13(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 411 WOLFSSL_API int wolfSSL_no_ticket_TLSv13(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 412 WOLFSSL_API int wolfSSL_CTX_no_dhe_psk(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 413 WOLFSSL_API int wolfSSL_no_dhe_psk(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 414 WOLFSSL_API int wolfSSL_update_keys(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 415 WOLFSSL_API int wolfSSL_CTX_allow_post_handshake_auth(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 416 WOLFSSL_API int wolfSSL_allow_post_handshake_auth(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 417 WOLFSSL_API int wolfSSL_request_certificate(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 418
wolfSSL 13:f67a6c6013ca 419 WOLFSSL_API int wolfSSL_connect_TLSv13(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 420 WOLFSSL_API int wolfSSL_accept_TLSv13(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 421
wolfSSL 13:f67a6c6013ca 422 #ifdef WOLFSSL_EARLY_DATA
wolfSSL 13:f67a6c6013ca 423 WOLFSSL_API int wolfSSL_CTX_set_max_early_data(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 424 unsigned int sz);
wolfSSL 13:f67a6c6013ca 425 WOLFSSL_API int wolfSSL_set_max_early_data(WOLFSSL* ssl, unsigned int sz);
wolfSSL 13:f67a6c6013ca 426 WOLFSSL_API int wolfSSL_write_early_data(WOLFSSL*, const void*, int, int*);
wolfSSL 13:f67a6c6013ca 427 WOLFSSL_API int wolfSSL_read_early_data(WOLFSSL*, void*, int, int*);
wolfSSL 13:f67a6c6013ca 428 #endif
wolfSSL 13:f67a6c6013ca 429 #endif
wolfSSL 13:f67a6c6013ca 430 WOLFSSL_API void wolfSSL_CTX_free(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 431 WOLFSSL_API void wolfSSL_free(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 432 WOLFSSL_API int wolfSSL_shutdown(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 433 WOLFSSL_API int wolfSSL_send(WOLFSSL*, const void*, int sz, int flags);
wolfSSL 13:f67a6c6013ca 434 WOLFSSL_API int wolfSSL_recv(WOLFSSL*, void*, int sz, int flags);
wolfSSL 13:f67a6c6013ca 435
wolfSSL 13:f67a6c6013ca 436 WOLFSSL_API void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX*, int);
wolfSSL 13:f67a6c6013ca 437 WOLFSSL_API void wolfSSL_set_quiet_shutdown(WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 438
wolfSSL 13:f67a6c6013ca 439 WOLFSSL_API int wolfSSL_get_error(WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 440 WOLFSSL_API int wolfSSL_get_alert_history(WOLFSSL*, WOLFSSL_ALERT_HISTORY *);
wolfSSL 13:f67a6c6013ca 441
wolfSSL 13:f67a6c6013ca 442 WOLFSSL_API int wolfSSL_set_session(WOLFSSL* ssl,WOLFSSL_SESSION* session);
wolfSSL 13:f67a6c6013ca 443 WOLFSSL_API long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION* session, long t);
wolfSSL 13:f67a6c6013ca 444 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 445 WOLFSSL_API void wolfSSL_flush_sessions(WOLFSSL_CTX *ctx, long tm);
wolfSSL 13:f67a6c6013ca 446 WOLFSSL_API int wolfSSL_SetServerID(WOLFSSL* ssl, const unsigned char*,
wolfSSL 13:f67a6c6013ca 447 int, int);
wolfSSL 13:f67a6c6013ca 448
wolfSSL 13:f67a6c6013ca 449 #ifdef SESSION_INDEX
wolfSSL 13:f67a6c6013ca 450 WOLFSSL_API int wolfSSL_GetSessionIndex(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 451 WOLFSSL_API int wolfSSL_GetSessionAtIndex(int index, WOLFSSL_SESSION* session);
wolfSSL 13:f67a6c6013ca 452 #endif /* SESSION_INDEX */
wolfSSL 13:f67a6c6013ca 453
wolfSSL 13:f67a6c6013ca 454 #if defined(SESSION_INDEX) && defined(SESSION_CERTS)
wolfSSL 13:f67a6c6013ca 455 WOLFSSL_API
wolfSSL 13:f67a6c6013ca 456 WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session);
wolfSSL 13:f67a6c6013ca 457 #endif /* SESSION_INDEX && SESSION_CERTS */
wolfSSL 13:f67a6c6013ca 458
wolfSSL 13:f67a6c6013ca 459 typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:f67a6c6013ca 460 typedef int (pem_password_cb)(char*, int, int, void*);
wolfSSL 13:f67a6c6013ca 461
wolfSSL 13:f67a6c6013ca 462 WOLFSSL_API void wolfSSL_CTX_set_verify(WOLFSSL_CTX*, int,
wolfSSL 13:f67a6c6013ca 463 VerifyCallback verify_callback);
wolfSSL 13:f67a6c6013ca 464 WOLFSSL_API void wolfSSL_set_verify(WOLFSSL*, int, VerifyCallback verify_callback);
wolfSSL 13:f67a6c6013ca 465 WOLFSSL_API void wolfSSL_SetCertCbCtx(WOLFSSL*, void*);
wolfSSL 13:f67a6c6013ca 466
wolfSSL 13:f67a6c6013ca 467 WOLFSSL_API int wolfSSL_pending(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 468
wolfSSL 13:f67a6c6013ca 469 WOLFSSL_API void wolfSSL_load_error_strings(void);
wolfSSL 13:f67a6c6013ca 470 WOLFSSL_API int wolfSSL_library_init(void);
wolfSSL 13:f67a6c6013ca 471 WOLFSSL_API long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX*, long);
wolfSSL 13:f67a6c6013ca 472
wolfSSL 13:f67a6c6013ca 473 #ifdef HAVE_SECRET_CALLBACK
wolfSSL 13:f67a6c6013ca 474 typedef int (*SessionSecretCb)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 475 void* secret, int* secretSz, void* ctx);
wolfSSL 13:f67a6c6013ca 476 WOLFSSL_API int wolfSSL_set_session_secret_cb(WOLFSSL*, SessionSecretCb, void*);
wolfSSL 13:f67a6c6013ca 477 #endif /* HAVE_SECRET_CALLBACK */
wolfSSL 13:f67a6c6013ca 478
wolfSSL 13:f67a6c6013ca 479 /* session cache persistence */
wolfSSL 13:f67a6c6013ca 480 WOLFSSL_API int wolfSSL_save_session_cache(const char*);
wolfSSL 13:f67a6c6013ca 481 WOLFSSL_API int wolfSSL_restore_session_cache(const char*);
wolfSSL 13:f67a6c6013ca 482 WOLFSSL_API int wolfSSL_memsave_session_cache(void*, int);
wolfSSL 13:f67a6c6013ca 483 WOLFSSL_API int wolfSSL_memrestore_session_cache(const void*, int);
wolfSSL 13:f67a6c6013ca 484 WOLFSSL_API int wolfSSL_get_session_cache_memsize(void);
wolfSSL 13:f67a6c6013ca 485
wolfSSL 13:f67a6c6013ca 486 /* certificate cache persistence, uses ctx since certs are per ctx */
wolfSSL 13:f67a6c6013ca 487 WOLFSSL_API int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX*, const char*);
wolfSSL 13:f67a6c6013ca 488 WOLFSSL_API int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX*, const char*);
wolfSSL 13:f67a6c6013ca 489 WOLFSSL_API int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX*, void*, int, int*);
wolfSSL 13:f67a6c6013ca 490 WOLFSSL_API int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX*, const void*, int);
wolfSSL 13:f67a6c6013ca 491 WOLFSSL_API int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 492
wolfSSL 13:f67a6c6013ca 493 /* only supports full name from cipher_name[] delimited by : */
wolfSSL 13:f67a6c6013ca 494 WOLFSSL_API int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX*, const char*);
wolfSSL 13:f67a6c6013ca 495 WOLFSSL_API int wolfSSL_set_cipher_list(WOLFSSL*, const char*);
wolfSSL 13:f67a6c6013ca 496
wolfSSL 13:f67a6c6013ca 497 /* Nonblocking DTLS helper functions */
wolfSSL 13:f67a6c6013ca 498 WOLFSSL_API int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 499 WOLFSSL_API int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int);
wolfSSL 13:f67a6c6013ca 500 WOLFSSL_API int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int);
wolfSSL 13:f67a6c6013ca 501 WOLFSSL_API int wolfSSL_dtls_got_timeout(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 502 WOLFSSL_API int wolfSSL_dtls(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 503
wolfSSL 13:f67a6c6013ca 504 WOLFSSL_API int wolfSSL_dtls_set_peer(WOLFSSL*, void*, unsigned int);
wolfSSL 13:f67a6c6013ca 505 WOLFSSL_API int wolfSSL_dtls_get_peer(WOLFSSL*, void*, unsigned int*);
wolfSSL 13:f67a6c6013ca 506
wolfSSL 13:f67a6c6013ca 507 WOLFSSL_API int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 508 WOLFSSL_API int wolfSSL_dtls_set_sctp(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 509 WOLFSSL_API int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX*, unsigned short);
wolfSSL 13:f67a6c6013ca 510 WOLFSSL_API int wolfSSL_dtls_set_mtu(WOLFSSL*, unsigned short);
wolfSSL 13:f67a6c6013ca 511
wolfSSL 13:f67a6c6013ca 512 WOLFSSL_API int wolfSSL_dtls_get_drop_stats(WOLFSSL*,
wolfSSL 13:f67a6c6013ca 513 unsigned int*, unsigned int*);
wolfSSL 13:f67a6c6013ca 514 WOLFSSL_API int wolfSSL_CTX_mcast_set_member_id(WOLFSSL_CTX*, unsigned short);
wolfSSL 13:f67a6c6013ca 515 WOLFSSL_API int wolfSSL_set_secret(WOLFSSL*, unsigned short,
wolfSSL 13:f67a6c6013ca 516 const unsigned char*, unsigned int,
wolfSSL 13:f67a6c6013ca 517 const unsigned char*, const unsigned char*,
wolfSSL 13:f67a6c6013ca 518 const unsigned char*);
wolfSSL 13:f67a6c6013ca 519 WOLFSSL_API int wolfSSL_mcast_read(WOLFSSL*, unsigned short*, void*, int);
wolfSSL 13:f67a6c6013ca 520 WOLFSSL_API int wolfSSL_mcast_peer_add(WOLFSSL*, unsigned short, int);
wolfSSL 13:f67a6c6013ca 521 WOLFSSL_API int wolfSSL_mcast_peer_known(WOLFSSL*, unsigned short);
wolfSSL 13:f67a6c6013ca 522 WOLFSSL_API int wolfSSL_mcast_get_max_peers(void);
wolfSSL 13:f67a6c6013ca 523 typedef int (*CallbackMcastHighwater)(unsigned short peerId,
wolfSSL 13:f67a6c6013ca 524 unsigned int maxSeq,
wolfSSL 13:f67a6c6013ca 525 unsigned int curSeq, void* ctx);
wolfSSL 13:f67a6c6013ca 526 WOLFSSL_API int wolfSSL_CTX_mcast_set_highwater_cb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 527 unsigned int,
wolfSSL 13:f67a6c6013ca 528 unsigned int,
wolfSSL 13:f67a6c6013ca 529 unsigned int,
wolfSSL 13:f67a6c6013ca 530 CallbackMcastHighwater);
wolfSSL 13:f67a6c6013ca 531 WOLFSSL_API int wolfSSL_mcast_set_highwater_ctx(WOLFSSL*, void*);
wolfSSL 13:f67a6c6013ca 532
wolfSSL 13:f67a6c6013ca 533 WOLFSSL_API int wolfSSL_ERR_GET_REASON(unsigned long err);
wolfSSL 13:f67a6c6013ca 534 WOLFSSL_API char* wolfSSL_ERR_error_string(unsigned long,char*);
wolfSSL 13:f67a6c6013ca 535 WOLFSSL_API void wolfSSL_ERR_error_string_n(unsigned long e, char* buf,
wolfSSL 13:f67a6c6013ca 536 unsigned long sz);
wolfSSL 13:f67a6c6013ca 537 WOLFSSL_API const char* wolfSSL_ERR_reason_error_string(unsigned long);
wolfSSL 13:f67a6c6013ca 538
wolfSSL 13:f67a6c6013ca 539 /* extras */
wolfSSL 13:f67a6c6013ca 540
wolfSSL 13:f67a6c6013ca 541 #define STACK_OF(x) WOLFSSL_STACK
wolfSSL 13:f67a6c6013ca 542 WOLFSSL_API int wolfSSL_sk_X509_push(STACK_OF(WOLFSSL_X509_NAME)* sk,
wolfSSL 13:f67a6c6013ca 543 WOLFSSL_X509* x509);
wolfSSL 13:f67a6c6013ca 544 WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_pop(STACK_OF(WOLFSSL_X509_NAME)* sk);
wolfSSL 13:f67a6c6013ca 545 WOLFSSL_API void wolfSSL_sk_X509_free(STACK_OF(WOLFSSL_X509_NAME)* sk);
wolfSSL 13:f67a6c6013ca 546 WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void);
wolfSSL 13:f67a6c6013ca 547 WOLFSSL_API void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj);
wolfSSL 13:f67a6c6013ca 548 WOLFSSL_API int wolfSSL_sk_ASN1_OBJECT_push(STACK_OF(WOLFSSL_ASN1_OBJEXT)* sk,
wolfSSL 13:f67a6c6013ca 549 WOLFSSL_ASN1_OBJECT* obj);
wolfSSL 13:f67a6c6013ca 550 WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJCET_pop(
wolfSSL 13:f67a6c6013ca 551 STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
wolfSSL 13:f67a6c6013ca 552 WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_free(STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
wolfSSL 13:f67a6c6013ca 553 WOLFSSL_API int wolfSSL_ASN1_STRING_to_UTF8(unsigned char **out, WOLFSSL_ASN1_STRING *in);
wolfSSL 13:f67a6c6013ca 554
wolfSSL 13:f67a6c6013ca 555 WOLFSSL_API int wolfSSL_set_ex_data(WOLFSSL*, int, void*);
wolfSSL 13:f67a6c6013ca 556 WOLFSSL_API int wolfSSL_get_shutdown(const WOLFSSL*);
wolfSSL 13:f67a6c6013ca 557 WOLFSSL_API int wolfSSL_set_rfd(WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 558 WOLFSSL_API int wolfSSL_set_wfd(WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 559 WOLFSSL_API void wolfSSL_set_shutdown(WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 560 WOLFSSL_API int wolfSSL_set_session_id_context(WOLFSSL*, const unsigned char*,
wolfSSL 13:f67a6c6013ca 561 unsigned int);
wolfSSL 13:f67a6c6013ca 562 WOLFSSL_API void wolfSSL_set_connect_state(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 563 WOLFSSL_API void wolfSSL_set_accept_state(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 564 WOLFSSL_API int wolfSSL_session_reused(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 565 WOLFSSL_API void wolfSSL_SESSION_free(WOLFSSL_SESSION* session);
wolfSSL 13:f67a6c6013ca 566 WOLFSSL_API int wolfSSL_is_init_finished(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 567
wolfSSL 13:f67a6c6013ca 568 WOLFSSL_API const char* wolfSSL_get_version(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 569 WOLFSSL_API int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 570 WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 571 WOLFSSL_API char* wolfSSL_CIPHER_description(const WOLFSSL_CIPHER*, char*, int);
wolfSSL 13:f67a6c6013ca 572 WOLFSSL_API const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher);
wolfSSL 13:f67a6c6013ca 573 WOLFSSL_API const char* wolfSSL_SESSION_CIPHER_get_name(WOLFSSL_SESSION* session);
wolfSSL 13:f67a6c6013ca 574 WOLFSSL_API const char* wolfSSL_get_cipher(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 575 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 576 /* what's ref count */
wolfSSL 13:f67a6c6013ca 577
wolfSSL 13:f67a6c6013ca 578 WOLFSSL_API void wolfSSL_X509_free(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 579 WOLFSSL_API void wolfSSL_OPENSSL_free(void*);
wolfSSL 13:f67a6c6013ca 580
wolfSSL 13:f67a6c6013ca 581 WOLFSSL_API int wolfSSL_OCSP_parse_url(char* url, char** host, char** port,
wolfSSL 13:f67a6c6013ca 582 char** path, int* ssl);
wolfSSL 13:f67a6c6013ca 583
wolfSSL 13:f67a6c6013ca 584 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv23_client_method(void);
wolfSSL 13:f67a6c6013ca 585 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_client_method(void);
wolfSSL 13:f67a6c6013ca 586 WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_server_method(void);
wolfSSL 13:f67a6c6013ca 587
wolfSSL 13:f67a6c6013ca 588 WOLFSSL_API void wolfSSL_MD4_Init(WOLFSSL_MD4_CTX*);
wolfSSL 13:f67a6c6013ca 589 WOLFSSL_API void wolfSSL_MD4_Update(WOLFSSL_MD4_CTX*, const void*, unsigned long);
wolfSSL 13:f67a6c6013ca 590 WOLFSSL_API void wolfSSL_MD4_Final(unsigned char*, WOLFSSL_MD4_CTX*);
wolfSSL 13:f67a6c6013ca 591
wolfSSL 13:f67a6c6013ca 592
wolfSSL 13:f67a6c6013ca 593 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD*);
wolfSSL 13:f67a6c6013ca 594 WOLFSSL_API int wolfSSL_BIO_free(WOLFSSL_BIO*);
wolfSSL 13:f67a6c6013ca 595 WOLFSSL_API int wolfSSL_BIO_free_all(WOLFSSL_BIO*);
wolfSSL 13:f67a6c6013ca 596 WOLFSSL_API int wolfSSL_BIO_read(WOLFSSL_BIO*, void*, int);
wolfSSL 13:f67a6c6013ca 597 WOLFSSL_API int wolfSSL_BIO_write(WOLFSSL_BIO*, const void*, int);
wolfSSL 13:f67a6c6013ca 598 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO*, WOLFSSL_BIO* append);
wolfSSL 13:f67a6c6013ca 599 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO*);
wolfSSL 13:f67a6c6013ca 600 WOLFSSL_API int wolfSSL_BIO_flush(WOLFSSL_BIO*);
wolfSSL 13:f67a6c6013ca 601 WOLFSSL_API int wolfSSL_BIO_pending(WOLFSSL_BIO*);
wolfSSL 13:f67a6c6013ca 602
wolfSSL 13:f67a6c6013ca 603 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void);
wolfSSL 13:f67a6c6013ca 604 WOLFSSL_API long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO*, long size);
wolfSSL 13:f67a6c6013ca 605 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void);
wolfSSL 13:f67a6c6013ca 606 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int flag);
wolfSSL 13:f67a6c6013ca 607 WOLFSSL_API int wolfSSL_BIO_eof(WOLFSSL_BIO*);
wolfSSL 13:f67a6c6013ca 608
wolfSSL 13:f67a6c6013ca 609 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void);
wolfSSL 13:f67a6c6013ca 610 WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void);
wolfSSL 13:f67a6c6013ca 611 WOLFSSL_API void wolfSSL_BIO_set_flags(WOLFSSL_BIO*, int);
wolfSSL 13:f67a6c6013ca 612
wolfSSL 13:f67a6c6013ca 613 WOLFSSL_API int wolfSSL_BIO_get_mem_data(WOLFSSL_BIO* bio,void* p);
wolfSSL 13:f67a6c6013ca 614 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(void* buf, int len);
wolfSSL 13:f67a6c6013ca 615
wolfSSL 13:f67a6c6013ca 616
wolfSSL 13:f67a6c6013ca 617 WOLFSSL_API long wolfSSL_BIO_set_ssl(WOLFSSL_BIO*, WOLFSSL*, int flag);
wolfSSL 13:f67a6c6013ca 618 WOLFSSL_API long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int flag);
wolfSSL 13:f67a6c6013ca 619 WOLFSSL_API void wolfSSL_set_bio(WOLFSSL*, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr);
wolfSSL 13:f67a6c6013ca 620 WOLFSSL_API int wolfSSL_add_all_algorithms(void);
wolfSSL 13:f67a6c6013ca 621
wolfSSL 13:f67a6c6013ca 622 #ifndef NO_FILESYSTEM
wolfSSL 13:f67a6c6013ca 623 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_file(void);
wolfSSL 13:f67a6c6013ca 624 #endif
wolfSSL 13:f67a6c6013ca 625
wolfSSL 13:f67a6c6013ca 626 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_bio(void);
wolfSSL 13:f67a6c6013ca 627 WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void);
wolfSSL 13:f67a6c6013ca 628
wolfSSL 13:f67a6c6013ca 629 WOLFSSL_API long wolfSSL_BIO_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, void *parg);
wolfSSL 13:f67a6c6013ca 630 WOLFSSL_API long wolfSSL_BIO_int_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, int iarg);
wolfSSL 13:f67a6c6013ca 631
wolfSSL 13:f67a6c6013ca 632 WOLFSSL_API int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *b, long size);
wolfSSL 13:f67a6c6013ca 633 WOLFSSL_API int wolfSSL_BIO_make_bio_pair(WOLFSSL_BIO *b1, WOLFSSL_BIO *b2);
wolfSSL 13:f67a6c6013ca 634 WOLFSSL_API int wolfSSL_BIO_ctrl_reset_read_request(WOLFSSL_BIO *b);
wolfSSL 13:f67a6c6013ca 635 WOLFSSL_API int wolfSSL_BIO_nread0(WOLFSSL_BIO *bio, char **buf);
wolfSSL 13:f67a6c6013ca 636 WOLFSSL_API int wolfSSL_BIO_nread(WOLFSSL_BIO *bio, char **buf, int num);
wolfSSL 13:f67a6c6013ca 637 WOLFSSL_API int wolfSSL_BIO_nwrite(WOLFSSL_BIO *bio, char **buf, int num);
wolfSSL 13:f67a6c6013ca 638 WOLFSSL_API int wolfSSL_BIO_reset(WOLFSSL_BIO *bio);
wolfSSL 13:f67a6c6013ca 639
wolfSSL 13:f67a6c6013ca 640 WOLFSSL_API int wolfSSL_BIO_seek(WOLFSSL_BIO *bio, int ofs);
wolfSSL 13:f67a6c6013ca 641 WOLFSSL_API int wolfSSL_BIO_write_filename(WOLFSSL_BIO *bio, char *name);
wolfSSL 13:f67a6c6013ca 642 WOLFSSL_API long wolfSSL_BIO_set_mem_eof_return(WOLFSSL_BIO *bio, int v);
wolfSSL 13:f67a6c6013ca 643 WOLFSSL_API long wolfSSL_BIO_get_mem_ptr(WOLFSSL_BIO *bio, WOLFSSL_BUF_MEM **m);
wolfSSL 13:f67a6c6013ca 644
wolfSSL 13:f67a6c6013ca 645 WOLFSSL_API void wolfSSL_RAND_screen(void);
wolfSSL 13:f67a6c6013ca 646 WOLFSSL_API const char* wolfSSL_RAND_file_name(char*, unsigned long);
wolfSSL 13:f67a6c6013ca 647 WOLFSSL_API int wolfSSL_RAND_write_file(const char*);
wolfSSL 13:f67a6c6013ca 648 WOLFSSL_API int wolfSSL_RAND_load_file(const char*, long);
wolfSSL 13:f67a6c6013ca 649 WOLFSSL_API int wolfSSL_RAND_egd(const char*);
wolfSSL 13:f67a6c6013ca 650 WOLFSSL_API int wolfSSL_RAND_seed(const void*, int);
wolfSSL 13:f67a6c6013ca 651 WOLFSSL_API void wolfSSL_RAND_add(const void*, int, double);
wolfSSL 13:f67a6c6013ca 652
wolfSSL 13:f67a6c6013ca 653 WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void);
wolfSSL 13:f67a6c6013ca 654 WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void);
wolfSSL 13:f67a6c6013ca 655 WOLFSSL_API int wolfSSL_COMP_add_compression_method(int, void*);
wolfSSL 13:f67a6c6013ca 656
wolfSSL 13:f67a6c6013ca 657 WOLFSSL_API int wolfSSL_get_ex_new_index(long, void*, void*, void*, void*);
wolfSSL 13:f67a6c6013ca 658
wolfSSL 13:f67a6c6013ca 659 WOLFSSL_API void wolfSSL_set_id_callback(unsigned long (*f)(void));
wolfSSL 13:f67a6c6013ca 660 WOLFSSL_API void wolfSSL_set_locking_callback(void (*f)(int, int, const char*,
wolfSSL 13:f67a6c6013ca 661 int));
wolfSSL 13:f67a6c6013ca 662 WOLFSSL_API void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)
wolfSSL 13:f67a6c6013ca 663 (const char*, int));
wolfSSL 13:f67a6c6013ca 664 WOLFSSL_API void wolfSSL_set_dynlock_lock_callback(void (*f)(int,
wolfSSL 13:f67a6c6013ca 665 WOLFSSL_dynlock_value*, const char*, int));
wolfSSL 13:f67a6c6013ca 666 WOLFSSL_API void wolfSSL_set_dynlock_destroy_callback(void (*f)
wolfSSL 13:f67a6c6013ca 667 (WOLFSSL_dynlock_value*, const char*, int));
wolfSSL 13:f67a6c6013ca 668 WOLFSSL_API int wolfSSL_num_locks(void);
wolfSSL 13:f67a6c6013ca 669
wolfSSL 13:f67a6c6013ca 670 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
wolfSSL 13:f67a6c6013ca 671 WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:f67a6c6013ca 672 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:f67a6c6013ca 673 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:f67a6c6013ca 674
wolfSSL 13:f67a6c6013ca 675 WOLFSSL_API char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME*, char*, int);
wolfSSL 13:f67a6c6013ca 676 WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 677 WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 678 WOLFSSL_API int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509*, int);
wolfSSL 13:f67a6c6013ca 679 WOLFSSL_API int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509*, int);
wolfSSL 13:f67a6c6013ca 680 WOLFSSL_API int wolfSSL_X509_get_isCA(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 681 WOLFSSL_API int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 682 WOLFSSL_API unsigned int wolfSSL_X509_get_pathLength(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 683 WOLFSSL_API unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 684 WOLFSSL_API unsigned char* wolfSSL_X509_get_authorityKeyID(
wolfSSL 13:f67a6c6013ca 685 WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:f67a6c6013ca 686 WOLFSSL_API unsigned char* wolfSSL_X509_get_subjectKeyID(
wolfSSL 13:f67a6c6013ca 687 WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:f67a6c6013ca 688 WOLFSSL_API int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME*);
wolfSSL 13:f67a6c6013ca 689 WOLFSSL_API int wolfSSL_X509_NAME_get_text_by_NID(
wolfSSL 13:f67a6c6013ca 690 WOLFSSL_X509_NAME*, int, char*, int);
wolfSSL 13:f67a6c6013ca 691 WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_NID(
wolfSSL 13:f67a6c6013ca 692 WOLFSSL_X509_NAME*, int, int);
wolfSSL 13:f67a6c6013ca 693 WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(WOLFSSL_X509_NAME_ENTRY*);
wolfSSL 13:f67a6c6013ca 694 WOLFSSL_API char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING*);
wolfSSL 13:f67a6c6013ca 695 WOLFSSL_API int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING*);
wolfSSL 13:f67a6c6013ca 696 WOLFSSL_API int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:f67a6c6013ca 697 WOLFSSL_API const char* wolfSSL_X509_verify_cert_error_string(long);
wolfSSL 13:f67a6c6013ca 698 WOLFSSL_API int wolfSSL_X509_get_signature_type(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 699 WOLFSSL_API int wolfSSL_X509_get_signature(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:f67a6c6013ca 700
wolfSSL 13:f67a6c6013ca 701 WOLFSSL_API int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP*,const char*,long);
wolfSSL 13:f67a6c6013ca 702 WOLFSSL_API int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP*, const char*,
wolfSSL 13:f67a6c6013ca 703 long);
wolfSSL 13:f67a6c6013ca 704 WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void);
wolfSSL 13:f67a6c6013ca 705 WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void);
wolfSSL 13:f67a6c6013ca 706
wolfSSL 13:f67a6c6013ca 707 WOLFSSL_API WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE*,
wolfSSL 13:f67a6c6013ca 708 WOLFSSL_X509_LOOKUP_METHOD*);
wolfSSL 13:f67a6c6013ca 709 WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void);
wolfSSL 13:f67a6c6013ca 710 WOLFSSL_API void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE*);
wolfSSL 13:f67a6c6013ca 711 WOLFSSL_API int wolfSSL_X509_STORE_add_cert(
wolfSSL 13:f67a6c6013ca 712 WOLFSSL_X509_STORE*, WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 713 WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(
wolfSSL 13:f67a6c6013ca 714 WOLFSSL_X509_STORE_CTX* ctx);
wolfSSL 13:f67a6c6013ca 715 WOLFSSL_API int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store,
wolfSSL 13:f67a6c6013ca 716 unsigned long flag);
wolfSSL 13:f67a6c6013ca 717 WOLFSSL_API int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE*);
wolfSSL 13:f67a6c6013ca 718 WOLFSSL_API int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX*,
wolfSSL 13:f67a6c6013ca 719 int, WOLFSSL_X509_NAME*, WOLFSSL_X509_OBJECT*);
wolfSSL 13:f67a6c6013ca 720 WOLFSSL_API WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void);
wolfSSL 13:f67a6c6013ca 721 WOLFSSL_API int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX*,
wolfSSL 13:f67a6c6013ca 722 WOLFSSL_X509_STORE*, WOLFSSL_X509*, STACK_OF(WOLFSSL_X509)*);
wolfSSL 13:f67a6c6013ca 723 WOLFSSL_API void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:f67a6c6013ca 724 WOLFSSL_API void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX*);
wolfSSL 13:f67a6c6013ca 725
wolfSSL 13:f67a6c6013ca 726 WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL*);
wolfSSL 13:f67a6c6013ca 727 WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL*);
wolfSSL 13:f67a6c6013ca 728
wolfSSL 13:f67a6c6013ca 729 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 730 WOLFSSL_API int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL*, WOLFSSL_EVP_PKEY*);
wolfSSL 13:f67a6c6013ca 731 WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_error(WOLFSSL_X509_STORE_CTX*,
wolfSSL 13:f67a6c6013ca 732 int);
wolfSSL 13:f67a6c6013ca 733 WOLFSSL_API void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT*);
wolfSSL 13:f67a6c6013ca 734 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type,
wolfSSL 13:f67a6c6013ca 735 WOLFSSL_EVP_PKEY** out, const unsigned char **in, long inSz);
wolfSSL 13:f67a6c6013ca 736 WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_PKEY_new(void);
wolfSSL 13:f67a6c6013ca 737 WOLFSSL_API void wolfSSL_EVP_PKEY_free(WOLFSSL_EVP_PKEY*);
wolfSSL 13:f67a6c6013ca 738 WOLFSSL_API int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME*);
wolfSSL 13:f67a6c6013ca 739 WOLFSSL_API int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED*);
wolfSSL 13:f67a6c6013ca 740
wolfSSL 13:f67a6c6013ca 741 WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL*);
wolfSSL 13:f67a6c6013ca 742 WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
wolfSSL 13:f67a6c6013ca 743 WOLFSSL_X509_REVOKED*,int);
wolfSSL 13:f67a6c6013ca 744 WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 745
wolfSSL 13:f67a6c6013ca 746 WOLFSSL_API int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO*, const WOLFSSL_ASN1_TIME*);
wolfSSL 13:f67a6c6013ca 747
wolfSSL 13:f67a6c6013ca 748 WOLFSSL_API int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER*,
wolfSSL 13:f67a6c6013ca 749 const WOLFSSL_ASN1_INTEGER*);
wolfSSL 13:f67a6c6013ca 750 WOLFSSL_API long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER*);
wolfSSL 13:f67a6c6013ca 751
wolfSSL 13:f67a6c6013ca 752 #ifdef OPENSSL_EXTRA
wolfSSL 13:f67a6c6013ca 753 WOLFSSL_API WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
wolfSSL 13:f67a6c6013ca 754 WOLFSSL_BIGNUM *bn);
wolfSSL 13:f67a6c6013ca 755 WOLFSSL_API STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char*);
wolfSSL 13:f67a6c6013ca 756 #endif
wolfSSL 13:f67a6c6013ca 757
wolfSSL 13:f67a6c6013ca 758 WOLFSSL_API STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_SSL_CTX_get_client_CA_list(
wolfSSL 13:f67a6c6013ca 759 const WOLFSSL_CTX *s);
wolfSSL 13:f67a6c6013ca 760 WOLFSSL_API void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 761 STACK_OF(WOLFSSL_X509_NAME)*);
wolfSSL 13:f67a6c6013ca 762 WOLFSSL_API void* wolfSSL_X509_STORE_CTX_get_ex_data(WOLFSSL_X509_STORE_CTX*, int);
wolfSSL 13:f67a6c6013ca 763 WOLFSSL_API int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void);
wolfSSL 13:f67a6c6013ca 764 WOLFSSL_API void* wolfSSL_get_ex_data(const WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 765
wolfSSL 13:f67a6c6013ca 766 WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 767 void* userdata);
wolfSSL 13:f67a6c6013ca 768 WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 769 pem_password_cb*);
wolfSSL 13:f67a6c6013ca 770
wolfSSL 13:f67a6c6013ca 771
wolfSSL 13:f67a6c6013ca 772 WOLFSSL_API void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 773 void (*)(const WOLFSSL* ssl, int type, int val));
wolfSSL 13:f67a6c6013ca 774
wolfSSL 13:f67a6c6013ca 775 WOLFSSL_API unsigned long wolfSSL_ERR_peek_error(void);
wolfSSL 13:f67a6c6013ca 776 WOLFSSL_API int wolfSSL_GET_REASON(int);
wolfSSL 13:f67a6c6013ca 777
wolfSSL 13:f67a6c6013ca 778 WOLFSSL_API char* wolfSSL_alert_type_string_long(int);
wolfSSL 13:f67a6c6013ca 779 WOLFSSL_API char* wolfSSL_alert_desc_string_long(int);
wolfSSL 13:f67a6c6013ca 780 WOLFSSL_API char* wolfSSL_state_string_long(const WOLFSSL*);
wolfSSL 13:f67a6c6013ca 781
wolfSSL 13:f67a6c6013ca 782 WOLFSSL_API WOLFSSL_RSA* wolfSSL_RSA_generate_key(int, unsigned long,
wolfSSL 13:f67a6c6013ca 783 void(*)(int, int, void*), void*);
wolfSSL 13:f67a6c6013ca 784 WOLFSSL_API void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 785 WOLFSSL_RSA*(*)(WOLFSSL*, int, int));
wolfSSL 13:f67a6c6013ca 786
wolfSSL 13:f67a6c6013ca 787 WOLFSSL_API int wolfSSL_PEM_def_callback(char*, int num, int w, void* key);
wolfSSL 13:f67a6c6013ca 788
wolfSSL 13:f67a6c6013ca 789 WOLFSSL_API long wolfSSL_CTX_sess_accept(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 790 WOLFSSL_API long wolfSSL_CTX_sess_connect(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 791 WOLFSSL_API long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 792 WOLFSSL_API long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 793 WOLFSSL_API long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 794 WOLFSSL_API long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 795 WOLFSSL_API long wolfSSL_CTX_sess_hits(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 796 WOLFSSL_API long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 797 WOLFSSL_API long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 798 WOLFSSL_API long wolfSSL_CTX_sess_misses(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 799 WOLFSSL_API long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 800 WOLFSSL_API long wolfSSL_CTX_sess_number(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 801
wolfSSL 13:f67a6c6013ca 802 WOLFSSL_API long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX*, WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 803 WOLFSSL_API long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX*, long);
wolfSSL 13:f67a6c6013ca 804 WOLFSSL_API long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 805
wolfSSL 13:f67a6c6013ca 806 WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 807 WOLFSSL_API int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 808 WOLFSSL_API int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX*, int v);
wolfSSL 13:f67a6c6013ca 809 WOLFSSL_API long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX*, void* arg);
wolfSSL 13:f67a6c6013ca 810 WOLFSSL_API long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(
wolfSSL 13:f67a6c6013ca 811 WOLFSSL_CTX*, void* arg);
wolfSSL 13:f67a6c6013ca 812
wolfSSL 13:f67a6c6013ca 813 WOLFSSL_API unsigned long wolfSSL_set_options(WOLFSSL *s, unsigned long op);
wolfSSL 13:f67a6c6013ca 814 WOLFSSL_API unsigned long wolfSSL_get_options(const WOLFSSL *s);
wolfSSL 13:f67a6c6013ca 815 WOLFSSL_API long wolfSSL_clear_num_renegotiations(WOLFSSL *s);
wolfSSL 13:f67a6c6013ca 816 WOLFSSL_API long wolfSSL_total_renegotiations(WOLFSSL *s);
wolfSSL 13:f67a6c6013ca 817 WOLFSSL_API long wolfSSL_set_tmp_dh(WOLFSSL *s, WOLFSSL_DH *dh);
wolfSSL 13:f67a6c6013ca 818 WOLFSSL_API long wolfSSL_set_tlsext_debug_arg(WOLFSSL *s, void *arg);
wolfSSL 13:f67a6c6013ca 819 WOLFSSL_API long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type);
wolfSSL 13:f67a6c6013ca 820 WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg);
wolfSSL 13:f67a6c6013ca 821 WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg);
wolfSSL 13:f67a6c6013ca 822 WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg);
wolfSSL 13:f67a6c6013ca 823 WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp);
wolfSSL 13:f67a6c6013ca 824 WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len);
wolfSSL 13:f67a6c6013ca 825
wolfSSL 13:f67a6c6013ca 826 WOLFSSL_API void wolfSSL_CONF_modules_unload(int all);
wolfSSL 13:f67a6c6013ca 827 WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg);
wolfSSL 13:f67a6c6013ca 828 WOLFSSL_API long wolfSSL_get_verify_result(const WOLFSSL *ssl);
wolfSSL 13:f67a6c6013ca 829
wolfSSL 13:f67a6c6013ca 830 #define WOLFSSL_DEFAULT_CIPHER_LIST "" /* default all */
wolfSSL 13:f67a6c6013ca 831 #define WOLFSSL_RSA_F4 0x10001L
wolfSSL 13:f67a6c6013ca 832
wolfSSL 13:f67a6c6013ca 833 /* seperated out from other enums because of size */
wolfSSL 13:f67a6c6013ca 834 enum {
wolfSSL 13:f67a6c6013ca 835 SSL_OP_MICROSOFT_SESS_ID_BUG = 0x00000001,
wolfSSL 13:f67a6c6013ca 836 SSL_OP_NETSCAPE_CHALLENGE_BUG = 0x00000002,
wolfSSL 13:f67a6c6013ca 837 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = 0x00000004,
wolfSSL 13:f67a6c6013ca 838 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG = 0x00000008,
wolfSSL 13:f67a6c6013ca 839 SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER = 0x00000010,
wolfSSL 13:f67a6c6013ca 840 SSL_OP_MSIE_SSLV2_RSA_PADDING = 0x00000020,
wolfSSL 13:f67a6c6013ca 841 SSL_OP_SSLEAY_080_CLIENT_DH_BUG = 0x00000040,
wolfSSL 13:f67a6c6013ca 842 SSL_OP_TLS_D5_BUG = 0x00000080,
wolfSSL 13:f67a6c6013ca 843 SSL_OP_TLS_BLOCK_PADDING_BUG = 0x00000100,
wolfSSL 13:f67a6c6013ca 844 SSL_OP_TLS_ROLLBACK_BUG = 0x00000200,
wolfSSL 13:f67a6c6013ca 845 SSL_OP_ALL = 0x00000400,
wolfSSL 13:f67a6c6013ca 846 SSL_OP_EPHEMERAL_RSA = 0x00000800,
wolfSSL 13:f67a6c6013ca 847 SSL_OP_NO_SSLv3 = 0x00001000,
wolfSSL 13:f67a6c6013ca 848 SSL_OP_NO_TLSv1 = 0x00002000,
wolfSSL 13:f67a6c6013ca 849 SSL_OP_PKCS1_CHECK_1 = 0x00004000,
wolfSSL 13:f67a6c6013ca 850 SSL_OP_PKCS1_CHECK_2 = 0x00008000,
wolfSSL 13:f67a6c6013ca 851 SSL_OP_NETSCAPE_CA_DN_BUG = 0x00010000,
wolfSSL 13:f67a6c6013ca 852 SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = 0x00020000,
wolfSSL 13:f67a6c6013ca 853 SSL_OP_SINGLE_DH_USE = 0x00040000,
wolfSSL 13:f67a6c6013ca 854 SSL_OP_NO_TICKET = 0x00080000,
wolfSSL 13:f67a6c6013ca 855 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS = 0x00100000,
wolfSSL 13:f67a6c6013ca 856 SSL_OP_NO_QUERY_MTU = 0x00200000,
wolfSSL 13:f67a6c6013ca 857 SSL_OP_COOKIE_EXCHANGE = 0x00400000,
wolfSSL 13:f67a6c6013ca 858 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00800000,
wolfSSL 13:f67a6c6013ca 859 SSL_OP_SINGLE_ECDH_USE = 0x01000000,
wolfSSL 13:f67a6c6013ca 860 SSL_OP_CIPHER_SERVER_PREFERENCE = 0x02000000,
wolfSSL 13:f67a6c6013ca 861 SSL_OP_NO_TLSv1_1 = 0x04000000,
wolfSSL 13:f67a6c6013ca 862 SSL_OP_NO_TLSv1_2 = 0x08000000,
wolfSSL 13:f67a6c6013ca 863 SSL_OP_NO_COMPRESSION = 0x10000000,
wolfSSL 13:f67a6c6013ca 864 SSL_OP_NO_TLSv1_3 = 0x20000000,
wolfSSL 13:f67a6c6013ca 865 };
wolfSSL 13:f67a6c6013ca 866
wolfSSL 13:f67a6c6013ca 867
wolfSSL 13:f67a6c6013ca 868 enum {
wolfSSL 13:f67a6c6013ca 869 OCSP_NOCERTS = 1,
wolfSSL 13:f67a6c6013ca 870 OCSP_NOINTERN = 2,
wolfSSL 13:f67a6c6013ca 871 OCSP_NOSIGS = 4,
wolfSSL 13:f67a6c6013ca 872 OCSP_NOCHAIN = 8,
wolfSSL 13:f67a6c6013ca 873 OCSP_NOVERIFY = 16,
wolfSSL 13:f67a6c6013ca 874 OCSP_NOEXPLICIT = 32,
wolfSSL 13:f67a6c6013ca 875 OCSP_NOCASIGN = 64,
wolfSSL 13:f67a6c6013ca 876 OCSP_NODELEGATED = 128,
wolfSSL 13:f67a6c6013ca 877 OCSP_NOCHECKS = 256,
wolfSSL 13:f67a6c6013ca 878 OCSP_TRUSTOTHER = 512,
wolfSSL 13:f67a6c6013ca 879 OCSP_RESPID_KEY = 1024,
wolfSSL 13:f67a6c6013ca 880 OCSP_NOTIME = 2048,
wolfSSL 13:f67a6c6013ca 881
wolfSSL 13:f67a6c6013ca 882 OCSP_CERTID = 2,
wolfSSL 13:f67a6c6013ca 883 OCSP_REQUEST = 4,
wolfSSL 13:f67a6c6013ca 884 OCSP_RESPONSE = 8,
wolfSSL 13:f67a6c6013ca 885 OCSP_BASICRESP = 16,
wolfSSL 13:f67a6c6013ca 886
wolfSSL 13:f67a6c6013ca 887 WOLFSSL_OCSP_URL_OVERRIDE = 1,
wolfSSL 13:f67a6c6013ca 888 WOLFSSL_OCSP_NO_NONCE = 2,
wolfSSL 13:f67a6c6013ca 889 WOLFSSL_OCSP_CHECKALL = 4,
wolfSSL 13:f67a6c6013ca 890
wolfSSL 13:f67a6c6013ca 891 WOLFSSL_CRL_CHECKALL = 1,
wolfSSL 13:f67a6c6013ca 892 WOLFSSL_CRL_CHECK = 27,
wolfSSL 13:f67a6c6013ca 893
wolfSSL 13:f67a6c6013ca 894 ASN1_GENERALIZEDTIME = 4,
wolfSSL 13:f67a6c6013ca 895 SSL_MAX_SSL_SESSION_ID_LENGTH = 32,
wolfSSL 13:f67a6c6013ca 896
wolfSSL 13:f67a6c6013ca 897 EVP_R_BAD_DECRYPT = 2,
wolfSSL 13:f67a6c6013ca 898
wolfSSL 13:f67a6c6013ca 899 SSL_ST_CONNECT = 0x1000,
wolfSSL 13:f67a6c6013ca 900 SSL_ST_ACCEPT = 0x2000,
wolfSSL 13:f67a6c6013ca 901
wolfSSL 13:f67a6c6013ca 902 SSL_CB_LOOP = 0x01,
wolfSSL 13:f67a6c6013ca 903 SSL_CB_EXIT = 0x02,
wolfSSL 13:f67a6c6013ca 904 SSL_CB_READ = 0x04,
wolfSSL 13:f67a6c6013ca 905 SSL_CB_WRITE = 0x08,
wolfSSL 13:f67a6c6013ca 906 SSL_CB_HANDSHAKE_START = 0x10,
wolfSSL 13:f67a6c6013ca 907 SSL_CB_HANDSHAKE_DONE = 0x20,
wolfSSL 13:f67a6c6013ca 908 SSL_CB_ALERT = 0x4000,
wolfSSL 13:f67a6c6013ca 909 SSL_CB_READ_ALERT = (SSL_CB_ALERT | SSL_CB_READ),
wolfSSL 13:f67a6c6013ca 910 SSL_CB_WRITE_ALERT = (SSL_CB_ALERT | SSL_CB_WRITE),
wolfSSL 13:f67a6c6013ca 911 SSL_CB_ACCEPT_LOOP = (SSL_ST_ACCEPT | SSL_CB_LOOP),
wolfSSL 13:f67a6c6013ca 912 SSL_CB_ACCEPT_EXIT = (SSL_ST_ACCEPT | SSL_CB_EXIT),
wolfSSL 13:f67a6c6013ca 913 SSL_CB_CONNECT_LOOP = (SSL_ST_CONNECT | SSL_CB_LOOP),
wolfSSL 13:f67a6c6013ca 914 SSL_CB_CONNECT_EXIT = (SSL_ST_CONNECT | SSL_CB_EXIT),
wolfSSL 13:f67a6c6013ca 915
wolfSSL 13:f67a6c6013ca 916 SSL_MODE_ENABLE_PARTIAL_WRITE = 2,
wolfSSL 13:f67a6c6013ca 917
wolfSSL 13:f67a6c6013ca 918 BIO_FLAGS_BASE64_NO_NL = 1,
wolfSSL 13:f67a6c6013ca 919 BIO_CLOSE = 1,
wolfSSL 13:f67a6c6013ca 920 BIO_NOCLOSE = 0,
wolfSSL 13:f67a6c6013ca 921
wolfSSL 13:f67a6c6013ca 922 NID_undef = 0,
wolfSSL 13:f67a6c6013ca 923
wolfSSL 13:f67a6c6013ca 924 X509_FILETYPE_PEM = 8,
wolfSSL 13:f67a6c6013ca 925 X509_LU_X509 = 9,
wolfSSL 13:f67a6c6013ca 926 X509_LU_CRL = 12,
wolfSSL 13:f67a6c6013ca 927
wolfSSL 13:f67a6c6013ca 928 X509_V_OK = 0,
wolfSSL 13:f67a6c6013ca 929 X509_V_ERR_CRL_SIGNATURE_FAILURE = 13,
wolfSSL 13:f67a6c6013ca 930 X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD = 14,
wolfSSL 13:f67a6c6013ca 931 X509_V_ERR_CRL_HAS_EXPIRED = 15,
wolfSSL 13:f67a6c6013ca 932 X509_V_ERR_CERT_REVOKED = 16,
wolfSSL 13:f67a6c6013ca 933 X509_V_ERR_CERT_CHAIN_TOO_LONG = 17,
wolfSSL 13:f67a6c6013ca 934 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT = 18,
wolfSSL 13:f67a6c6013ca 935 X509_V_ERR_CERT_NOT_YET_VALID = 19,
wolfSSL 13:f67a6c6013ca 936 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD = 20,
wolfSSL 13:f67a6c6013ca 937 X509_V_ERR_CERT_HAS_EXPIRED = 21,
wolfSSL 13:f67a6c6013ca 938 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD = 22,
wolfSSL 13:f67a6c6013ca 939 X509_V_ERR_CERT_REJECTED = 23,
wolfSSL 13:f67a6c6013ca 940 /* Required for Nginx */
wolfSSL 13:f67a6c6013ca 941 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT = 24,
wolfSSL 13:f67a6c6013ca 942 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN = 25,
wolfSSL 13:f67a6c6013ca 943 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY = 26,
wolfSSL 13:f67a6c6013ca 944 X509_V_ERR_CERT_UNTRUSTED = 27,
wolfSSL 13:f67a6c6013ca 945 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE = 28,
wolfSSL 13:f67a6c6013ca 946 X509_V_ERR_SUBJECT_ISSUER_MISMATCH = 29,
wolfSSL 13:f67a6c6013ca 947 /* additional X509_V_ERR_* enums not used in wolfSSL */
wolfSSL 13:f67a6c6013ca 948 X509_V_ERR_UNABLE_TO_GET_CRL,
wolfSSL 13:f67a6c6013ca 949 X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE,
wolfSSL 13:f67a6c6013ca 950 X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE,
wolfSSL 13:f67a6c6013ca 951 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY,
wolfSSL 13:f67a6c6013ca 952 X509_V_ERR_CERT_SIGNATURE_FAILURE,
wolfSSL 13:f67a6c6013ca 953 X509_V_ERR_CRL_NOT_YET_VALID,
wolfSSL 13:f67a6c6013ca 954 X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD,
wolfSSL 13:f67a6c6013ca 955 X509_V_ERR_OUT_OF_MEM,
wolfSSL 13:f67a6c6013ca 956 X509_V_ERR_INVALID_CA,
wolfSSL 13:f67a6c6013ca 957 X509_V_ERR_PATH_LENGTH_EXCEEDED,
wolfSSL 13:f67a6c6013ca 958 X509_V_ERR_INVALID_PURPOSE,
wolfSSL 13:f67a6c6013ca 959 X509_V_ERR_AKID_SKID_MISMATCH,
wolfSSL 13:f67a6c6013ca 960 X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH,
wolfSSL 13:f67a6c6013ca 961 X509_V_ERR_KEYUSAGE_NO_CERTSIGN,
wolfSSL 13:f67a6c6013ca 962 X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER,
wolfSSL 13:f67a6c6013ca 963 X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION,
wolfSSL 13:f67a6c6013ca 964 X509_V_ERR_KEYUSAGE_NO_CRL_SIGN,
wolfSSL 13:f67a6c6013ca 965 X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION,
wolfSSL 13:f67a6c6013ca 966 X509_V_ERR_INVALID_NON_CA,
wolfSSL 13:f67a6c6013ca 967 X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED,
wolfSSL 13:f67a6c6013ca 968 X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE,
wolfSSL 13:f67a6c6013ca 969 X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED,
wolfSSL 13:f67a6c6013ca 970 X509_V_ERR_INVALID_EXTENSION,
wolfSSL 13:f67a6c6013ca 971 X509_V_ERR_INVALID_POLICY_EXTENSION,
wolfSSL 13:f67a6c6013ca 972 X509_V_ERR_NO_EXPLICIT_POLICY,
wolfSSL 13:f67a6c6013ca 973 X509_V_ERR_UNNESTED_RESOURCE,
wolfSSL 13:f67a6c6013ca 974
wolfSSL 13:f67a6c6013ca 975 XN_FLAG_SPC_EQ = (1 << 23),
wolfSSL 13:f67a6c6013ca 976 XN_FLAG_ONELINE = 0,
wolfSSL 13:f67a6c6013ca 977 XN_FLAG_RFC2253 = 1,
wolfSSL 13:f67a6c6013ca 978
wolfSSL 13:f67a6c6013ca 979 CRYPTO_LOCK = 1,
wolfSSL 13:f67a6c6013ca 980 CRYPTO_NUM_LOCKS = 10,
wolfSSL 13:f67a6c6013ca 981
wolfSSL 13:f67a6c6013ca 982 ASN1_STRFLGS_ESC_MSB = 4
wolfSSL 13:f67a6c6013ca 983 };
wolfSSL 13:f67a6c6013ca 984
wolfSSL 13:f67a6c6013ca 985 /* extras end */
wolfSSL 13:f67a6c6013ca 986
wolfSSL 13:f67a6c6013ca 987 #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
wolfSSL 13:f67a6c6013ca 988 /* wolfSSL extension, provide last error from SSL_get_error
wolfSSL 13:f67a6c6013ca 989 since not using thread storage error queue */
wolfSSL 13:f67a6c6013ca 990 #include <stdio.h>
wolfSSL 13:f67a6c6013ca 991 WOLFSSL_API void wolfSSL_ERR_print_errors_fp(FILE*, int err);
wolfSSL 13:f67a6c6013ca 992 #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
wolfSSL 13:f67a6c6013ca 993 WOLFSSL_API void wolfSSL_ERR_dump_errors_fp(FILE* fp);
wolfSSL 13:f67a6c6013ca 994 #endif
wolfSSL 13:f67a6c6013ca 995 #endif
wolfSSL 13:f67a6c6013ca 996
wolfSSL 13:f67a6c6013ca 997 enum { /* ssl Constants */
wolfSSL 13:f67a6c6013ca 998 SSL_ERROR_NONE = 0, /* for most functions */
wolfSSL 13:f67a6c6013ca 999 SSL_FAILURE = 0, /* for some functions */
wolfSSL 13:f67a6c6013ca 1000 SSL_SUCCESS = 1,
wolfSSL 13:f67a6c6013ca 1001 SSL_SHUTDOWN_NOT_DONE = 2, /* call wolfSSL_shutdown again to complete */
wolfSSL 13:f67a6c6013ca 1002
wolfSSL 13:f67a6c6013ca 1003 SSL_ALPN_NOT_FOUND = -9,
wolfSSL 13:f67a6c6013ca 1004 SSL_BAD_CERTTYPE = -8,
wolfSSL 13:f67a6c6013ca 1005 SSL_BAD_STAT = -7,
wolfSSL 13:f67a6c6013ca 1006 SSL_BAD_PATH = -6,
wolfSSL 13:f67a6c6013ca 1007 SSL_BAD_FILETYPE = -5,
wolfSSL 13:f67a6c6013ca 1008 SSL_BAD_FILE = -4,
wolfSSL 13:f67a6c6013ca 1009 SSL_NOT_IMPLEMENTED = -3,
wolfSSL 13:f67a6c6013ca 1010 SSL_UNKNOWN = -2,
wolfSSL 13:f67a6c6013ca 1011 SSL_FATAL_ERROR = -1,
wolfSSL 13:f67a6c6013ca 1012
wolfSSL 13:f67a6c6013ca 1013 SSL_FILETYPE_ASN1 = 2,
wolfSSL 13:f67a6c6013ca 1014 SSL_FILETYPE_PEM = 1,
wolfSSL 13:f67a6c6013ca 1015 SSL_FILETYPE_DEFAULT = 2, /* ASN1 */
wolfSSL 13:f67a6c6013ca 1016 SSL_FILETYPE_RAW = 3, /* NTRU raw key blob */
wolfSSL 13:f67a6c6013ca 1017
wolfSSL 13:f67a6c6013ca 1018 SSL_VERIFY_NONE = 0,
wolfSSL 13:f67a6c6013ca 1019 SSL_VERIFY_PEER = 1,
wolfSSL 13:f67a6c6013ca 1020 SSL_VERIFY_FAIL_IF_NO_PEER_CERT = 2,
wolfSSL 13:f67a6c6013ca 1021 SSL_VERIFY_CLIENT_ONCE = 4,
wolfSSL 13:f67a6c6013ca 1022 SSL_VERIFY_FAIL_EXCEPT_PSK = 8,
wolfSSL 13:f67a6c6013ca 1023
wolfSSL 13:f67a6c6013ca 1024 SSL_SESS_CACHE_OFF = 0x0000,
wolfSSL 13:f67a6c6013ca 1025 SSL_SESS_CACHE_CLIENT = 0x0001,
wolfSSL 13:f67a6c6013ca 1026 SSL_SESS_CACHE_SERVER = 0x0002,
wolfSSL 13:f67a6c6013ca 1027 SSL_SESS_CACHE_BOTH = 0x0003,
wolfSSL 13:f67a6c6013ca 1028 SSL_SESS_CACHE_NO_AUTO_CLEAR = 0x0008,
wolfSSL 13:f67a6c6013ca 1029 SSL_SESS_CACHE_NO_INTERNAL_LOOKUP = 0x0100,
wolfSSL 13:f67a6c6013ca 1030 SSL_SESS_CACHE_NO_INTERNAL_STORE = 0x0200,
wolfSSL 13:f67a6c6013ca 1031 SSL_SESS_CACHE_NO_INTERNAL = 0x0300,
wolfSSL 13:f67a6c6013ca 1032
wolfSSL 13:f67a6c6013ca 1033 SSL_ERROR_WANT_READ = 2,
wolfSSL 13:f67a6c6013ca 1034 SSL_ERROR_WANT_WRITE = 3,
wolfSSL 13:f67a6c6013ca 1035 SSL_ERROR_WANT_CONNECT = 7,
wolfSSL 13:f67a6c6013ca 1036 SSL_ERROR_WANT_ACCEPT = 8,
wolfSSL 13:f67a6c6013ca 1037 SSL_ERROR_SYSCALL = 5,
wolfSSL 13:f67a6c6013ca 1038 SSL_ERROR_WANT_X509_LOOKUP = 83,
wolfSSL 13:f67a6c6013ca 1039 SSL_ERROR_ZERO_RETURN = 6,
wolfSSL 13:f67a6c6013ca 1040 SSL_ERROR_SSL = 85,
wolfSSL 13:f67a6c6013ca 1041
wolfSSL 13:f67a6c6013ca 1042 SSL_SENT_SHUTDOWN = 1,
wolfSSL 13:f67a6c6013ca 1043 SSL_RECEIVED_SHUTDOWN = 2,
wolfSSL 13:f67a6c6013ca 1044 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER = 4,
wolfSSL 13:f67a6c6013ca 1045 SSL_OP_NO_SSLv2 = 8,
wolfSSL 13:f67a6c6013ca 1046
wolfSSL 13:f67a6c6013ca 1047 SSL_R_SSL_HANDSHAKE_FAILURE = 101,
wolfSSL 13:f67a6c6013ca 1048 SSL_R_TLSV1_ALERT_UNKNOWN_CA = 102,
wolfSSL 13:f67a6c6013ca 1049 SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN = 103,
wolfSSL 13:f67a6c6013ca 1050 SSL_R_SSLV3_ALERT_BAD_CERTIFICATE = 104,
wolfSSL 13:f67a6c6013ca 1051
wolfSSL 13:f67a6c6013ca 1052 PEM_BUFSIZE = 1024
wolfSSL 13:f67a6c6013ca 1053 };
wolfSSL 13:f67a6c6013ca 1054
wolfSSL 13:f67a6c6013ca 1055
wolfSSL 13:f67a6c6013ca 1056 #ifndef NO_PSK
wolfSSL 13:f67a6c6013ca 1057 typedef unsigned int (*wc_psk_client_callback)(WOLFSSL*, const char*, char*,
wolfSSL 13:f67a6c6013ca 1058 unsigned int, unsigned char*, unsigned int);
wolfSSL 13:f67a6c6013ca 1059 WOLFSSL_API void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1060 wc_psk_client_callback);
wolfSSL 13:f67a6c6013ca 1061 WOLFSSL_API void wolfSSL_set_psk_client_callback(WOLFSSL*,
wolfSSL 13:f67a6c6013ca 1062 wc_psk_client_callback);
wolfSSL 13:f67a6c6013ca 1063
wolfSSL 13:f67a6c6013ca 1064 WOLFSSL_API const char* wolfSSL_get_psk_identity_hint(const WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1065 WOLFSSL_API const char* wolfSSL_get_psk_identity(const WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1066
wolfSSL 13:f67a6c6013ca 1067 WOLFSSL_API int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX*, const char*);
wolfSSL 13:f67a6c6013ca 1068 WOLFSSL_API int wolfSSL_use_psk_identity_hint(WOLFSSL*, const char*);
wolfSSL 13:f67a6c6013ca 1069
wolfSSL 13:f67a6c6013ca 1070 typedef unsigned int (*wc_psk_server_callback)(WOLFSSL*, const char*,
wolfSSL 13:f67a6c6013ca 1071 unsigned char*, unsigned int);
wolfSSL 13:f67a6c6013ca 1072 WOLFSSL_API void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1073 wc_psk_server_callback);
wolfSSL 13:f67a6c6013ca 1074 WOLFSSL_API void wolfSSL_set_psk_server_callback(WOLFSSL*,
wolfSSL 13:f67a6c6013ca 1075 wc_psk_server_callback);
wolfSSL 13:f67a6c6013ca 1076
wolfSSL 13:f67a6c6013ca 1077 #define PSK_TYPES_DEFINED
wolfSSL 13:f67a6c6013ca 1078 #endif /* NO_PSK */
wolfSSL 13:f67a6c6013ca 1079
wolfSSL 13:f67a6c6013ca 1080
wolfSSL 13:f67a6c6013ca 1081 #ifdef HAVE_ANON
wolfSSL 13:f67a6c6013ca 1082 WOLFSSL_API int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 1083 #endif /* HAVE_ANON */
wolfSSL 13:f67a6c6013ca 1084
wolfSSL 13:f67a6c6013ca 1085
wolfSSL 13:f67a6c6013ca 1086 /* extra begins */
wolfSSL 13:f67a6c6013ca 1087
wolfSSL 13:f67a6c6013ca 1088 enum { /* ERR Constants */
wolfSSL 13:f67a6c6013ca 1089 ERR_TXT_STRING = 1
wolfSSL 13:f67a6c6013ca 1090 };
wolfSSL 13:f67a6c6013ca 1091
wolfSSL 13:f67a6c6013ca 1092 /* bio misc */
wolfSSL 13:f67a6c6013ca 1093 enum {
wolfSSL 13:f67a6c6013ca 1094 WOLFSSL_BIO_ERROR = -1,
wolfSSL 13:f67a6c6013ca 1095 WOLFSSL_BIO_UNSET = -2,
wolfSSL 13:f67a6c6013ca 1096 WOLFSSL_BIO_SIZE = 17000 /* default BIO write size if not set */
wolfSSL 13:f67a6c6013ca 1097 };
wolfSSL 13:f67a6c6013ca 1098
wolfSSL 13:f67a6c6013ca 1099
wolfSSL 13:f67a6c6013ca 1100 WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line_data(const char**, int*,
wolfSSL 13:f67a6c6013ca 1101 const char**, int *);
wolfSSL 13:f67a6c6013ca 1102
wolfSSL 13:f67a6c6013ca 1103 WOLFSSL_API unsigned long wolfSSL_ERR_get_error(void);
wolfSSL 13:f67a6c6013ca 1104 WOLFSSL_API void wolfSSL_ERR_clear_error(void);
wolfSSL 13:f67a6c6013ca 1105
wolfSSL 13:f67a6c6013ca 1106
wolfSSL 13:f67a6c6013ca 1107 WOLFSSL_API int wolfSSL_RAND_status(void);
wolfSSL 13:f67a6c6013ca 1108 WOLFSSL_API int wolfSSL_RAND_bytes(unsigned char* buf, int num);
wolfSSL 13:f67a6c6013ca 1109 WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method(void);
wolfSSL 13:f67a6c6013ca 1110 WOLFSSL_API long wolfSSL_CTX_set_options(WOLFSSL_CTX*, long);
wolfSSL 13:f67a6c6013ca 1111 #ifndef NO_CERTS
wolfSSL 13:f67a6c6013ca 1112 WOLFSSL_API int wolfSSL_CTX_check_private_key(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 1113 #endif /* !NO_CERTS */
wolfSSL 13:f67a6c6013ca 1114
wolfSSL 13:f67a6c6013ca 1115 WOLFSSL_API void wolfSSL_ERR_free_strings(void);
wolfSSL 13:f67a6c6013ca 1116 WOLFSSL_API void wolfSSL_ERR_remove_state(unsigned long);
wolfSSL 13:f67a6c6013ca 1117 WOLFSSL_API void wolfSSL_EVP_cleanup(void);
wolfSSL 13:f67a6c6013ca 1118 WOLFSSL_API int wolfSSL_clear(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1119 WOLFSSL_API int wolfSSL_state(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1120
wolfSSL 13:f67a6c6013ca 1121 WOLFSSL_API void wolfSSL_cleanup_all_ex_data(void);
wolfSSL 13:f67a6c6013ca 1122 WOLFSSL_API long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode);
wolfSSL 13:f67a6c6013ca 1123 WOLFSSL_API long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 1124 WOLFSSL_API void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m);
wolfSSL 13:f67a6c6013ca 1125 WOLFSSL_API long wolfSSL_SSL_get_mode(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1126
wolfSSL 13:f67a6c6013ca 1127
wolfSSL 13:f67a6c6013ca 1128 WOLFSSL_API int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 1129 WOLFSSL_API int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1130 const unsigned char*, unsigned int);
wolfSSL 13:f67a6c6013ca 1131 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1132
wolfSSL 13:f67a6c6013ca 1133 WOLFSSL_API int wolfSSL_want_read(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1134 WOLFSSL_API int wolfSSL_want_write(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1135
wolfSSL 13:f67a6c6013ca 1136 WOLFSSL_API int wolfSSL_BIO_printf(WOLFSSL_BIO*, const char*, ...);
wolfSSL 13:f67a6c6013ca 1137 WOLFSSL_API int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO*,
wolfSSL 13:f67a6c6013ca 1138 const WOLFSSL_ASN1_UTCTIME*);
wolfSSL 13:f67a6c6013ca 1139 WOLFSSL_API int wolfSSL_ASN1_GENERALIZEDTIME_print(WOLFSSL_BIO*,
wolfSSL 13:f67a6c6013ca 1140 const WOLFSSL_ASN1_GENERALIZEDTIME*);
wolfSSL 13:f67a6c6013ca 1141 WOLFSSL_API int wolfSSL_sk_num(WOLFSSL_X509_REVOKED*);
wolfSSL 13:f67a6c6013ca 1142 WOLFSSL_API void* wolfSSL_sk_value(WOLFSSL_X509_REVOKED*, int);
wolfSSL 13:f67a6c6013ca 1143
wolfSSL 13:f67a6c6013ca 1144 /* stunnel 4.28 needs */
wolfSSL 13:f67a6c6013ca 1145 WOLFSSL_API void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX*, int);
wolfSSL 13:f67a6c6013ca 1146 WOLFSSL_API int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX*, int, void*);
wolfSSL 13:f67a6c6013ca 1147 WOLFSSL_API void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1148 WOLFSSL_SESSION*(*f)(WOLFSSL*, unsigned char*, int, int*));
wolfSSL 13:f67a6c6013ca 1149 WOLFSSL_API void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1150 int (*f)(WOLFSSL*, WOLFSSL_SESSION*));
wolfSSL 13:f67a6c6013ca 1151 WOLFSSL_API void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1152 void (*f)(WOLFSSL_CTX*, WOLFSSL_SESSION*));
wolfSSL 13:f67a6c6013ca 1153
wolfSSL 13:f67a6c6013ca 1154 WOLFSSL_API int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION*,unsigned char**);
wolfSSL 13:f67a6c6013ca 1155 WOLFSSL_API WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION**,
wolfSSL 13:f67a6c6013ca 1156 const unsigned char**, long);
wolfSSL 13:f67a6c6013ca 1157
wolfSSL 13:f67a6c6013ca 1158 WOLFSSL_API long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION*);
wolfSSL 13:f67a6c6013ca 1159 WOLFSSL_API long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION*);
wolfSSL 13:f67a6c6013ca 1160 WOLFSSL_API int wolfSSL_CTX_get_ex_new_index(long, void*, void*, void*, void*);
wolfSSL 13:f67a6c6013ca 1161
wolfSSL 13:f67a6c6013ca 1162 /* extra ends */
wolfSSL 13:f67a6c6013ca 1163
wolfSSL 13:f67a6c6013ca 1164
wolfSSL 13:f67a6c6013ca 1165 /* wolfSSL extensions */
wolfSSL 13:f67a6c6013ca 1166
wolfSSL 13:f67a6c6013ca 1167 /* call before SSL_connect, if verifying will add name check to
wolfSSL 13:f67a6c6013ca 1168 date check and signature check */
wolfSSL 13:f67a6c6013ca 1169 WOLFSSL_API int wolfSSL_check_domain_name(WOLFSSL* ssl, const char* dn);
wolfSSL 13:f67a6c6013ca 1170
wolfSSL 13:f67a6c6013ca 1171 /* need to call once to load library (session cache) */
wolfSSL 13:f67a6c6013ca 1172 WOLFSSL_API int wolfSSL_Init(void);
wolfSSL 13:f67a6c6013ca 1173 /* call when done to cleanup/free session cache mutex / resources */
wolfSSL 13:f67a6c6013ca 1174 WOLFSSL_API int wolfSSL_Cleanup(void);
wolfSSL 13:f67a6c6013ca 1175
wolfSSL 13:f67a6c6013ca 1176 /* which library version do we have */
wolfSSL 13:f67a6c6013ca 1177 WOLFSSL_API const char* wolfSSL_lib_version(void);
wolfSSL 13:f67a6c6013ca 1178 /* which library version do we have in hex */
wolfSSL 13:f67a6c6013ca 1179 WOLFSSL_API unsigned int wolfSSL_lib_version_hex(void);
wolfSSL 13:f67a6c6013ca 1180
wolfSSL 13:f67a6c6013ca 1181 /* turn logging on, only if compiled in */
wolfSSL 13:f67a6c6013ca 1182 WOLFSSL_API int wolfSSL_Debugging_ON(void);
wolfSSL 13:f67a6c6013ca 1183 /* turn logging off */
wolfSSL 13:f67a6c6013ca 1184 WOLFSSL_API void wolfSSL_Debugging_OFF(void);
wolfSSL 13:f67a6c6013ca 1185
wolfSSL 13:f67a6c6013ca 1186 /* do accept or connect depedning on side */
wolfSSL 13:f67a6c6013ca 1187 WOLFSSL_API int wolfSSL_negotiate(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1188 /* turn on wolfSSL data compression */
wolfSSL 13:f67a6c6013ca 1189 WOLFSSL_API int wolfSSL_set_compression(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1190
wolfSSL 13:f67a6c6013ca 1191 WOLFSSL_API int wolfSSL_set_timeout(WOLFSSL*, unsigned int);
wolfSSL 13:f67a6c6013ca 1192 WOLFSSL_API int wolfSSL_CTX_set_timeout(WOLFSSL_CTX*, unsigned int);
wolfSSL 13:f67a6c6013ca 1193
wolfSSL 13:f67a6c6013ca 1194 /* get wolfSSL peer X509_CHAIN */
wolfSSL 13:f67a6c6013ca 1195 WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1196 /* peer chain count */
wolfSSL 13:f67a6c6013ca 1197 WOLFSSL_API int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain);
wolfSSL 13:f67a6c6013ca 1198 /* index cert length */
wolfSSL 13:f67a6c6013ca 1199 WOLFSSL_API int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 13:f67a6c6013ca 1200 /* index cert */
wolfSSL 13:f67a6c6013ca 1201 WOLFSSL_API unsigned char* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 13:f67a6c6013ca 1202 /* index cert in X509 */
wolfSSL 13:f67a6c6013ca 1203 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN*, int idx);
wolfSSL 13:f67a6c6013ca 1204 /* free X509 */
wolfSSL 13:f67a6c6013ca 1205 WOLFSSL_API void wolfSSL_FreeX509(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 1206 /* get index cert in PEM */
wolfSSL 13:f67a6c6013ca 1207 WOLFSSL_API int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN*, int idx,
wolfSSL 13:f67a6c6013ca 1208 unsigned char* buf, int inLen, int* outLen);
wolfSSL 13:f67a6c6013ca 1209 WOLFSSL_API const unsigned char* wolfSSL_get_sessionID(const WOLFSSL_SESSION* s);
wolfSSL 13:f67a6c6013ca 1210 WOLFSSL_API int wolfSSL_X509_get_serial_number(WOLFSSL_X509*,unsigned char*,int*);
wolfSSL 13:f67a6c6013ca 1211 WOLFSSL_API char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 1212 WOLFSSL_API const unsigned char* wolfSSL_X509_get_der(WOLFSSL_X509*, int*);
wolfSSL 13:f67a6c6013ca 1213 WOLFSSL_API const unsigned char* wolfSSL_X509_notBefore(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 1214 WOLFSSL_API const unsigned char* wolfSSL_X509_notAfter(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 1215 WOLFSSL_API int wolfSSL_X509_version(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 1216
wolfSSL 13:f67a6c6013ca 1217 WOLFSSL_API int wolfSSL_cmp_peer_cert_to_file(WOLFSSL*, const char*);
wolfSSL 13:f67a6c6013ca 1218
wolfSSL 13:f67a6c6013ca 1219 WOLFSSL_API char* wolfSSL_X509_get_next_altname(WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 1220
wolfSSL 13:f67a6c6013ca 1221 WOLFSSL_API WOLFSSL_X509*
wolfSSL 13:f67a6c6013ca 1222 wolfSSL_X509_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
wolfSSL 13:f67a6c6013ca 1223 #ifndef NO_FILESYSTEM
wolfSSL 13:f67a6c6013ca 1224 #ifndef NO_STDIO_FILESYSTEM
wolfSSL 13:f67a6c6013ca 1225 WOLFSSL_API WOLFSSL_X509*
wolfSSL 13:f67a6c6013ca 1226 wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, FILE* file);
wolfSSL 13:f67a6c6013ca 1227 #endif
wolfSSL 13:f67a6c6013ca 1228 WOLFSSL_API WOLFSSL_X509*
wolfSSL 13:f67a6c6013ca 1229 wolfSSL_X509_load_certificate_file(const char* fname, int format);
wolfSSL 13:f67a6c6013ca 1230 #endif
wolfSSL 13:f67a6c6013ca 1231 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
wolfSSL 13:f67a6c6013ca 1232 const unsigned char* buf, int sz, int format);
wolfSSL 13:f67a6c6013ca 1233
wolfSSL 13:f67a6c6013ca 1234 #ifdef WOLFSSL_SEP
wolfSSL 13:f67a6c6013ca 1235 WOLFSSL_API unsigned char*
wolfSSL 13:f67a6c6013ca 1236 wolfSSL_X509_get_device_type(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:f67a6c6013ca 1237 WOLFSSL_API unsigned char*
wolfSSL 13:f67a6c6013ca 1238 wolfSSL_X509_get_hw_type(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:f67a6c6013ca 1239 WOLFSSL_API unsigned char*
wolfSSL 13:f67a6c6013ca 1240 wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509*, unsigned char*, int*);
wolfSSL 13:f67a6c6013ca 1241 #endif
wolfSSL 13:f67a6c6013ca 1242
wolfSSL 13:f67a6c6013ca 1243 /* connect enough to get peer cert */
wolfSSL 13:f67a6c6013ca 1244 WOLFSSL_API int wolfSSL_connect_cert(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1245
wolfSSL 13:f67a6c6013ca 1246
wolfSSL 13:f67a6c6013ca 1247
wolfSSL 13:f67a6c6013ca 1248 /* PKCS12 compatibility */
wolfSSL 13:f67a6c6013ca 1249 typedef struct WC_PKCS12 WC_PKCS12;
wolfSSL 13:f67a6c6013ca 1250 WOLFSSL_API WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio,
wolfSSL 13:f67a6c6013ca 1251 WC_PKCS12** pkcs12);
wolfSSL 13:f67a6c6013ca 1252 WOLFSSL_API int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
wolfSSL 13:f67a6c6013ca 1253 WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert, STACK_OF(WOLFSSL_X509)** ca);
wolfSSL 13:f67a6c6013ca 1254 WOLFSSL_API void wolfSSL_PKCS12_PBE_add(void);
wolfSSL 13:f67a6c6013ca 1255
wolfSSL 13:f67a6c6013ca 1256
wolfSSL 13:f67a6c6013ca 1257
wolfSSL 13:f67a6c6013ca 1258 #ifndef NO_DH
wolfSSL 13:f67a6c6013ca 1259 /* server Diffie-Hellman parameters */
wolfSSL 13:f67a6c6013ca 1260 WOLFSSL_API int wolfSSL_SetTmpDH(WOLFSSL*, const unsigned char* p, int pSz,
wolfSSL 13:f67a6c6013ca 1261 const unsigned char* g, int gSz);
wolfSSL 13:f67a6c6013ca 1262 WOLFSSL_API int wolfSSL_SetTmpDH_buffer(WOLFSSL*, const unsigned char* b, long sz,
wolfSSL 13:f67a6c6013ca 1263 int format);
wolfSSL 13:f67a6c6013ca 1264 #ifndef NO_FILESYSTEM
wolfSSL 13:f67a6c6013ca 1265 WOLFSSL_API int wolfSSL_SetTmpDH_file(WOLFSSL*, const char* f, int format);
wolfSSL 13:f67a6c6013ca 1266 #endif
wolfSSL 13:f67a6c6013ca 1267
wolfSSL 13:f67a6c6013ca 1268 /* server ctx Diffie-Hellman parameters */
wolfSSL 13:f67a6c6013ca 1269 WOLFSSL_API int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX*, const unsigned char* p,
wolfSSL 13:f67a6c6013ca 1270 int pSz, const unsigned char* g, int gSz);
wolfSSL 13:f67a6c6013ca 1271 WOLFSSL_API int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX*, const unsigned char* b,
wolfSSL 13:f67a6c6013ca 1272 long sz, int format);
wolfSSL 13:f67a6c6013ca 1273
wolfSSL 13:f67a6c6013ca 1274 #ifndef NO_FILESYSTEM
wolfSSL 13:f67a6c6013ca 1275 WOLFSSL_API int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX*, const char* f,
wolfSSL 13:f67a6c6013ca 1276 int format);
wolfSSL 13:f67a6c6013ca 1277 #endif
wolfSSL 13:f67a6c6013ca 1278
wolfSSL 13:f67a6c6013ca 1279 WOLFSSL_API int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX*, unsigned short);
wolfSSL 13:f67a6c6013ca 1280 WOLFSSL_API int wolfSSL_SetMinDhKey_Sz(WOLFSSL*, unsigned short);
wolfSSL 13:f67a6c6013ca 1281 WOLFSSL_API int wolfSSL_GetDhKey_Sz(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1282 #endif /* NO_DH */
wolfSSL 13:f67a6c6013ca 1283
wolfSSL 13:f67a6c6013ca 1284 #ifndef NO_RSA
wolfSSL 13:f67a6c6013ca 1285 WOLFSSL_API int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX*, short);
wolfSSL 13:f67a6c6013ca 1286 WOLFSSL_API int wolfSSL_SetMinRsaKey_Sz(WOLFSSL*, short);
wolfSSL 13:f67a6c6013ca 1287 #endif /* NO_RSA */
wolfSSL 13:f67a6c6013ca 1288
wolfSSL 13:f67a6c6013ca 1289 #ifdef HAVE_ECC
wolfSSL 13:f67a6c6013ca 1290 WOLFSSL_API int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX*, short);
wolfSSL 13:f67a6c6013ca 1291 WOLFSSL_API int wolfSSL_SetMinEccKey_Sz(WOLFSSL*, short);
wolfSSL 13:f67a6c6013ca 1292 #endif /* NO_RSA */
wolfSSL 13:f67a6c6013ca 1293
wolfSSL 13:f67a6c6013ca 1294 WOLFSSL_API int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL*, unsigned short);
wolfSSL 13:f67a6c6013ca 1295 WOLFSSL_API int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX*, unsigned short);
wolfSSL 13:f67a6c6013ca 1296
wolfSSL 13:f67a6c6013ca 1297 /* keyblock size in bytes or -1 */
wolfSSL 13:f67a6c6013ca 1298 /* need to call wolfSSL_KeepArrays before handshake to save keys */
wolfSSL 13:f67a6c6013ca 1299 WOLFSSL_API int wolfSSL_get_keyblock_size(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1300 WOLFSSL_API int wolfSSL_get_keys(WOLFSSL*,unsigned char** ms, unsigned int* msLen,
wolfSSL 13:f67a6c6013ca 1301 unsigned char** sr, unsigned int* srLen,
wolfSSL 13:f67a6c6013ca 1302 unsigned char** cr, unsigned int* crLen);
wolfSSL 13:f67a6c6013ca 1303
wolfSSL 13:f67a6c6013ca 1304 /* Computes EAP-TLS and EAP-TTLS keying material from the master_secret. */
wolfSSL 13:f67a6c6013ca 1305 WOLFSSL_API int wolfSSL_make_eap_keys(WOLFSSL*, void* key, unsigned int len,
wolfSSL 13:f67a6c6013ca 1306 const char* label);
wolfSSL 13:f67a6c6013ca 1307
wolfSSL 13:f67a6c6013ca 1308
wolfSSL 13:f67a6c6013ca 1309 #ifndef _WIN32
wolfSSL 13:f67a6c6013ca 1310 #ifndef NO_WRITEV
wolfSSL 13:f67a6c6013ca 1311 #ifdef __PPU
wolfSSL 13:f67a6c6013ca 1312 #include <sys/types.h>
wolfSSL 13:f67a6c6013ca 1313 #include <sys/socket.h>
wolfSSL 13:f67a6c6013ca 1314 #elif !defined(WOLFSSL_MDK_ARM) && !defined(WOLFSSL_IAR_ARM) && \
wolfSSL 13:f67a6c6013ca 1315 !defined(WOLFSSL_PICOTCP) && !defined(WOLFSSL_ROWLEY_ARM) && \
wolfSSL 13:f67a6c6013ca 1316 !defined(WOLFSSL_EMBOS) && !defined(WOLFSSL_FROSTED)
wolfSSL 13:f67a6c6013ca 1317 #include <sys/uio.h>
wolfSSL 13:f67a6c6013ca 1318 #endif
wolfSSL 13:f67a6c6013ca 1319 /* allow writev style writing */
wolfSSL 13:f67a6c6013ca 1320 WOLFSSL_API int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov,
wolfSSL 13:f67a6c6013ca 1321 int iovcnt);
wolfSSL 13:f67a6c6013ca 1322 #endif
wolfSSL 13:f67a6c6013ca 1323 #endif
wolfSSL 13:f67a6c6013ca 1324
wolfSSL 13:f67a6c6013ca 1325
wolfSSL 13:f67a6c6013ca 1326 #ifndef NO_CERTS
wolfSSL 13:f67a6c6013ca 1327 /* SSL_CTX versions */
wolfSSL 13:f67a6c6013ca 1328 WOLFSSL_API int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 1329 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 13:f67a6c6013ca 1330 WOLFSSL_API int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 1331 WOLFSSL_API int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1332 const unsigned char*, long, int);
wolfSSL 13:f67a6c6013ca 1333 #endif
wolfSSL 13:f67a6c6013ca 1334 WOLFSSL_API int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1335 const unsigned char*, long, int);
wolfSSL 13:f67a6c6013ca 1336 WOLFSSL_API int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1337 const unsigned char*, long, int);
wolfSSL 13:f67a6c6013ca 1338 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1339 const unsigned char*, long, int);
wolfSSL 13:f67a6c6013ca 1340 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1341 const unsigned char*, long, int);
wolfSSL 13:f67a6c6013ca 1342 WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1343 const unsigned char*, long);
wolfSSL 13:f67a6c6013ca 1344
wolfSSL 13:f67a6c6013ca 1345 /* SSL versions */
wolfSSL 13:f67a6c6013ca 1346 WOLFSSL_API int wolfSSL_use_certificate_buffer(WOLFSSL*, const unsigned char*,
wolfSSL 13:f67a6c6013ca 1347 long, int);
wolfSSL 13:f67a6c6013ca 1348 WOLFSSL_API int wolfSSL_use_PrivateKey_buffer(WOLFSSL*, const unsigned char*,
wolfSSL 13:f67a6c6013ca 1349 long, int);
wolfSSL 13:f67a6c6013ca 1350 WOLFSSL_API int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL*,
wolfSSL 13:f67a6c6013ca 1351 const unsigned char*, long, int);
wolfSSL 13:f67a6c6013ca 1352 WOLFSSL_API int wolfSSL_use_certificate_chain_buffer(WOLFSSL*,
wolfSSL 13:f67a6c6013ca 1353 const unsigned char*, long);
wolfSSL 13:f67a6c6013ca 1354 WOLFSSL_API int wolfSSL_UnloadCertsKeys(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1355
wolfSSL 13:f67a6c6013ca 1356 #if defined(OPENSSL_EXTRA) && defined(KEEP_OUR_CERT)
wolfSSL 13:f67a6c6013ca 1357 WOLFSSL_API WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1358 #endif
wolfSSL 13:f67a6c6013ca 1359 #endif
wolfSSL 13:f67a6c6013ca 1360
wolfSSL 13:f67a6c6013ca 1361 WOLFSSL_API int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 1362 WOLFSSL_API int wolfSSL_set_group_messages(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1363
wolfSSL 13:f67a6c6013ca 1364
wolfSSL 13:f67a6c6013ca 1365 #ifdef HAVE_FUZZER
wolfSSL 13:f67a6c6013ca 1366 enum fuzzer_type {
wolfSSL 13:f67a6c6013ca 1367 FUZZ_HMAC = 0,
wolfSSL 13:f67a6c6013ca 1368 FUZZ_ENCRYPT = 1,
wolfSSL 13:f67a6c6013ca 1369 FUZZ_SIGNATURE = 2,
wolfSSL 13:f67a6c6013ca 1370 FUZZ_HASH = 3,
wolfSSL 13:f67a6c6013ca 1371 FUZZ_HEAD = 4
wolfSSL 13:f67a6c6013ca 1372 };
wolfSSL 13:f67a6c6013ca 1373
wolfSSL 13:f67a6c6013ca 1374 typedef int (*CallbackFuzzer)(WOLFSSL* ssl, const unsigned char* buf, int sz,
wolfSSL 13:f67a6c6013ca 1375 int type, void* fuzzCtx);
wolfSSL 13:f67a6c6013ca 1376
wolfSSL 13:f67a6c6013ca 1377 WOLFSSL_API void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx);
wolfSSL 13:f67a6c6013ca 1378 #endif
wolfSSL 13:f67a6c6013ca 1379
wolfSSL 13:f67a6c6013ca 1380
wolfSSL 13:f67a6c6013ca 1381 WOLFSSL_API int wolfSSL_DTLS_SetCookieSecret(WOLFSSL*,
wolfSSL 13:f67a6c6013ca 1382 const unsigned char*,
wolfSSL 13:f67a6c6013ca 1383 unsigned int);
wolfSSL 13:f67a6c6013ca 1384
wolfSSL 13:f67a6c6013ca 1385
wolfSSL 13:f67a6c6013ca 1386 /* I/O Callback default errors */
wolfSSL 13:f67a6c6013ca 1387 enum IOerrors {
wolfSSL 13:f67a6c6013ca 1388 WOLFSSL_CBIO_ERR_GENERAL = -1, /* general unexpected err */
wolfSSL 13:f67a6c6013ca 1389 WOLFSSL_CBIO_ERR_WANT_READ = -2, /* need to call read again */
wolfSSL 13:f67a6c6013ca 1390 WOLFSSL_CBIO_ERR_WANT_WRITE = -2, /* need to call write again */
wolfSSL 13:f67a6c6013ca 1391 WOLFSSL_CBIO_ERR_CONN_RST = -3, /* connection reset */
wolfSSL 13:f67a6c6013ca 1392 WOLFSSL_CBIO_ERR_ISR = -4, /* interrupt */
wolfSSL 13:f67a6c6013ca 1393 WOLFSSL_CBIO_ERR_CONN_CLOSE = -5, /* connection closed or epipe */
wolfSSL 13:f67a6c6013ca 1394 WOLFSSL_CBIO_ERR_TIMEOUT = -6 /* socket timeout */
wolfSSL 13:f67a6c6013ca 1395 };
wolfSSL 13:f67a6c6013ca 1396
wolfSSL 13:f67a6c6013ca 1397
wolfSSL 13:f67a6c6013ca 1398 /* CA cache callbacks */
wolfSSL 13:f67a6c6013ca 1399 enum {
wolfSSL 13:f67a6c6013ca 1400 WOLFSSL_SSLV3 = 0,
wolfSSL 13:f67a6c6013ca 1401 WOLFSSL_TLSV1 = 1,
wolfSSL 13:f67a6c6013ca 1402 WOLFSSL_TLSV1_1 = 2,
wolfSSL 13:f67a6c6013ca 1403 WOLFSSL_TLSV1_2 = 3,
wolfSSL 13:f67a6c6013ca 1404 WOLFSSL_USER_CA = 1, /* user added as trusted */
wolfSSL 13:f67a6c6013ca 1405 WOLFSSL_CHAIN_CA = 2 /* added to cache from trusted chain */
wolfSSL 13:f67a6c6013ca 1406 };
wolfSSL 13:f67a6c6013ca 1407
wolfSSL 13:f67a6c6013ca 1408 WOLFSSL_API WC_RNG* wolfSSL_GetRNG(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1409
wolfSSL 13:f67a6c6013ca 1410 WOLFSSL_API int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX* ctx, int version);
wolfSSL 13:f67a6c6013ca 1411 WOLFSSL_API int wolfSSL_SetMinVersion(WOLFSSL* ssl, int version);
wolfSSL 13:f67a6c6013ca 1412 WOLFSSL_API int wolfSSL_GetObjectSize(void); /* object size based on build */
wolfSSL 13:f67a6c6013ca 1413 WOLFSSL_API int wolfSSL_CTX_GetObjectSize(void);
wolfSSL 13:f67a6c6013ca 1414 WOLFSSL_API int wolfSSL_METHOD_GetObjectSize(void);
wolfSSL 13:f67a6c6013ca 1415 WOLFSSL_API int wolfSSL_GetOutputSize(WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 1416 WOLFSSL_API int wolfSSL_GetMaxOutputSize(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1417 WOLFSSL_API int wolfSSL_SetVersion(WOLFSSL* ssl, int version);
wolfSSL 13:f67a6c6013ca 1418 WOLFSSL_API int wolfSSL_KeyPemToDer(const unsigned char*, int,
wolfSSL 13:f67a6c6013ca 1419 unsigned char*, int, const char*);
wolfSSL 13:f67a6c6013ca 1420 WOLFSSL_API int wolfSSL_CertPemToDer(const unsigned char*, int,
wolfSSL 13:f67a6c6013ca 1421 unsigned char*, int, int);
wolfSSL 13:f67a6c6013ca 1422 #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_PUB_PEM_TO_DER)
wolfSSL 13:f67a6c6013ca 1423 #ifndef WOLFSSL_PEMPUBKEY_TODER_DEFINED
wolfSSL 13:f67a6c6013ca 1424 #ifndef NO_FILESYSTEM
wolfSSL 13:f67a6c6013ca 1425 WOLFSSL_API int wolfSSL_PemPubKeyToDer(const char* fileName,
wolfSSL 13:f67a6c6013ca 1426 unsigned char* derBuf, int derSz);
wolfSSL 13:f67a6c6013ca 1427 #endif
wolfSSL 13:f67a6c6013ca 1428 WOLFSSL_API int wolfSSL_PubKeyPemToDer(const unsigned char*, int,
wolfSSL 13:f67a6c6013ca 1429 unsigned char*, int);
wolfSSL 13:f67a6c6013ca 1430 #define WOLFSSL_PEMPUBKEY_TODER_DEFINED
wolfSSL 13:f67a6c6013ca 1431 #endif /* WOLFSSL_PEMPUBKEY_TODER_DEFINED */
wolfSSL 13:f67a6c6013ca 1432 #endif /* WOLFSSL_CERT_EXT || WOLFSSL_PUB_PEM_TO_DER*/
wolfSSL 13:f67a6c6013ca 1433
wolfSSL 13:f67a6c6013ca 1434 typedef void (*CallbackCACache)(unsigned char* der, int sz, int type);
wolfSSL 13:f67a6c6013ca 1435 typedef void (*CbMissingCRL)(const char* url);
wolfSSL 13:f67a6c6013ca 1436 typedef int (*CbOCSPIO)(void*, const char*, int,
wolfSSL 13:f67a6c6013ca 1437 unsigned char*, int, unsigned char**);
wolfSSL 13:f67a6c6013ca 1438 typedef void (*CbOCSPRespFree)(void*,unsigned char*);
wolfSSL 13:f67a6c6013ca 1439
wolfSSL 13:f67a6c6013ca 1440 #ifdef HAVE_CRL_IO
wolfSSL 13:f67a6c6013ca 1441 typedef int (*CbCrlIO)(WOLFSSL_CRL* crl, const char* url, int urlSz);
wolfSSL 13:f67a6c6013ca 1442 #endif
wolfSSL 13:f67a6c6013ca 1443
wolfSSL 13:f67a6c6013ca 1444 /* User Atomic Record Layer CallBacks */
wolfSSL 13:f67a6c6013ca 1445 typedef int (*CallbackMacEncrypt)(WOLFSSL* ssl, unsigned char* macOut,
wolfSSL 13:f67a6c6013ca 1446 const unsigned char* macIn, unsigned int macInSz, int macContent,
wolfSSL 13:f67a6c6013ca 1447 int macVerify, unsigned char* encOut, const unsigned char* encIn,
wolfSSL 13:f67a6c6013ca 1448 unsigned int encSz, void* ctx);
wolfSSL 13:f67a6c6013ca 1449 WOLFSSL_API void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX*, CallbackMacEncrypt);
wolfSSL 13:f67a6c6013ca 1450 WOLFSSL_API void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1451 WOLFSSL_API void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1452
wolfSSL 13:f67a6c6013ca 1453 typedef int (*CallbackDecryptVerify)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1454 unsigned char* decOut, const unsigned char* decIn,
wolfSSL 13:f67a6c6013ca 1455 unsigned int decSz, int content, int verify, unsigned int* padSz,
wolfSSL 13:f67a6c6013ca 1456 void* ctx);
wolfSSL 13:f67a6c6013ca 1457 WOLFSSL_API void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1458 CallbackDecryptVerify);
wolfSSL 13:f67a6c6013ca 1459 WOLFSSL_API void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1460 WOLFSSL_API void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1461
wolfSSL 13:f67a6c6013ca 1462 WOLFSSL_API const unsigned char* wolfSSL_GetMacSecret(WOLFSSL*, int);
wolfSSL 13:f67a6c6013ca 1463 WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteKey(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1464 WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteIV(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1465 WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteKey(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1466 WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteIV(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1467 WOLFSSL_API int wolfSSL_GetKeySize(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1468 WOLFSSL_API int wolfSSL_GetIVSize(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1469 WOLFSSL_API int wolfSSL_GetSide(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1470 WOLFSSL_API int wolfSSL_IsTLSv1_1(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1471 WOLFSSL_API int wolfSSL_GetBulkCipher(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1472 WOLFSSL_API int wolfSSL_GetCipherBlockSize(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1473 WOLFSSL_API int wolfSSL_GetAeadMacSize(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1474 WOLFSSL_API int wolfSSL_GetHmacSize(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1475 WOLFSSL_API int wolfSSL_GetHmacType(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1476 WOLFSSL_API int wolfSSL_GetCipherType(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1477 WOLFSSL_API int wolfSSL_SetTlsHmacInner(WOLFSSL*, unsigned char*,
wolfSSL 13:f67a6c6013ca 1478 unsigned int, int, int);
wolfSSL 13:f67a6c6013ca 1479
wolfSSL 13:f67a6c6013ca 1480 /* Atomic User Needs */
wolfSSL 13:f67a6c6013ca 1481 enum {
wolfSSL 13:f67a6c6013ca 1482 WOLFSSL_SERVER_END = 0,
wolfSSL 13:f67a6c6013ca 1483 WOLFSSL_CLIENT_END = 1,
wolfSSL 13:f67a6c6013ca 1484 WOLFSSL_NEITHER_END = 3,
wolfSSL 13:f67a6c6013ca 1485 WOLFSSL_BLOCK_TYPE = 2,
wolfSSL 13:f67a6c6013ca 1486 WOLFSSL_STREAM_TYPE = 3,
wolfSSL 13:f67a6c6013ca 1487 WOLFSSL_AEAD_TYPE = 4,
wolfSSL 13:f67a6c6013ca 1488 WOLFSSL_TLS_HMAC_INNER_SZ = 13 /* SEQ_SZ + ENUM + VERSION_SZ + LEN_SZ */
wolfSSL 13:f67a6c6013ca 1489 };
wolfSSL 13:f67a6c6013ca 1490
wolfSSL 13:f67a6c6013ca 1491 /* for GetBulkCipher and internal use */
wolfSSL 13:f67a6c6013ca 1492 enum BulkCipherAlgorithm {
wolfSSL 13:f67a6c6013ca 1493 wolfssl_cipher_null,
wolfSSL 13:f67a6c6013ca 1494 wolfssl_rc4,
wolfSSL 13:f67a6c6013ca 1495 wolfssl_rc2,
wolfSSL 13:f67a6c6013ca 1496 wolfssl_des,
wolfSSL 13:f67a6c6013ca 1497 wolfssl_triple_des, /* leading 3 (3des) not valid identifier */
wolfSSL 13:f67a6c6013ca 1498 wolfssl_des40,
wolfSSL 13:f67a6c6013ca 1499 wolfssl_idea,
wolfSSL 13:f67a6c6013ca 1500 wolfssl_aes,
wolfSSL 13:f67a6c6013ca 1501 wolfssl_aes_gcm,
wolfSSL 13:f67a6c6013ca 1502 wolfssl_aes_ccm,
wolfSSL 13:f67a6c6013ca 1503 wolfssl_chacha,
wolfSSL 13:f67a6c6013ca 1504 wolfssl_camellia,
wolfSSL 13:f67a6c6013ca 1505 wolfssl_hc128, /* wolfSSL extensions */
wolfSSL 13:f67a6c6013ca 1506 wolfssl_rabbit
wolfSSL 13:f67a6c6013ca 1507 };
wolfSSL 13:f67a6c6013ca 1508
wolfSSL 13:f67a6c6013ca 1509
wolfSSL 13:f67a6c6013ca 1510 /* for KDF TLS 1.2 mac types */
wolfSSL 13:f67a6c6013ca 1511 enum KDF_MacAlgorithm {
wolfSSL 13:f67a6c6013ca 1512 wolfssl_sha256 = 4, /* needs to match internal MACAlgorithm */
wolfSSL 13:f67a6c6013ca 1513 wolfssl_sha384,
wolfSSL 13:f67a6c6013ca 1514 wolfssl_sha512
wolfSSL 13:f67a6c6013ca 1515 };
wolfSSL 13:f67a6c6013ca 1516
wolfSSL 13:f67a6c6013ca 1517
wolfSSL 13:f67a6c6013ca 1518 /* Public Key Callback support */
wolfSSL 13:f67a6c6013ca 1519 typedef int (*CallbackEccSign)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1520 const unsigned char* in, unsigned int inSz,
wolfSSL 13:f67a6c6013ca 1521 unsigned char* out, unsigned int* outSz,
wolfSSL 13:f67a6c6013ca 1522 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:f67a6c6013ca 1523 void* ctx);
wolfSSL 13:f67a6c6013ca 1524 WOLFSSL_API void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX*, CallbackEccSign);
wolfSSL 13:f67a6c6013ca 1525 WOLFSSL_API void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1526 WOLFSSL_API void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1527
wolfSSL 13:f67a6c6013ca 1528 typedef int (*CallbackEccVerify)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1529 const unsigned char* sig, unsigned int sigSz,
wolfSSL 13:f67a6c6013ca 1530 const unsigned char* hash, unsigned int hashSz,
wolfSSL 13:f67a6c6013ca 1531 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:f67a6c6013ca 1532 int* result, void* ctx);
wolfSSL 13:f67a6c6013ca 1533 WOLFSSL_API void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX*, CallbackEccVerify);
wolfSSL 13:f67a6c6013ca 1534 WOLFSSL_API void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1535 WOLFSSL_API void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1536
wolfSSL 13:f67a6c6013ca 1537 struct ecc_key;
wolfSSL 13:f67a6c6013ca 1538 typedef int (*CallbackEccSharedSecret)(WOLFSSL* ssl, struct ecc_key* otherKey,
wolfSSL 13:f67a6c6013ca 1539 unsigned char* pubKeyDer, unsigned int* pubKeySz,
wolfSSL 13:f67a6c6013ca 1540 unsigned char* out, unsigned int* outlen,
wolfSSL 13:f67a6c6013ca 1541 int side, void* ctx); /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
wolfSSL 13:f67a6c6013ca 1542 WOLFSSL_API void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX*, CallbackEccSharedSecret);
wolfSSL 13:f67a6c6013ca 1543 WOLFSSL_API void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1544 WOLFSSL_API void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1545
wolfSSL 13:f67a6c6013ca 1546 struct ed25519_key;
wolfSSL 13:f67a6c6013ca 1547 typedef int (*CallbackEd25519Sign)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1548 const unsigned char* in, unsigned int inSz,
wolfSSL 13:f67a6c6013ca 1549 unsigned char* out, unsigned int* outSz,
wolfSSL 13:f67a6c6013ca 1550 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:f67a6c6013ca 1551 void* ctx);
wolfSSL 13:f67a6c6013ca 1552 WOLFSSL_API void wolfSSL_CTX_SetEd25519SignCb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1553 CallbackEd25519Sign);
wolfSSL 13:f67a6c6013ca 1554 WOLFSSL_API void wolfSSL_SetEd25519SignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1555 WOLFSSL_API void* wolfSSL_GetEd25519SignCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1556
wolfSSL 13:f67a6c6013ca 1557 typedef int (*CallbackEd25519Verify)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1558 const unsigned char* sig, unsigned int sigSz,
wolfSSL 13:f67a6c6013ca 1559 const unsigned char* msg, unsigned int msgSz,
wolfSSL 13:f67a6c6013ca 1560 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:f67a6c6013ca 1561 int* result, void* ctx);
wolfSSL 13:f67a6c6013ca 1562 WOLFSSL_API void wolfSSL_CTX_SetEd25519VerifyCb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1563 CallbackEd25519Verify);
wolfSSL 13:f67a6c6013ca 1564 WOLFSSL_API void wolfSSL_SetEd25519VerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1565 WOLFSSL_API void* wolfSSL_GetEd25519VerifyCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1566
wolfSSL 13:f67a6c6013ca 1567 struct curve25519_key;
wolfSSL 13:f67a6c6013ca 1568 typedef int (*CallbackX25519SharedSecret)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1569 struct curve25519_key* otherKey,
wolfSSL 13:f67a6c6013ca 1570 unsigned char* pubKeyDer, unsigned int* pubKeySz,
wolfSSL 13:f67a6c6013ca 1571 unsigned char* out, unsigned int* outlen,
wolfSSL 13:f67a6c6013ca 1572 int side, void* ctx);
wolfSSL 13:f67a6c6013ca 1573 /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
wolfSSL 13:f67a6c6013ca 1574 WOLFSSL_API void wolfSSL_CTX_SetX25519SharedSecretCb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1575 CallbackX25519SharedSecret);
wolfSSL 13:f67a6c6013ca 1576 WOLFSSL_API void wolfSSL_SetX25519SharedSecretCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1577 WOLFSSL_API void* wolfSSL_GetX25519SharedSecretCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1578
wolfSSL 13:f67a6c6013ca 1579 typedef int (*CallbackRsaSign)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1580 const unsigned char* in, unsigned int inSz,
wolfSSL 13:f67a6c6013ca 1581 unsigned char* out, unsigned int* outSz,
wolfSSL 13:f67a6c6013ca 1582 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:f67a6c6013ca 1583 void* ctx);
wolfSSL 13:f67a6c6013ca 1584 WOLFSSL_API void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX*, CallbackRsaSign);
wolfSSL 13:f67a6c6013ca 1585 WOLFSSL_API void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1586 WOLFSSL_API void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1587
wolfSSL 13:f67a6c6013ca 1588 typedef int (*CallbackRsaVerify)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1589 unsigned char* sig, unsigned int sigSz,
wolfSSL 13:f67a6c6013ca 1590 unsigned char** out,
wolfSSL 13:f67a6c6013ca 1591 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:f67a6c6013ca 1592 void* ctx);
wolfSSL 13:f67a6c6013ca 1593 WOLFSSL_API void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX*, CallbackRsaVerify);
wolfSSL 13:f67a6c6013ca 1594 WOLFSSL_API void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1595 WOLFSSL_API void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1596
wolfSSL 13:f67a6c6013ca 1597 #ifdef WC_RSA_PSS
wolfSSL 13:f67a6c6013ca 1598 typedef int (*CallbackRsaPssSign)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1599 const unsigned char* in, unsigned int inSz,
wolfSSL 13:f67a6c6013ca 1600 unsigned char* out, unsigned int* outSz,
wolfSSL 13:f67a6c6013ca 1601 int hash, int mgf,
wolfSSL 13:f67a6c6013ca 1602 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:f67a6c6013ca 1603 void* ctx);
wolfSSL 13:f67a6c6013ca 1604 WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCb(WOLFSSL_CTX*, CallbackRsaPssSign);
wolfSSL 13:f67a6c6013ca 1605 WOLFSSL_API void wolfSSL_SetRsaPssSignCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1606 WOLFSSL_API void* wolfSSL_GetRsaPssSignCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1607
wolfSSL 13:f67a6c6013ca 1608 typedef int (*CallbackRsaPssVerify)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1609 unsigned char* sig, unsigned int sigSz,
wolfSSL 13:f67a6c6013ca 1610 unsigned char** out,
wolfSSL 13:f67a6c6013ca 1611 int hash, int mgf,
wolfSSL 13:f67a6c6013ca 1612 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:f67a6c6013ca 1613 void* ctx);
wolfSSL 13:f67a6c6013ca 1614 WOLFSSL_API void wolfSSL_CTX_SetRsaPssVerifyCb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1615 CallbackRsaPssVerify);
wolfSSL 13:f67a6c6013ca 1616 WOLFSSL_API void wolfSSL_SetRsaPssVerifyCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1617 WOLFSSL_API void* wolfSSL_GetRsaPssVerifyCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1618 #endif
wolfSSL 13:f67a6c6013ca 1619
wolfSSL 13:f67a6c6013ca 1620 /* RSA Public Encrypt cb */
wolfSSL 13:f67a6c6013ca 1621 typedef int (*CallbackRsaEnc)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1622 const unsigned char* in, unsigned int inSz,
wolfSSL 13:f67a6c6013ca 1623 unsigned char* out, unsigned int* outSz,
wolfSSL 13:f67a6c6013ca 1624 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:f67a6c6013ca 1625 void* ctx);
wolfSSL 13:f67a6c6013ca 1626 WOLFSSL_API void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX*, CallbackRsaEnc);
wolfSSL 13:f67a6c6013ca 1627 WOLFSSL_API void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1628 WOLFSSL_API void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1629
wolfSSL 13:f67a6c6013ca 1630 /* RSA Private Decrypt cb */
wolfSSL 13:f67a6c6013ca 1631 typedef int (*CallbackRsaDec)(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1632 unsigned char* in, unsigned int inSz,
wolfSSL 13:f67a6c6013ca 1633 unsigned char** out,
wolfSSL 13:f67a6c6013ca 1634 const unsigned char* keyDer, unsigned int keySz,
wolfSSL 13:f67a6c6013ca 1635 void* ctx);
wolfSSL 13:f67a6c6013ca 1636 WOLFSSL_API void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX*, CallbackRsaDec);
wolfSSL 13:f67a6c6013ca 1637 WOLFSSL_API void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx);
wolfSSL 13:f67a6c6013ca 1638 WOLFSSL_API void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1639
wolfSSL 13:f67a6c6013ca 1640
wolfSSL 13:f67a6c6013ca 1641 #ifndef NO_CERTS
wolfSSL 13:f67a6c6013ca 1642 WOLFSSL_API void wolfSSL_CTX_SetCACb(WOLFSSL_CTX*, CallbackCACache);
wolfSSL 13:f67a6c6013ca 1643
wolfSSL 13:f67a6c6013ca 1644 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap);
wolfSSL 13:f67a6c6013ca 1645 WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void);
wolfSSL 13:f67a6c6013ca 1646 WOLFSSL_API void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER*);
wolfSSL 13:f67a6c6013ca 1647
wolfSSL 13:f67a6c6013ca 1648 WOLFSSL_API int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER*, const char* f,
wolfSSL 13:f67a6c6013ca 1649 const char* d);
wolfSSL 13:f67a6c6013ca 1650 WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1651 const unsigned char* in, long sz, int format);
wolfSSL 13:f67a6c6013ca 1652 WOLFSSL_API int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm);
wolfSSL 13:f67a6c6013ca 1653 #ifdef WOLFSSL_TRUST_PEER_CERT
wolfSSL 13:f67a6c6013ca 1654 WOLFSSL_API int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm);
wolfSSL 13:f67a6c6013ca 1655 #endif
wolfSSL 13:f67a6c6013ca 1656 WOLFSSL_API int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER*, const char* f,
wolfSSL 13:f67a6c6013ca 1657 int format);
wolfSSL 13:f67a6c6013ca 1658 WOLFSSL_API int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm,
wolfSSL 13:f67a6c6013ca 1659 const unsigned char* buff, long sz, int format);
wolfSSL 13:f67a6c6013ca 1660 WOLFSSL_API int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1661 unsigned char*, int sz);
wolfSSL 13:f67a6c6013ca 1662 WOLFSSL_API int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1663 int options);
wolfSSL 13:f67a6c6013ca 1664 WOLFSSL_API int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER*);
wolfSSL 13:f67a6c6013ca 1665 WOLFSSL_API int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1666 const char*, int, int);
wolfSSL 13:f67a6c6013ca 1667 WOLFSSL_API int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1668 const unsigned char*, long sz, int);
wolfSSL 13:f67a6c6013ca 1669 WOLFSSL_API int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1670 CbMissingCRL);
wolfSSL 13:f67a6c6013ca 1671 #ifdef HAVE_CRL_IO
wolfSSL 13:f67a6c6013ca 1672 WOLFSSL_API int wolfSSL_CertManagerSetCRL_IOCb(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1673 CbCrlIO);
wolfSSL 13:f67a6c6013ca 1674 #endif
wolfSSL 13:f67a6c6013ca 1675 WOLFSSL_API int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1676 unsigned char*, int sz);
wolfSSL 13:f67a6c6013ca 1677 WOLFSSL_API int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1678 int options);
wolfSSL 13:f67a6c6013ca 1679 WOLFSSL_API int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER*);
wolfSSL 13:f67a6c6013ca 1680 WOLFSSL_API int wolfSSL_CertManagerSetOCSPOverrideURL(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1681 const char*);
wolfSSL 13:f67a6c6013ca 1682 WOLFSSL_API int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER*,
wolfSSL 13:f67a6c6013ca 1683 CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 13:f67a6c6013ca 1684
wolfSSL 13:f67a6c6013ca 1685 WOLFSSL_API int wolfSSL_CertManagerEnableOCSPStapling(
wolfSSL 13:f67a6c6013ca 1686 WOLFSSL_CERT_MANAGER* cm);
wolfSSL 13:f67a6c6013ca 1687
wolfSSL 13:f67a6c6013ca 1688 WOLFSSL_API int wolfSSL_EnableCRL(WOLFSSL* ssl, int options);
wolfSSL 13:f67a6c6013ca 1689 WOLFSSL_API int wolfSSL_DisableCRL(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1690 WOLFSSL_API int wolfSSL_LoadCRL(WOLFSSL*, const char*, int, int);
wolfSSL 13:f67a6c6013ca 1691 WOLFSSL_API int wolfSSL_LoadCRLBuffer(WOLFSSL*,
wolfSSL 13:f67a6c6013ca 1692 const unsigned char*, long sz, int);
wolfSSL 13:f67a6c6013ca 1693 WOLFSSL_API int wolfSSL_SetCRL_Cb(WOLFSSL*, CbMissingCRL);
wolfSSL 13:f67a6c6013ca 1694 #ifdef HAVE_CRL_IO
wolfSSL 13:f67a6c6013ca 1695 WOLFSSL_API int wolfSSL_SetCRL_IOCb(WOLFSSL* ssl, CbCrlIO cb);
wolfSSL 13:f67a6c6013ca 1696 #endif
wolfSSL 13:f67a6c6013ca 1697 WOLFSSL_API int wolfSSL_EnableOCSP(WOLFSSL*, int options);
wolfSSL 13:f67a6c6013ca 1698 WOLFSSL_API int wolfSSL_DisableOCSP(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1699 WOLFSSL_API int wolfSSL_SetOCSP_OverrideURL(WOLFSSL*, const char*);
wolfSSL 13:f67a6c6013ca 1700 WOLFSSL_API int wolfSSL_SetOCSP_Cb(WOLFSSL*, CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 13:f67a6c6013ca 1701
wolfSSL 13:f67a6c6013ca 1702 WOLFSSL_API int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options);
wolfSSL 13:f67a6c6013ca 1703 WOLFSSL_API int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 1704 WOLFSSL_API int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX*, const char*, int, int);
wolfSSL 13:f67a6c6013ca 1705 WOLFSSL_API int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1706 const unsigned char*, long sz, int);
wolfSSL 13:f67a6c6013ca 1707 WOLFSSL_API int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX*, CbMissingCRL);
wolfSSL 13:f67a6c6013ca 1708 #ifdef HAVE_CRL_IO
wolfSSL 13:f67a6c6013ca 1709 WOLFSSL_API int wolfSSL_CTX_SetCRL_IOCb(WOLFSSL_CTX*, CbCrlIO);
wolfSSL 13:f67a6c6013ca 1710 #endif
wolfSSL 13:f67a6c6013ca 1711 WOLFSSL_API int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX*, int options);
wolfSSL 13:f67a6c6013ca 1712 WOLFSSL_API int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 1713 WOLFSSL_API int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX*, const char*);
wolfSSL 13:f67a6c6013ca 1714 WOLFSSL_API int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX*,
wolfSSL 13:f67a6c6013ca 1715 CbOCSPIO, CbOCSPRespFree, void*);
wolfSSL 13:f67a6c6013ca 1716
wolfSSL 13:f67a6c6013ca 1717 WOLFSSL_API int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 1718 #endif /* !NO_CERTS */
wolfSSL 13:f67a6c6013ca 1719
wolfSSL 13:f67a6c6013ca 1720
wolfSSL 13:f67a6c6013ca 1721 #ifdef SINGLE_THREADED
wolfSSL 13:f67a6c6013ca 1722 WOLFSSL_API int wolfSSL_CTX_new_rng(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 1723 #endif
wolfSSL 13:f67a6c6013ca 1724
wolfSSL 13:f67a6c6013ca 1725 /* end of handshake frees temporary arrays, if user needs for get_keys or
wolfSSL 13:f67a6c6013ca 1726 psk hints, call KeepArrays before handshake and then FreeArrays when done
wolfSSL 13:f67a6c6013ca 1727 if don't want to wait for object free */
wolfSSL 13:f67a6c6013ca 1728 WOLFSSL_API void wolfSSL_KeepArrays(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1729 WOLFSSL_API void wolfSSL_FreeArrays(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 1730
wolfSSL 13:f67a6c6013ca 1731 WOLFSSL_API int wolfSSL_KeepHandshakeResources(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1732 WOLFSSL_API int wolfSSL_FreeHandshakeResources(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1733
wolfSSL 13:f67a6c6013ca 1734 WOLFSSL_API int wolfSSL_CTX_UseClientSuites(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 1735 WOLFSSL_API int wolfSSL_UseClientSuites(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1736
wolfSSL 13:f67a6c6013ca 1737 /* async additions */
wolfSSL 13:f67a6c6013ca 1738 WOLFSSL_API int wolfSSL_UseAsync(WOLFSSL*, int devId);
wolfSSL 13:f67a6c6013ca 1739 WOLFSSL_API int wolfSSL_CTX_UseAsync(WOLFSSL_CTX*, int devId);
wolfSSL 13:f67a6c6013ca 1740
wolfSSL 13:f67a6c6013ca 1741 /* helpers to get device id and heap */
wolfSSL 13:f67a6c6013ca 1742 WOLFSSL_API int wolfSSL_CTX_GetDevId(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1743 WOLFSSL_API void* wolfSSL_CTX_GetHeap(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1744
wolfSSL 13:f67a6c6013ca 1745 /* TLS Extensions */
wolfSSL 13:f67a6c6013ca 1746
wolfSSL 13:f67a6c6013ca 1747 /* Server Name Indication */
wolfSSL 13:f67a6c6013ca 1748 #ifdef HAVE_SNI
wolfSSL 13:f67a6c6013ca 1749
wolfSSL 13:f67a6c6013ca 1750 /* SNI types */
wolfSSL 13:f67a6c6013ca 1751 enum {
wolfSSL 13:f67a6c6013ca 1752 WOLFSSL_SNI_HOST_NAME = 0
wolfSSL 13:f67a6c6013ca 1753 };
wolfSSL 13:f67a6c6013ca 1754
wolfSSL 13:f67a6c6013ca 1755 WOLFSSL_API int wolfSSL_UseSNI(WOLFSSL* ssl, unsigned char type,
wolfSSL 13:f67a6c6013ca 1756 const void* data, unsigned short size);
wolfSSL 13:f67a6c6013ca 1757 WOLFSSL_API int wolfSSL_CTX_UseSNI(WOLFSSL_CTX* ctx, unsigned char type,
wolfSSL 13:f67a6c6013ca 1758 const void* data, unsigned short size);
wolfSSL 13:f67a6c6013ca 1759
wolfSSL 13:f67a6c6013ca 1760 #ifndef NO_WOLFSSL_SERVER
wolfSSL 13:f67a6c6013ca 1761
wolfSSL 13:f67a6c6013ca 1762 /* SNI options */
wolfSSL 13:f67a6c6013ca 1763 enum {
wolfSSL 13:f67a6c6013ca 1764 /* Do not abort the handshake if the requested SNI didn't match. */
wolfSSL 13:f67a6c6013ca 1765 WOLFSSL_SNI_CONTINUE_ON_MISMATCH = 0x01,
wolfSSL 13:f67a6c6013ca 1766
wolfSSL 13:f67a6c6013ca 1767 /* Behave as if the requested SNI matched in a case of mismatch. */
wolfSSL 13:f67a6c6013ca 1768 /* In this case, the status will be set to WOLFSSL_SNI_FAKE_MATCH. */
wolfSSL 13:f67a6c6013ca 1769 WOLFSSL_SNI_ANSWER_ON_MISMATCH = 0x02,
wolfSSL 13:f67a6c6013ca 1770
wolfSSL 13:f67a6c6013ca 1771 /* Abort the handshake if the client didn't send a SNI request. */
wolfSSL 13:f67a6c6013ca 1772 WOLFSSL_SNI_ABORT_ON_ABSENCE = 0x04,
wolfSSL 13:f67a6c6013ca 1773 };
wolfSSL 13:f67a6c6013ca 1774
wolfSSL 13:f67a6c6013ca 1775 WOLFSSL_API void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, unsigned char type,
wolfSSL 13:f67a6c6013ca 1776 unsigned char options);
wolfSSL 13:f67a6c6013ca 1777 WOLFSSL_API void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 1778 unsigned char type, unsigned char options);
wolfSSL 13:f67a6c6013ca 1779
wolfSSL 13:f67a6c6013ca 1780 /* SNI status */
wolfSSL 13:f67a6c6013ca 1781 enum {
wolfSSL 13:f67a6c6013ca 1782 WOLFSSL_SNI_NO_MATCH = 0,
wolfSSL 13:f67a6c6013ca 1783 WOLFSSL_SNI_FAKE_MATCH = 1, /**< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH */
wolfSSL 13:f67a6c6013ca 1784 WOLFSSL_SNI_REAL_MATCH = 2,
wolfSSL 13:f67a6c6013ca 1785 WOLFSSL_SNI_FORCE_KEEP = 3 /** Used with -DWOLFSSL_ALWAYS_KEEP_SNI */
wolfSSL 13:f67a6c6013ca 1786 };
wolfSSL 13:f67a6c6013ca 1787
wolfSSL 13:f67a6c6013ca 1788 WOLFSSL_API unsigned char wolfSSL_SNI_Status(WOLFSSL* ssl, unsigned char type);
wolfSSL 13:f67a6c6013ca 1789
wolfSSL 13:f67a6c6013ca 1790 WOLFSSL_API unsigned short wolfSSL_SNI_GetRequest(WOLFSSL *ssl,
wolfSSL 13:f67a6c6013ca 1791 unsigned char type, void** data);
wolfSSL 13:f67a6c6013ca 1792 WOLFSSL_API int wolfSSL_SNI_GetFromBuffer(
wolfSSL 13:f67a6c6013ca 1793 const unsigned char* clientHello, unsigned int helloSz,
wolfSSL 13:f67a6c6013ca 1794 unsigned char type, unsigned char* sni, unsigned int* inOutSz);
wolfSSL 13:f67a6c6013ca 1795
wolfSSL 13:f67a6c6013ca 1796 #endif
wolfSSL 13:f67a6c6013ca 1797 #endif
wolfSSL 13:f67a6c6013ca 1798
wolfSSL 13:f67a6c6013ca 1799 /* Application-Layer Protocol Negotiation */
wolfSSL 13:f67a6c6013ca 1800 #ifdef HAVE_ALPN
wolfSSL 13:f67a6c6013ca 1801
wolfSSL 13:f67a6c6013ca 1802 /* ALPN status code */
wolfSSL 13:f67a6c6013ca 1803 enum {
wolfSSL 13:f67a6c6013ca 1804 WOLFSSL_ALPN_NO_MATCH = 0,
wolfSSL 13:f67a6c6013ca 1805 WOLFSSL_ALPN_MATCH = 1,
wolfSSL 13:f67a6c6013ca 1806 WOLFSSL_ALPN_CONTINUE_ON_MISMATCH = 2,
wolfSSL 13:f67a6c6013ca 1807 WOLFSSL_ALPN_FAILED_ON_MISMATCH = 4,
wolfSSL 13:f67a6c6013ca 1808 };
wolfSSL 13:f67a6c6013ca 1809
wolfSSL 13:f67a6c6013ca 1810 enum {
wolfSSL 13:f67a6c6013ca 1811 WOLFSSL_MAX_ALPN_PROTO_NAME_LEN = 255,
wolfSSL 13:f67a6c6013ca 1812 WOLFSSL_MAX_ALPN_NUMBER = 257
wolfSSL 13:f67a6c6013ca 1813 };
wolfSSL 13:f67a6c6013ca 1814
wolfSSL 13:f67a6c6013ca 1815 #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 13:f67a6c6013ca 1816 typedef int (*CallbackALPNSelect)(WOLFSSL* ssl, const unsigned char** out,
wolfSSL 13:f67a6c6013ca 1817 unsigned char* outLen, const unsigned char* in, unsigned int inLen,
wolfSSL 13:f67a6c6013ca 1818 void *arg);
wolfSSL 13:f67a6c6013ca 1819 #endif
wolfSSL 13:f67a6c6013ca 1820
wolfSSL 13:f67a6c6013ca 1821 WOLFSSL_API int wolfSSL_UseALPN(WOLFSSL* ssl, char *protocol_name_list,
wolfSSL 13:f67a6c6013ca 1822 unsigned int protocol_name_listSz,
wolfSSL 13:f67a6c6013ca 1823 unsigned char options);
wolfSSL 13:f67a6c6013ca 1824
wolfSSL 13:f67a6c6013ca 1825 WOLFSSL_API int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name,
wolfSSL 13:f67a6c6013ca 1826 unsigned short *size);
wolfSSL 13:f67a6c6013ca 1827
wolfSSL 13:f67a6c6013ca 1828 WOLFSSL_API int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list,
wolfSSL 13:f67a6c6013ca 1829 unsigned short *listSz);
wolfSSL 13:f67a6c6013ca 1830 WOLFSSL_API int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list);
wolfSSL 13:f67a6c6013ca 1831 #endif /* HAVE_ALPN */
wolfSSL 13:f67a6c6013ca 1832
wolfSSL 13:f67a6c6013ca 1833 /* Maximum Fragment Length */
wolfSSL 13:f67a6c6013ca 1834 #ifdef HAVE_MAX_FRAGMENT
wolfSSL 13:f67a6c6013ca 1835
wolfSSL 13:f67a6c6013ca 1836 /* Fragment lengths */
wolfSSL 13:f67a6c6013ca 1837 enum {
wolfSSL 13:f67a6c6013ca 1838 WOLFSSL_MFL_2_9 = 1, /* 512 bytes */
wolfSSL 13:f67a6c6013ca 1839 WOLFSSL_MFL_2_10 = 2, /* 1024 bytes */
wolfSSL 13:f67a6c6013ca 1840 WOLFSSL_MFL_2_11 = 3, /* 2048 bytes */
wolfSSL 13:f67a6c6013ca 1841 WOLFSSL_MFL_2_12 = 4, /* 4096 bytes */
wolfSSL 13:f67a6c6013ca 1842 WOLFSSL_MFL_2_13 = 5 /* 8192 bytes *//* wolfSSL ONLY!!! */
wolfSSL 13:f67a6c6013ca 1843 };
wolfSSL 13:f67a6c6013ca 1844
wolfSSL 13:f67a6c6013ca 1845 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:f67a6c6013ca 1846
wolfSSL 13:f67a6c6013ca 1847 WOLFSSL_API int wolfSSL_UseMaxFragment(WOLFSSL* ssl, unsigned char mfl);
wolfSSL 13:f67a6c6013ca 1848 WOLFSSL_API int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, unsigned char mfl);
wolfSSL 13:f67a6c6013ca 1849
wolfSSL 13:f67a6c6013ca 1850 #endif
wolfSSL 13:f67a6c6013ca 1851 #endif
wolfSSL 13:f67a6c6013ca 1852
wolfSSL 13:f67a6c6013ca 1853 /* Truncated HMAC */
wolfSSL 13:f67a6c6013ca 1854 #ifdef HAVE_TRUNCATED_HMAC
wolfSSL 13:f67a6c6013ca 1855 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:f67a6c6013ca 1856
wolfSSL 13:f67a6c6013ca 1857 WOLFSSL_API int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1858 WOLFSSL_API int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 1859
wolfSSL 13:f67a6c6013ca 1860 #endif
wolfSSL 13:f67a6c6013ca 1861 #endif
wolfSSL 13:f67a6c6013ca 1862
wolfSSL 13:f67a6c6013ca 1863 /* Certificate Status Request */
wolfSSL 13:f67a6c6013ca 1864 /* Certificate Status Type */
wolfSSL 13:f67a6c6013ca 1865 enum {
wolfSSL 13:f67a6c6013ca 1866 WOLFSSL_CSR_OCSP = 1
wolfSSL 13:f67a6c6013ca 1867 };
wolfSSL 13:f67a6c6013ca 1868
wolfSSL 13:f67a6c6013ca 1869 /* Certificate Status Options (flags) */
wolfSSL 13:f67a6c6013ca 1870 enum {
wolfSSL 13:f67a6c6013ca 1871 WOLFSSL_CSR_OCSP_USE_NONCE = 0x01
wolfSSL 13:f67a6c6013ca 1872 };
wolfSSL 13:f67a6c6013ca 1873
wolfSSL 13:f67a6c6013ca 1874 #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
wolfSSL 13:f67a6c6013ca 1875 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:f67a6c6013ca 1876
wolfSSL 13:f67a6c6013ca 1877 WOLFSSL_API int wolfSSL_UseOCSPStapling(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1878 unsigned char status_type, unsigned char options);
wolfSSL 13:f67a6c6013ca 1879
wolfSSL 13:f67a6c6013ca 1880 WOLFSSL_API int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 1881 unsigned char status_type, unsigned char options);
wolfSSL 13:f67a6c6013ca 1882
wolfSSL 13:f67a6c6013ca 1883 #endif
wolfSSL 13:f67a6c6013ca 1884 #endif
wolfSSL 13:f67a6c6013ca 1885
wolfSSL 13:f67a6c6013ca 1886 /* Certificate Status Request v2 */
wolfSSL 13:f67a6c6013ca 1887 /* Certificate Status Type */
wolfSSL 13:f67a6c6013ca 1888 enum {
wolfSSL 13:f67a6c6013ca 1889 WOLFSSL_CSR2_OCSP = 1,
wolfSSL 13:f67a6c6013ca 1890 WOLFSSL_CSR2_OCSP_MULTI = 2
wolfSSL 13:f67a6c6013ca 1891 };
wolfSSL 13:f67a6c6013ca 1892
wolfSSL 13:f67a6c6013ca 1893 /* Certificate Status v2 Options (flags) */
wolfSSL 13:f67a6c6013ca 1894 enum {
wolfSSL 13:f67a6c6013ca 1895 WOLFSSL_CSR2_OCSP_USE_NONCE = 0x01
wolfSSL 13:f67a6c6013ca 1896 };
wolfSSL 13:f67a6c6013ca 1897
wolfSSL 13:f67a6c6013ca 1898 #ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
wolfSSL 13:f67a6c6013ca 1899 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:f67a6c6013ca 1900
wolfSSL 13:f67a6c6013ca 1901 WOLFSSL_API int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 1902 unsigned char status_type, unsigned char options);
wolfSSL 13:f67a6c6013ca 1903
wolfSSL 13:f67a6c6013ca 1904 WOLFSSL_API int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 1905 unsigned char status_type, unsigned char options);
wolfSSL 13:f67a6c6013ca 1906
wolfSSL 13:f67a6c6013ca 1907 #endif
wolfSSL 13:f67a6c6013ca 1908 #endif
wolfSSL 13:f67a6c6013ca 1909
wolfSSL 13:f67a6c6013ca 1910 /* Named Groups */
wolfSSL 13:f67a6c6013ca 1911 enum {
wolfSSL 13:f67a6c6013ca 1912 #if 0 /* Not Supported */
wolfSSL 13:f67a6c6013ca 1913 WOLFSSL_ECC_SECT163K1 = 1,
wolfSSL 13:f67a6c6013ca 1914 WOLFSSL_ECC_SECT163R1 = 2,
wolfSSL 13:f67a6c6013ca 1915 WOLFSSL_ECC_SECT163R2 = 3,
wolfSSL 13:f67a6c6013ca 1916 WOLFSSL_ECC_SECT193R1 = 4,
wolfSSL 13:f67a6c6013ca 1917 WOLFSSL_ECC_SECT193R2 = 5,
wolfSSL 13:f67a6c6013ca 1918 WOLFSSL_ECC_SECT233K1 = 6,
wolfSSL 13:f67a6c6013ca 1919 WOLFSSL_ECC_SECT233R1 = 7,
wolfSSL 13:f67a6c6013ca 1920 WOLFSSL_ECC_SECT239K1 = 8,
wolfSSL 13:f67a6c6013ca 1921 WOLFSSL_ECC_SECT283K1 = 9,
wolfSSL 13:f67a6c6013ca 1922 WOLFSSL_ECC_SECT283R1 = 10,
wolfSSL 13:f67a6c6013ca 1923 WOLFSSL_ECC_SECT409K1 = 11,
wolfSSL 13:f67a6c6013ca 1924 WOLFSSL_ECC_SECT409R1 = 12,
wolfSSL 13:f67a6c6013ca 1925 WOLFSSL_ECC_SECT571K1 = 13,
wolfSSL 13:f67a6c6013ca 1926 WOLFSSL_ECC_SECT571R1 = 14,
wolfSSL 13:f67a6c6013ca 1927 #endif
wolfSSL 13:f67a6c6013ca 1928 WOLFSSL_ECC_SECP160K1 = 15,
wolfSSL 13:f67a6c6013ca 1929 WOLFSSL_ECC_SECP160R1 = 16,
wolfSSL 13:f67a6c6013ca 1930 WOLFSSL_ECC_SECP160R2 = 17,
wolfSSL 13:f67a6c6013ca 1931 WOLFSSL_ECC_SECP192K1 = 18,
wolfSSL 13:f67a6c6013ca 1932 WOLFSSL_ECC_SECP192R1 = 19,
wolfSSL 13:f67a6c6013ca 1933 WOLFSSL_ECC_SECP224K1 = 20,
wolfSSL 13:f67a6c6013ca 1934 WOLFSSL_ECC_SECP224R1 = 21,
wolfSSL 13:f67a6c6013ca 1935 WOLFSSL_ECC_SECP256K1 = 22,
wolfSSL 13:f67a6c6013ca 1936 WOLFSSL_ECC_SECP256R1 = 23,
wolfSSL 13:f67a6c6013ca 1937 WOLFSSL_ECC_SECP384R1 = 24,
wolfSSL 13:f67a6c6013ca 1938 WOLFSSL_ECC_SECP521R1 = 25,
wolfSSL 13:f67a6c6013ca 1939 WOLFSSL_ECC_BRAINPOOLP256R1 = 26,
wolfSSL 13:f67a6c6013ca 1940 WOLFSSL_ECC_BRAINPOOLP384R1 = 27,
wolfSSL 13:f67a6c6013ca 1941 WOLFSSL_ECC_BRAINPOOLP512R1 = 28,
wolfSSL 13:f67a6c6013ca 1942 WOLFSSL_ECC_X25519 = 29,
wolfSSL 13:f67a6c6013ca 1943 #ifdef WOLFSSL_TLS13
wolfSSL 13:f67a6c6013ca 1944 /* Not implemented. */
wolfSSL 13:f67a6c6013ca 1945 WOLFSSL_ECC_X448 = 30,
wolfSSL 13:f67a6c6013ca 1946
wolfSSL 13:f67a6c6013ca 1947 WOLFSSL_FFDHE_2048 = 256,
wolfSSL 13:f67a6c6013ca 1948 WOLFSSL_FFDHE_3072 = 257,
wolfSSL 13:f67a6c6013ca 1949 WOLFSSL_FFDHE_4096 = 258,
wolfSSL 13:f67a6c6013ca 1950 WOLFSSL_FFDHE_6144 = 259,
wolfSSL 13:f67a6c6013ca 1951 WOLFSSL_FFDHE_8192 = 260,
wolfSSL 13:f67a6c6013ca 1952 #endif
wolfSSL 13:f67a6c6013ca 1953 };
wolfSSL 13:f67a6c6013ca 1954
wolfSSL 13:f67a6c6013ca 1955 #ifdef HAVE_SUPPORTED_CURVES
wolfSSL 13:f67a6c6013ca 1956 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:f67a6c6013ca 1957
wolfSSL 13:f67a6c6013ca 1958 WOLFSSL_API int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, unsigned short name);
wolfSSL 13:f67a6c6013ca 1959 WOLFSSL_API int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 1960 unsigned short name);
wolfSSL 13:f67a6c6013ca 1961
wolfSSL 13:f67a6c6013ca 1962 #endif
wolfSSL 13:f67a6c6013ca 1963 #endif
wolfSSL 13:f67a6c6013ca 1964
wolfSSL 13:f67a6c6013ca 1965 #ifdef WOLFSSL_TLS13
wolfSSL 13:f67a6c6013ca 1966 WOLFSSL_API int wolfSSL_UseKeyShare(WOLFSSL* ssl, unsigned short group);
wolfSSL 13:f67a6c6013ca 1967 WOLFSSL_API int wolfSSL_NoKeyShares(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1968 #endif
wolfSSL 13:f67a6c6013ca 1969
wolfSSL 13:f67a6c6013ca 1970
wolfSSL 13:f67a6c6013ca 1971 /* Secure Renegotiation */
wolfSSL 13:f67a6c6013ca 1972 #ifdef HAVE_SECURE_RENEGOTIATION
wolfSSL 13:f67a6c6013ca 1973
wolfSSL 13:f67a6c6013ca 1974 WOLFSSL_API int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1975 WOLFSSL_API int wolfSSL_Rehandshake(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1976
wolfSSL 13:f67a6c6013ca 1977 #endif
wolfSSL 13:f67a6c6013ca 1978
wolfSSL 13:f67a6c6013ca 1979 /* Session Ticket */
wolfSSL 13:f67a6c6013ca 1980 #ifdef HAVE_SESSION_TICKET
wolfSSL 13:f67a6c6013ca 1981
wolfSSL 13:f67a6c6013ca 1982 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:f67a6c6013ca 1983 WOLFSSL_API int wolfSSL_UseSessionTicket(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 1984 WOLFSSL_API int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 1985 WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL*, unsigned char*, unsigned int*);
wolfSSL 13:f67a6c6013ca 1986 WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL*, const unsigned char*, unsigned int);
wolfSSL 13:f67a6c6013ca 1987 typedef int (*CallbackSessionTicket)(WOLFSSL*, const unsigned char*, int, void*);
wolfSSL 13:f67a6c6013ca 1988 WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL*,
wolfSSL 13:f67a6c6013ca 1989 CallbackSessionTicket, void*);
wolfSSL 13:f67a6c6013ca 1990 #endif /* NO_WOLFSSL_CLIENT */
wolfSSL 13:f67a6c6013ca 1991
wolfSSL 13:f67a6c6013ca 1992 #ifndef NO_WOLFSSL_SERVER
wolfSSL 13:f67a6c6013ca 1993
wolfSSL 13:f67a6c6013ca 1994 #define WOLFSSL_TICKET_NAME_SZ 16
wolfSSL 13:f67a6c6013ca 1995 #define WOLFSSL_TICKET_IV_SZ 16
wolfSSL 13:f67a6c6013ca 1996 #define WOLFSSL_TICKET_MAC_SZ 32
wolfSSL 13:f67a6c6013ca 1997
wolfSSL 13:f67a6c6013ca 1998 enum TicketEncRet {
wolfSSL 13:f67a6c6013ca 1999 WOLFSSL_TICKET_RET_FATAL = -1, /* fatal error, don't use ticket */
wolfSSL 13:f67a6c6013ca 2000 WOLFSSL_TICKET_RET_OK = 0, /* ok, use ticket */
wolfSSL 13:f67a6c6013ca 2001 WOLFSSL_TICKET_RET_REJECT, /* don't use ticket, but not fatal */
wolfSSL 13:f67a6c6013ca 2002 WOLFSSL_TICKET_RET_CREATE /* existing ticket ok and create new one */
wolfSSL 13:f67a6c6013ca 2003 };
wolfSSL 13:f67a6c6013ca 2004
wolfSSL 13:f67a6c6013ca 2005 typedef int (*SessionTicketEncCb)(WOLFSSL*,
wolfSSL 13:f67a6c6013ca 2006 unsigned char key_name[WOLFSSL_TICKET_NAME_SZ],
wolfSSL 13:f67a6c6013ca 2007 unsigned char iv[WOLFSSL_TICKET_IV_SZ],
wolfSSL 13:f67a6c6013ca 2008 unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
wolfSSL 13:f67a6c6013ca 2009 int enc, unsigned char*, int, int*, void*);
wolfSSL 13:f67a6c6013ca 2010 WOLFSSL_API int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 2011 SessionTicketEncCb);
wolfSSL 13:f67a6c6013ca 2012 WOLFSSL_API int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int);
wolfSSL 13:f67a6c6013ca 2013 WOLFSSL_API int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void*);
wolfSSL 13:f67a6c6013ca 2014
wolfSSL 13:f67a6c6013ca 2015 #endif /* NO_WOLFSSL_SERVER */
wolfSSL 13:f67a6c6013ca 2016
wolfSSL 13:f67a6c6013ca 2017 #endif /* HAVE_SESSION_TICKET */
wolfSSL 13:f67a6c6013ca 2018
wolfSSL 13:f67a6c6013ca 2019 #ifdef HAVE_QSH
wolfSSL 13:f67a6c6013ca 2020 /* Quantum-safe Crypto Schemes */
wolfSSL 13:f67a6c6013ca 2021 enum {
wolfSSL 13:f67a6c6013ca 2022 WOLFSSL_NTRU_EESS439 = 0x0101, /* max plaintext length of 65 */
wolfSSL 13:f67a6c6013ca 2023 WOLFSSL_NTRU_EESS593 = 0x0102, /* max plaintext length of 86 */
wolfSSL 13:f67a6c6013ca 2024 WOLFSSL_NTRU_EESS743 = 0x0103, /* max plaintext length of 106 */
wolfSSL 13:f67a6c6013ca 2025 WOLFSSL_LWE_XXX = 0x0201, /* Learning With Error encryption scheme */
wolfSSL 13:f67a6c6013ca 2026 WOLFSSL_HFE_XXX = 0x0301, /* Hidden Field Equation scheme */
wolfSSL 13:f67a6c6013ca 2027 WOLFSSL_NULL_QSH = 0xFFFF /* QSHScheme is not used */
wolfSSL 13:f67a6c6013ca 2028 };
wolfSSL 13:f67a6c6013ca 2029
wolfSSL 13:f67a6c6013ca 2030
wolfSSL 13:f67a6c6013ca 2031 /* test if the connection is using a QSH secure connection return 1 if so */
wolfSSL 13:f67a6c6013ca 2032 WOLFSSL_API int wolfSSL_isQSH(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 2033 WOLFSSL_API int wolfSSL_UseSupportedQSH(WOLFSSL* ssl, unsigned short name);
wolfSSL 13:f67a6c6013ca 2034 #ifndef NO_WOLFSSL_CLIENT
wolfSSL 13:f67a6c6013ca 2035 /* user control over sending client public key in hello
wolfSSL 13:f67a6c6013ca 2036 when flag = 1 will send keys if flag is 0 or function is not called
wolfSSL 13:f67a6c6013ca 2037 then will not send keys in the hello extension */
wolfSSL 13:f67a6c6013ca 2038 WOLFSSL_API int wolfSSL_UseClientQSHKeys(WOLFSSL* ssl, unsigned char flag);
wolfSSL 13:f67a6c6013ca 2039 #endif
wolfSSL 13:f67a6c6013ca 2040
wolfSSL 13:f67a6c6013ca 2041 #endif /* QSH */
wolfSSL 13:f67a6c6013ca 2042
wolfSSL 13:f67a6c6013ca 2043 /* TLS Extended Master Secret Extension */
wolfSSL 13:f67a6c6013ca 2044 WOLFSSL_API int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 2045 WOLFSSL_API int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 2046
wolfSSL 13:f67a6c6013ca 2047
wolfSSL 13:f67a6c6013ca 2048 #define WOLFSSL_CRL_MONITOR 0x01 /* monitor this dir flag */
wolfSSL 13:f67a6c6013ca 2049 #define WOLFSSL_CRL_START_MON 0x02 /* start monitoring flag */
wolfSSL 13:f67a6c6013ca 2050
wolfSSL 13:f67a6c6013ca 2051
wolfSSL 13:f67a6c6013ca 2052 /* notify user the handshake is done */
wolfSSL 13:f67a6c6013ca 2053 typedef int (*HandShakeDoneCb)(WOLFSSL*, void*);
wolfSSL 13:f67a6c6013ca 2054 WOLFSSL_API int wolfSSL_SetHsDoneCb(WOLFSSL*, HandShakeDoneCb, void*);
wolfSSL 13:f67a6c6013ca 2055
wolfSSL 13:f67a6c6013ca 2056
wolfSSL 13:f67a6c6013ca 2057 WOLFSSL_API int wolfSSL_PrintSessionStats(void);
wolfSSL 13:f67a6c6013ca 2058 WOLFSSL_API int wolfSSL_get_session_stats(unsigned int* active,
wolfSSL 13:f67a6c6013ca 2059 unsigned int* total,
wolfSSL 13:f67a6c6013ca 2060 unsigned int* peak,
wolfSSL 13:f67a6c6013ca 2061 unsigned int* maxSessions);
wolfSSL 13:f67a6c6013ca 2062 /* External facing KDF */
wolfSSL 13:f67a6c6013ca 2063 WOLFSSL_API
wolfSSL 13:f67a6c6013ca 2064 int wolfSSL_MakeTlsMasterSecret(unsigned char* ms, unsigned int msLen,
wolfSSL 13:f67a6c6013ca 2065 const unsigned char* pms, unsigned int pmsLen,
wolfSSL 13:f67a6c6013ca 2066 const unsigned char* cr, const unsigned char* sr,
wolfSSL 13:f67a6c6013ca 2067 int tls1_2, int hash_type);
wolfSSL 13:f67a6c6013ca 2068
wolfSSL 13:f67a6c6013ca 2069 WOLFSSL_API
wolfSSL 13:f67a6c6013ca 2070 int wolfSSL_MakeTlsExtendedMasterSecret(unsigned char* ms, unsigned int msLen,
wolfSSL 13:f67a6c6013ca 2071 const unsigned char* pms, unsigned int pmsLen,
wolfSSL 13:f67a6c6013ca 2072 const unsigned char* sHash, unsigned int sHashLen,
wolfSSL 13:f67a6c6013ca 2073 int tls1_2, int hash_type);
wolfSSL 13:f67a6c6013ca 2074
wolfSSL 13:f67a6c6013ca 2075 WOLFSSL_API
wolfSSL 13:f67a6c6013ca 2076 int wolfSSL_DeriveTlsKeys(unsigned char* key_data, unsigned int keyLen,
wolfSSL 13:f67a6c6013ca 2077 const unsigned char* ms, unsigned int msLen,
wolfSSL 13:f67a6c6013ca 2078 const unsigned char* sr, const unsigned char* cr,
wolfSSL 13:f67a6c6013ca 2079 int tls1_2, int hash_type);
wolfSSL 13:f67a6c6013ca 2080
wolfSSL 13:f67a6c6013ca 2081 #ifdef WOLFSSL_CALLBACKS
wolfSSL 13:f67a6c6013ca 2082
wolfSSL 13:f67a6c6013ca 2083 /* used internally by wolfSSL while OpenSSL types aren't */
wolfSSL 13:f67a6c6013ca 2084 #include <wolfssl/callbacks.h>
wolfSSL 13:f67a6c6013ca 2085
wolfSSL 13:f67a6c6013ca 2086 typedef int (*HandShakeCallBack)(HandShakeInfo*);
wolfSSL 13:f67a6c6013ca 2087 typedef int (*TimeoutCallBack)(TimeoutInfo*);
wolfSSL 13:f67a6c6013ca 2088
wolfSSL 13:f67a6c6013ca 2089 /* wolfSSL connect extension allowing HandShakeCallBack and/or TimeoutCallBack
wolfSSL 13:f67a6c6013ca 2090 for diagnostics */
wolfSSL 13:f67a6c6013ca 2091 WOLFSSL_API int wolfSSL_connect_ex(WOLFSSL*, HandShakeCallBack, TimeoutCallBack,
wolfSSL 13:f67a6c6013ca 2092 Timeval);
wolfSSL 13:f67a6c6013ca 2093 WOLFSSL_API int wolfSSL_accept_ex(WOLFSSL*, HandShakeCallBack, TimeoutCallBack,
wolfSSL 13:f67a6c6013ca 2094 Timeval);
wolfSSL 13:f67a6c6013ca 2095
wolfSSL 13:f67a6c6013ca 2096 #endif /* WOLFSSL_CALLBACKS */
wolfSSL 13:f67a6c6013ca 2097
wolfSSL 13:f67a6c6013ca 2098
wolfSSL 13:f67a6c6013ca 2099 #ifdef WOLFSSL_HAVE_WOLFSCEP
wolfSSL 13:f67a6c6013ca 2100 WOLFSSL_API void wolfSSL_wolfSCEP(void);
wolfSSL 13:f67a6c6013ca 2101 #endif /* WOLFSSL_HAVE_WOLFSCEP */
wolfSSL 13:f67a6c6013ca 2102
wolfSSL 13:f67a6c6013ca 2103 #ifdef WOLFSSL_HAVE_CERT_SERVICE
wolfSSL 13:f67a6c6013ca 2104 WOLFSSL_API void wolfSSL_cert_service(void);
wolfSSL 13:f67a6c6013ca 2105 #endif
wolfSSL 13:f67a6c6013ca 2106
wolfSSL 13:f67a6c6013ca 2107 #if defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 13:f67a6c6013ca 2108 WOLFSSL_API char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* time,
wolfSSL 13:f67a6c6013ca 2109 char* buf, int len);
wolfSSL 13:f67a6c6013ca 2110 #endif /* WOLFSSL_MYSQL_COMPATIBLE */
wolfSSL 13:f67a6c6013ca 2111
wolfSSL 13:f67a6c6013ca 2112 #ifdef OPENSSL_EXTRA
wolfSSL 13:f67a6c6013ca 2113
wolfSSL 13:f67a6c6013ca 2114 #ifndef NO_FILESYSTEM
wolfSSL 13:f67a6c6013ca 2115 WOLFSSL_API long wolfSSL_BIO_set_fp(WOLFSSL_BIO *bio, XFILE fp, int c);
wolfSSL 13:f67a6c6013ca 2116 WOLFSSL_API long wolfSSL_BIO_get_fp(WOLFSSL_BIO *bio, XFILE* fp);
wolfSSL 13:f67a6c6013ca 2117 #endif
wolfSSL 13:f67a6c6013ca 2118
wolfSSL 13:f67a6c6013ca 2119 WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line);
wolfSSL 13:f67a6c6013ca 2120 WOLFSSL_API long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt);
wolfSSL 13:f67a6c6013ca 2121 WOLFSSL_API long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt,void* pt);
wolfSSL 13:f67a6c6013ca 2122
wolfSSL 13:f67a6c6013ca 2123 #ifndef NO_CERTS
wolfSSL 13:f67a6c6013ca 2124 WOLFSSL_API int wolfSSL_check_private_key(const WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 2125 WOLFSSL_API void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509,
wolfSSL 13:f67a6c6013ca 2126 int nid, int* c, int* idx);
wolfSSL 13:f67a6c6013ca 2127 WOLFSSL_API int wolfSSL_X509_digest(const WOLFSSL_X509* x509,
wolfSSL 13:f67a6c6013ca 2128 const WOLFSSL_EVP_MD* digest, unsigned char* buf, unsigned int* len);
wolfSSL 13:f67a6c6013ca 2129 WOLFSSL_API int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509);
wolfSSL 13:f67a6c6013ca 2130 WOLFSSL_API int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl, unsigned char* der,
wolfSSL 13:f67a6c6013ca 2131 int derSz);
wolfSSL 13:f67a6c6013ca 2132 WOLFSSL_API int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey);
wolfSSL 13:f67a6c6013ca 2133 WOLFSSL_API int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 2134 unsigned char* der, long derSz);
wolfSSL 13:f67a6c6013ca 2135 WOLFSSL_API WOLFSSL_EVP_PKEY *wolfSSL_get_privatekey(const WOLFSSL *ssl);
wolfSSL 13:f67a6c6013ca 2136 #ifndef NO_RSA
wolfSSL 13:f67a6c6013ca 2137 WOLFSSL_API int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der,
wolfSSL 13:f67a6c6013ca 2138 long derSz);
wolfSSL 13:f67a6c6013ca 2139 #endif
wolfSSL 13:f67a6c6013ca 2140 #endif /* NO_CERTS */
wolfSSL 13:f67a6c6013ca 2141
wolfSSL 13:f67a6c6013ca 2142 WOLFSSL_API WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *r);
wolfSSL 13:f67a6c6013ca 2143
wolfSSL 13:f67a6c6013ca 2144 WOLFSSL_API int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
wolfSSL 13:f67a6c6013ca 2145 unsigned char* out, int outSz);
wolfSSL 13:f67a6c6013ca 2146 WOLFSSL_API int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses);
wolfSSL 13:f67a6c6013ca 2147
wolfSSL 13:f67a6c6013ca 2148 WOLFSSL_API void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 2149 WOLFSSL_X509_STORE* str);
wolfSSL 13:f67a6c6013ca 2150 WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509);
wolfSSL 13:f67a6c6013ca 2151 WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 2152
wolfSSL 13:f67a6c6013ca 2153 WOLFSSL_API size_t wolfSSL_BIO_ctrl_pending(WOLFSSL_BIO *b);
wolfSSL 13:f67a6c6013ca 2154 WOLFSSL_API size_t wolfSSL_get_server_random(const WOLFSSL *ssl,
wolfSSL 13:f67a6c6013ca 2155 unsigned char *out, size_t outlen);
wolfSSL 13:f67a6c6013ca 2156 WOLFSSL_API size_t wolfSSL_get_client_random(const WOLFSSL* ssl,
wolfSSL 13:f67a6c6013ca 2157 unsigned char* out, size_t outSz);
wolfSSL 13:f67a6c6013ca 2158 WOLFSSL_API pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX *ctx);
wolfSSL 13:f67a6c6013ca 2159 WOLFSSL_API void *wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx);
wolfSSL 13:f67a6c6013ca 2160 WOLFSSL_API int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx, WOLFSSL_EVP_PKEY *pkey);
wolfSSL 13:f67a6c6013ca 2161 WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x, pem_password_cb *cb, void *u);
wolfSSL 13:f67a6c6013ca 2162 WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX
wolfSSL 13:f67a6c6013ca 2163 (WOLFSSL_BIO *bp, WOLFSSL_X509 **x, pem_password_cb *cb, void *u);
wolfSSL 13:f67a6c6013ca 2164
wolfSSL 13:f67a6c6013ca 2165 /*lighttp compatibility */
wolfSSL 13:f67a6c6013ca 2166
wolfSSL 13:f67a6c6013ca 2167 #include <wolfssl/openssl/asn1.h>
wolfSSL 13:f67a6c6013ca 2168 struct WOLFSSL_X509_NAME_ENTRY {
wolfSSL 13:f67a6c6013ca 2169 WOLFSSL_ASN1_OBJECT* object; /* not defined yet */
wolfSSL 13:f67a6c6013ca 2170 WOLFSSL_ASN1_STRING data;
wolfSSL 13:f67a6c6013ca 2171 WOLFSSL_ASN1_STRING* value; /* points to data, for lighttpd port */
wolfSSL 13:f67a6c6013ca 2172 int set;
wolfSSL 13:f67a6c6013ca 2173 int size;
wolfSSL 13:f67a6c6013ca 2174 };
wolfSSL 13:f67a6c6013ca 2175
wolfSSL 13:f67a6c6013ca 2176 #if defined(HAVE_LIGHTY) || defined(WOLFSSL_MYSQL_COMPATIBLE) \
wolfSSL 13:f67a6c6013ca 2177 || defined(HAVE_STUNNEL) \
wolfSSL 13:f67a6c6013ca 2178 || defined(WOLFSSL_NGINX) \
wolfSSL 13:f67a6c6013ca 2179 || defined(WOLFSSL_HAPROXY) \
wolfSSL 13:f67a6c6013ca 2180 || defined(OPENSSL_EXTRA)
wolfSSL 13:f67a6c6013ca 2181 WOLFSSL_API void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME *name);
wolfSSL 13:f67a6c6013ca 2182 WOLFSSL_API char wolfSSL_CTX_use_certificate(WOLFSSL_CTX *ctx, WOLFSSL_X509 *x);
wolfSSL 13:f67a6c6013ca 2183 WOLFSSL_API int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name);
wolfSSL 13:f67a6c6013ca 2184 /* These are to be merged shortly */
wolfSSL 13:f67a6c6013ca 2185 WOLFSSL_API const char * wolfSSL_OBJ_nid2sn(int n);
wolfSSL 13:f67a6c6013ca 2186 WOLFSSL_API int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o);
wolfSSL 13:f67a6c6013ca 2187 WOLFSSL_API int wolfSSL_OBJ_sn2nid(const char *sn);
wolfSSL 13:f67a6c6013ca 2188 WOLFSSL_API void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx,int depth);
wolfSSL 13:f67a6c6013ca 2189 WOLFSSL_API void wolfSSL_set_verify_depth(WOLFSSL *ssl,int depth);
wolfSSL 13:f67a6c6013ca 2190 WOLFSSL_API void* wolfSSL_get_app_data( const WOLFSSL *ssl);
wolfSSL 13:f67a6c6013ca 2191 WOLFSSL_API int wolfSSL_set_app_data(WOLFSSL *ssl, void *arg);
wolfSSL 13:f67a6c6013ca 2192 WOLFSSL_API WOLFSSL_ASN1_OBJECT * wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne);
wolfSSL 13:f67a6c6013ca 2193 WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(WOLFSSL_X509_NAME *name, int loc);
wolfSSL 13:f67a6c6013ca 2194 WOLFSSL_API void wolfSSL_sk_X509_NAME_pop_free(STACK_OF(WOLFSSL_X509_NAME)* sk, void f (WOLFSSL_X509_NAME*));
wolfSSL 13:f67a6c6013ca 2195 WOLFSSL_API unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n, unsigned char *md);
wolfSSL 13:f67a6c6013ca 2196 WOLFSSL_API int wolfSSL_X509_check_private_key(WOLFSSL_X509*, WOLFSSL_EVP_PKEY*);
wolfSSL 13:f67a6c6013ca 2197 WOLFSSL_API STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list( STACK_OF(WOLFSSL_X509_NAME) *sk );
wolfSSL 13:f67a6c6013ca 2198
wolfSSL 13:f67a6c6013ca 2199 /* end lighttpd*/
wolfSSL 13:f67a6c6013ca 2200 #endif
wolfSSL 13:f67a6c6013ca 2201 #endif
wolfSSL 13:f67a6c6013ca 2202
wolfSSL 13:f67a6c6013ca 2203 #if defined(HAVE_STUNNEL) || defined(HAVE_LIGHTY) \
wolfSSL 13:f67a6c6013ca 2204 || defined(WOLFSSL_MYSQL_COMPATIBLE) \
wolfSSL 13:f67a6c6013ca 2205 || defined(WOLFSSL_HAPROXY) \
wolfSSL 13:f67a6c6013ca 2206 || defined(OPENSSL_EXTRA)
wolfSSL 13:f67a6c6013ca 2207
wolfSSL 13:f67a6c6013ca 2208 WOLFSSL_API char* wolfSSL_OBJ_nid2ln(int n);
wolfSSL 13:f67a6c6013ca 2209 WOLFSSL_API int wolfSSL_OBJ_txt2nid(const char *sn);
wolfSSL 13:f67a6c6013ca 2210 WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_file(const char *filename, const char *mode);
wolfSSL 13:f67a6c6013ca 2211 WOLFSSL_API long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX*, WOLFSSL_DH*);
wolfSSL 13:f67a6c6013ca 2212 WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bp,
wolfSSL 13:f67a6c6013ca 2213 WOLFSSL_DH **x, pem_password_cb *cb, void *u);
wolfSSL 13:f67a6c6013ca 2214 WOLFSSL_API WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp,
wolfSSL 13:f67a6c6013ca 2215 WOLFSSL_DSA **x, pem_password_cb *cb, void *u);
wolfSSL 13:f67a6c6013ca 2216 WOLFSSL_API int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 *x);
wolfSSL 13:f67a6c6013ca 2217 WOLFSSL_API long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 2218
wolfSSL 13:f67a6c6013ca 2219
wolfSSL 13:f67a6c6013ca 2220
wolfSSL 13:f67a6c6013ca 2221 #endif /* HAVE_STUNNEL || HAVE_LIGHTY */
wolfSSL 13:f67a6c6013ca 2222
wolfSSL 13:f67a6c6013ca 2223
wolfSSL 13:f67a6c6013ca 2224 #if defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 13:f67a6c6013ca 2225
wolfSSL 13:f67a6c6013ca 2226 #include <wolfssl/openssl/crypto.h>
wolfSSL 13:f67a6c6013ca 2227
wolfSSL 13:f67a6c6013ca 2228 /* SNI received callback type */
wolfSSL 13:f67a6c6013ca 2229 typedef int (*CallbackSniRecv)(WOLFSSL *ssl, int *ret, void* exArg);
wolfSSL 13:f67a6c6013ca 2230
wolfSSL 13:f67a6c6013ca 2231 WOLFSSL_API int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
wolfSSL 13:f67a6c6013ca 2232 void *(*r) (void *, size_t, const char *, int), void (*f) (void *));
wolfSSL 13:f67a6c6013ca 2233
wolfSSL 13:f67a6c6013ca 2234 WOLFSSL_API WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
wolfSSL 13:f67a6c6013ca 2235 void (*callback) (int, int, void *), void *cb_arg);
wolfSSL 13:f67a6c6013ca 2236
wolfSSL 13:f67a6c6013ca 2237 WOLFSSL_API int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH*, int, int,
wolfSSL 13:f67a6c6013ca 2238 void (*callback) (int, int, void *));
wolfSSL 13:f67a6c6013ca 2239
wolfSSL 13:f67a6c6013ca 2240 WOLFSSL_API void wolfSSL_ERR_load_crypto_strings(void);
wolfSSL 13:f67a6c6013ca 2241
wolfSSL 13:f67a6c6013ca 2242 WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error(void);
wolfSSL 13:f67a6c6013ca 2243
wolfSSL 13:f67a6c6013ca 2244 WOLFSSL_API int wolfSSL_FIPS_mode(void);
wolfSSL 13:f67a6c6013ca 2245
wolfSSL 13:f67a6c6013ca 2246 WOLFSSL_API int wolfSSL_FIPS_mode_set(int r);
wolfSSL 13:f67a6c6013ca 2247
wolfSSL 13:f67a6c6013ca 2248 WOLFSSL_API int wolfSSL_RAND_set_rand_method(const void *meth);
wolfSSL 13:f67a6c6013ca 2249
wolfSSL 13:f67a6c6013ca 2250 WOLFSSL_API int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits);
wolfSSL 13:f67a6c6013ca 2251
wolfSSL 13:f67a6c6013ca 2252 WOLFSSL_API int wolfSSL_sk_X509_NAME_num(const STACK_OF(WOLFSSL_X509_NAME) *s);
wolfSSL 13:f67a6c6013ca 2253
wolfSSL 13:f67a6c6013ca 2254 WOLFSSL_API int wolfSSL_sk_X509_num(const STACK_OF(WOLFSSL_X509) *s);
wolfSSL 13:f67a6c6013ca 2255
wolfSSL 13:f67a6c6013ca 2256 WOLFSSL_API int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO*,WOLFSSL_X509_NAME*,int,
wolfSSL 13:f67a6c6013ca 2257 unsigned long);
wolfSSL 13:f67a6c6013ca 2258
wolfSSL 13:f67a6c6013ca 2259 WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(
wolfSSL 13:f67a6c6013ca 2260 const WOLFSSL_X509*);
wolfSSL 13:f67a6c6013ca 2261
wolfSSL 13:f67a6c6013ca 2262 WOLFSSL_API int wolfSSL_CTX_add_session(WOLFSSL_CTX*, WOLFSSL_SESSION*);
wolfSSL 13:f67a6c6013ca 2263
wolfSSL 13:f67a6c6013ca 2264 WOLFSSL_API WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 2265
wolfSSL 13:f67a6c6013ca 2266 WOLFSSL_API int wolfSSL_version(WOLFSSL*);
wolfSSL 13:f67a6c6013ca 2267
wolfSSL 13:f67a6c6013ca 2268 WOLFSSL_API int wolfSSL_get_state(const WOLFSSL*);
wolfSSL 13:f67a6c6013ca 2269
wolfSSL 13:f67a6c6013ca 2270 WOLFSSL_API void* wolfSSL_sk_X509_NAME_value(const STACK_OF(WOLFSSL_X509_NAME)*, int);
wolfSSL 13:f67a6c6013ca 2271
wolfSSL 13:f67a6c6013ca 2272 WOLFSSL_API void* wolfSSL_sk_X509_value(STACK_OF(WOLFSSL_X509)*, int);
wolfSSL 13:f67a6c6013ca 2273
wolfSSL 13:f67a6c6013ca 2274 WOLFSSL_API STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL*);
wolfSSL 13:f67a6c6013ca 2275
wolfSSL 13:f67a6c6013ca 2276 WOLFSSL_API void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION*, int);
wolfSSL 13:f67a6c6013ca 2277
wolfSSL 13:f67a6c6013ca 2278 WOLFSSL_API int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION*, int, void*);
wolfSSL 13:f67a6c6013ca 2279
wolfSSL 13:f67a6c6013ca 2280 WOLFSSL_API int wolfSSL_SESSION_get_ex_new_index(long,void*,void*,void*,
wolfSSL 13:f67a6c6013ca 2281 CRYPTO_free_func*);
wolfSSL 13:f67a6c6013ca 2282
wolfSSL 13:f67a6c6013ca 2283 WOLFSSL_API int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME*);
wolfSSL 13:f67a6c6013ca 2284
wolfSSL 13:f67a6c6013ca 2285
wolfSSL 13:f67a6c6013ca 2286 WOLFSSL_API const unsigned char* wolfSSL_SESSION_get_id(WOLFSSL_SESSION*,
wolfSSL 13:f67a6c6013ca 2287 unsigned int*);
wolfSSL 13:f67a6c6013ca 2288
wolfSSL 13:f67a6c6013ca 2289 WOLFSSL_API int wolfSSL_set_tlsext_host_name(WOLFSSL *, const char *);
wolfSSL 13:f67a6c6013ca 2290
wolfSSL 13:f67a6c6013ca 2291 WOLFSSL_API const char* wolfSSL_get_servername(WOLFSSL *, unsigned char);
wolfSSL 13:f67a6c6013ca 2292
wolfSSL 13:f67a6c6013ca 2293 WOLFSSL_API WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL*,WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 2294
wolfSSL 13:f67a6c6013ca 2295 WOLFSSL_API VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX*);
wolfSSL 13:f67a6c6013ca 2296
wolfSSL 13:f67a6c6013ca 2297 WOLFSSL_API void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX *,
wolfSSL 13:f67a6c6013ca 2298 CallbackSniRecv);
wolfSSL 13:f67a6c6013ca 2299 WOLFSSL_API int wolfSSL_CTX_set_tlsext_servername_callback(WOLFSSL_CTX *,
wolfSSL 13:f67a6c6013ca 2300 CallbackSniRecv);
wolfSSL 13:f67a6c6013ca 2301
wolfSSL 13:f67a6c6013ca 2302 WOLFSSL_API void wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX *, void*);
wolfSSL 13:f67a6c6013ca 2303
wolfSSL 13:f67a6c6013ca 2304 WOLFSSL_API void WOLFSSL_ERR_remove_thread_state(void*);
wolfSSL 13:f67a6c6013ca 2305
wolfSSL 13:f67a6c6013ca 2306 #ifndef NO_FILESYSTEM
wolfSSL 13:f67a6c6013ca 2307 WOLFSSL_API void wolfSSL_print_all_errors_fp(XFILE *fp);
wolfSSL 13:f67a6c6013ca 2308 #endif
wolfSSL 13:f67a6c6013ca 2309
wolfSSL 13:f67a6c6013ca 2310 WOLFSSL_API long wolfSSL_CTX_clear_options(WOLFSSL_CTX*, long);
wolfSSL 13:f67a6c6013ca 2311
wolfSSL 13:f67a6c6013ca 2312 WOLFSSL_API void wolfSSL_THREADID_set_callback(void (*threadid_func)(void*));
wolfSSL 13:f67a6c6013ca 2313
wolfSSL 13:f67a6c6013ca 2314 WOLFSSL_API void wolfSSL_THREADID_set_numeric(void* id, unsigned long val);
wolfSSL 13:f67a6c6013ca 2315
wolfSSL 13:f67a6c6013ca 2316 WOLFSSL_API STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
wolfSSL 13:f67a6c6013ca 2317 WOLFSSL_X509_STORE_CTX*, WOLFSSL_X509_NAME*);
wolfSSL 13:f67a6c6013ca 2318
wolfSSL 13:f67a6c6013ca 2319 WOLFSSL_API void wolfSSL_sk_X509_pop_free(STACK_OF(WOLFSSL_X509)* sk, void f (WOLFSSL_X509*));
wolfSSL 13:f67a6c6013ca 2320 #endif /* HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
wolfSSL 13:f67a6c6013ca 2321
wolfSSL 13:f67a6c6013ca 2322 #if defined(HAVE_STUNNEL) || defined(WOLFSSL_MYSQL_COMPATIBLE) \
wolfSSL 13:f67a6c6013ca 2323 || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 13:f67a6c6013ca 2324
wolfSSL 13:f67a6c6013ca 2325 WOLFSSL_API int wolfSSL_CTX_get_verify_mode(WOLFSSL_CTX* ctx);
wolfSSL 13:f67a6c6013ca 2326
wolfSSL 13:f67a6c6013ca 2327 #endif
wolfSSL 13:f67a6c6013ca 2328
wolfSSL 13:f67a6c6013ca 2329 #ifdef WOLFSSL_JNI
wolfSSL 13:f67a6c6013ca 2330 WOLFSSL_API int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr);
wolfSSL 13:f67a6c6013ca 2331 WOLFSSL_API void* wolfSSL_get_jobject(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 2332 #endif /* WOLFSSL_JNI */
wolfSSL 13:f67a6c6013ca 2333
wolfSSL 13:f67a6c6013ca 2334
wolfSSL 13:f67a6c6013ca 2335 #ifdef WOLFSSL_ASYNC_CRYPT
wolfSSL 13:f67a6c6013ca 2336 WOLFSSL_API int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags);
wolfSSL 13:f67a6c6013ca 2337 WOLFSSL_API int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
wolfSSL 13:f67a6c6013ca 2338 WOLF_EVENT_FLAG flags, int* eventCount);
wolfSSL 13:f67a6c6013ca 2339 #endif /* WOLFSSL_ASYNC_CRYPT */
wolfSSL 13:f67a6c6013ca 2340
wolfSSL 13:f67a6c6013ca 2341 #ifdef OPENSSL_EXTRA
wolfSSL 13:f67a6c6013ca 2342 WOLFSSL_API int wolfSSL_CTX_set1_curves_list(WOLFSSL_CTX* ctx, char* names);
wolfSSL 13:f67a6c6013ca 2343
wolfSSL 13:f67a6c6013ca 2344 typedef void (*SSL_Msg_Cb)(int write_p, int version, int content_type,
wolfSSL 13:f67a6c6013ca 2345 const void *buf, size_t len, WOLFSSL *ssl, void *arg);
wolfSSL 13:f67a6c6013ca 2346
wolfSSL 13:f67a6c6013ca 2347 WOLFSSL_API int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb);
wolfSSL 13:f67a6c6013ca 2348 WOLFSSL_API int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb);
wolfSSL 13:f67a6c6013ca 2349 WOLFSSL_API int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg);
wolfSSL 13:f67a6c6013ca 2350 WOLFSSL_API int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg);
wolfSSL 13:f67a6c6013ca 2351 #endif
wolfSSL 13:f67a6c6013ca 2352
wolfSSL 13:f67a6c6013ca 2353 #ifdef OPENSSL_EXTRA
wolfSSL 13:f67a6c6013ca 2354 WOLFSSL_API unsigned long wolfSSL_ERR_peek_error_line_data(const char **file,
wolfSSL 13:f67a6c6013ca 2355 int *line, const char **data, int *flags);
wolfSSL 13:f67a6c6013ca 2356 #endif
wolfSSL 13:f67a6c6013ca 2357
wolfSSL 13:f67a6c6013ca 2358 #if defined WOLFSSL_NGINX || defined WOLFSSL_HAPROXY
wolfSSL 13:f67a6c6013ca 2359 /* Not an OpenSSL API. */
wolfSSL 13:f67a6c6013ca 2360 WOLFSSL_LOCAL int wolfSSL_get_ocsp_response(WOLFSSL* ssl, byte** response);
wolfSSL 13:f67a6c6013ca 2361 /* Not an OpenSSL API. */
wolfSSL 13:f67a6c6013ca 2362 WOLFSSL_LOCAL char* wolfSSL_get_ocsp_url(WOLFSSL* ssl);
wolfSSL 13:f67a6c6013ca 2363 /* Not an OpenSSL API. */
wolfSSL 13:f67a6c6013ca 2364 WOLFSSL_API int wolfSSL_set_ocsp_url(WOLFSSL* ssl, char* url);
wolfSSL 13:f67a6c6013ca 2365
wolfSSL 13:f67a6c6013ca 2366 WOLFSSL_API STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl);
wolfSSL 13:f67a6c6013ca 2367 WOLFSSL_API void wolfSSL_OPENSSL_config(char *config_name);
wolfSSL 13:f67a6c6013ca 2368 WOLFSSL_API int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a,
wolfSSL 13:f67a6c6013ca 2369 void *b, void *c);
wolfSSL 13:f67a6c6013ca 2370 WOLFSSL_API void *wolfSSL_X509_get_ex_data(WOLFSSL_X509 *x509, int idx);
wolfSSL 13:f67a6c6013ca 2371 WOLFSSL_API int wolfSSL_X509_set_ex_data(WOLFSSL_X509 *x509, int idx,
wolfSSL 13:f67a6c6013ca 2372 void *data);
wolfSSL 13:f67a6c6013ca 2373
wolfSSL 13:f67a6c6013ca 2374 WOLFSSL_API int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *data,
wolfSSL 13:f67a6c6013ca 2375 const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len);
wolfSSL 13:f67a6c6013ca 2376
wolfSSL 13:f67a6c6013ca 2377 WOLFSSL_API long wolfSSL_SSL_CTX_get_timeout(const WOLFSSL_CTX *ctx);
wolfSSL 13:f67a6c6013ca 2378 WOLFSSL_API int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx,
wolfSSL 13:f67a6c6013ca 2379 WOLFSSL_EC_KEY *ecdh);
wolfSSL 13:f67a6c6013ca 2380 WOLFSSL_API int wolfSSL_SSL_CTX_remove_session(WOLFSSL_CTX *,
wolfSSL 13:f67a6c6013ca 2381 WOLFSSL_SESSION *c);
wolfSSL 13:f67a6c6013ca 2382
wolfSSL 13:f67a6c6013ca 2383 WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_rbio(const WOLFSSL *s);
wolfSSL 13:f67a6c6013ca 2384 WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_wbio(const WOLFSSL *s);
wolfSSL 13:f67a6c6013ca 2385 WOLFSSL_API int wolfSSL_SSL_do_handshake(WOLFSSL *s);
wolfSSL 13:f67a6c6013ca 2386 WOLFSSL_API int wolfSSL_SSL_in_init(WOLFSSL *a); /* #define in OpenSSL */
wolfSSL 13:f67a6c6013ca 2387 WOLFSSL_API WOLFSSL_SESSION *wolfSSL_SSL_get0_session(const WOLFSSL *s);
wolfSSL 13:f67a6c6013ca 2388 WOLFSSL_API int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk,
wolfSSL 13:f67a6c6013ca 2389 size_t chklen, unsigned int flags, char **peername);
wolfSSL 13:f67a6c6013ca 2390
wolfSSL 13:f67a6c6013ca 2391 WOLFSSL_API int wolfSSL_i2a_ASN1_INTEGER(WOLFSSL_BIO *bp,
wolfSSL 13:f67a6c6013ca 2392 const WOLFSSL_ASN1_INTEGER *a);
wolfSSL 13:f67a6c6013ca 2393
wolfSSL 13:f67a6c6013ca 2394 #ifdef HAVE_SESSION_TICKET
wolfSSL 13:f67a6c6013ca 2395 WOLFSSL_API int wolfSSL_CTX_set_tlsext_ticket_key_cb(WOLFSSL_CTX *, int (*)(
wolfSSL 13:f67a6c6013ca 2396 WOLFSSL *ssl, unsigned char *name, unsigned char *iv,
wolfSSL 13:f67a6c6013ca 2397 WOLFSSL_EVP_CIPHER_CTX *ectx, WOLFSSL_HMAC_CTX *hctx, int enc));
wolfSSL 13:f67a6c6013ca 2398 #endif
wolfSSL 13:f67a6c6013ca 2399
wolfSSL 13:f67a6c6013ca 2400 #ifdef HAVE_OCSP
wolfSSL 13:f67a6c6013ca 2401 WOLFSSL_API int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 2402 STACK_OF(X509)** chain);
wolfSSL 13:f67a6c6013ca 2403 WOLFSSL_API int wolfSSL_CTX_set_tlsext_status_cb(WOLFSSL_CTX* ctx,
wolfSSL 13:f67a6c6013ca 2404 int(*)(WOLFSSL*, void*));
wolfSSL 13:f67a6c6013ca 2405
wolfSSL 13:f67a6c6013ca 2406 WOLFSSL_API int wolfSSL_X509_STORE_CTX_get1_issuer(WOLFSSL_X509 **issuer,
wolfSSL 13:f67a6c6013ca 2407 WOLFSSL_X509_STORE_CTX *ctx, WOLFSSL_X509 *x);
wolfSSL 13:f67a6c6013ca 2408
wolfSSL 13:f67a6c6013ca 2409 WOLFSSL_API void wolfSSL_X509_email_free(STACK_OF(WOLFSSL_STRING) *sk);
wolfSSL 13:f67a6c6013ca 2410 WOLFSSL_API STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x);
wolfSSL 13:f67a6c6013ca 2411
wolfSSL 13:f67a6c6013ca 2412 WOLFSSL_API int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer,
wolfSSL 13:f67a6c6013ca 2413 WOLFSSL_X509 *subject);
wolfSSL 13:f67a6c6013ca 2414
wolfSSL 13:f67a6c6013ca 2415 WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509 *x);
wolfSSL 13:f67a6c6013ca 2416
wolfSSL 13:f67a6c6013ca 2417 WOLFSSL_API char* wolfSSL_sk_WOLFSSL_STRING_value(
wolfSSL 13:f67a6c6013ca 2418 STACK_OF(WOLFSSL_STRING)* strings, int idx);
wolfSSL 13:f67a6c6013ca 2419 #endif /* HAVE_OCSP */
wolfSSL 13:f67a6c6013ca 2420
wolfSSL 13:f67a6c6013ca 2421 WOLFSSL_API int PEM_write_bio_WOLFSSL_X509(WOLFSSL_BIO *bio,
wolfSSL 13:f67a6c6013ca 2422 WOLFSSL_X509 *cert);
wolfSSL 13:f67a6c6013ca 2423
wolfSSL 13:f67a6c6013ca 2424 #endif /* WOLFSSL_NGINX */
wolfSSL 13:f67a6c6013ca 2425
wolfSSL 13:f67a6c6013ca 2426 WOLFSSL_API void wolfSSL_get0_alpn_selected(const WOLFSSL *ssl,
wolfSSL 13:f67a6c6013ca 2427 const unsigned char **data, unsigned int *len);
wolfSSL 13:f67a6c6013ca 2428 WOLFSSL_API int wolfSSL_select_next_proto(unsigned char **out,
wolfSSL 13:f67a6c6013ca 2429 unsigned char *outlen,
wolfSSL 13:f67a6c6013ca 2430 const unsigned char *in, unsigned int inlen,
wolfSSL 13:f67a6c6013ca 2431 const unsigned char *client,
wolfSSL 13:f67a6c6013ca 2432 unsigned int client_len);
wolfSSL 13:f67a6c6013ca 2433 WOLFSSL_API void wolfSSL_CTX_set_alpn_select_cb(WOLFSSL_CTX *ctx,
wolfSSL 13:f67a6c6013ca 2434 int (*cb) (WOLFSSL *ssl,
wolfSSL 13:f67a6c6013ca 2435 const unsigned char **out,
wolfSSL 13:f67a6c6013ca 2436 unsigned char *outlen,
wolfSSL 13:f67a6c6013ca 2437 const unsigned char *in,
wolfSSL 13:f67a6c6013ca 2438 unsigned int inlen,
wolfSSL 13:f67a6c6013ca 2439 void *arg), void *arg);
wolfSSL 13:f67a6c6013ca 2440 WOLFSSL_API void wolfSSL_CTX_set_next_protos_advertised_cb(WOLFSSL_CTX *s,
wolfSSL 13:f67a6c6013ca 2441 int (*cb) (WOLFSSL *ssl,
wolfSSL 13:f67a6c6013ca 2442 const unsigned char **out,
wolfSSL 13:f67a6c6013ca 2443 unsigned int *outlen,
wolfSSL 13:f67a6c6013ca 2444 void *arg), void *arg);
wolfSSL 13:f67a6c6013ca 2445 WOLFSSL_API void wolfSSL_CTX_set_next_proto_select_cb(WOLFSSL_CTX *s,
wolfSSL 13:f67a6c6013ca 2446 int (*cb) (WOLFSSL *ssl,
wolfSSL 13:f67a6c6013ca 2447 unsigned char **out,
wolfSSL 13:f67a6c6013ca 2448 unsigned char *outlen,
wolfSSL 13:f67a6c6013ca 2449 const unsigned char *in,
wolfSSL 13:f67a6c6013ca 2450 unsigned int inlen,
wolfSSL 13:f67a6c6013ca 2451 void *arg), void *arg);
wolfSSL 13:f67a6c6013ca 2452 WOLFSSL_API void wolfSSL_get0_next_proto_negotiated(const WOLFSSL *s, const unsigned char **data,
wolfSSL 13:f67a6c6013ca 2453 unsigned *len);
wolfSSL 13:f67a6c6013ca 2454
wolfSSL 13:f67a6c6013ca 2455
wolfSSL 13:f67a6c6013ca 2456 #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
wolfSSL 13:f67a6c6013ca 2457 WOLFSSL_API const unsigned char *SSL_SESSION_get0_id_context(
wolfSSL 13:f67a6c6013ca 2458 const WOLFSSL_SESSION *sess, unsigned int *sid_ctx_length);
wolfSSL 13:f67a6c6013ca 2459 WOLFSSL_API size_t SSL_get_finished(const WOLFSSL *s, void *buf, size_t count);
wolfSSL 13:f67a6c6013ca 2460 WOLFSSL_API size_t SSL_get_peer_finished(const WOLFSSL *s, void *buf, size_t count);
wolfSSL 13:f67a6c6013ca 2461 #endif
wolfSSL 13:f67a6c6013ca 2462
wolfSSL 13:f67a6c6013ca 2463 WOLFSSL_API int SSL_SESSION_set1_id(WOLFSSL_SESSION *s, const unsigned char *sid, unsigned int sid_len);
wolfSSL 13:f67a6c6013ca 2464 WOLFSSL_API int SSL_SESSION_set1_id_context(WOLFSSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len);
wolfSSL 13:f67a6c6013ca 2465 WOLFSSL_API void *X509_get0_tbs_sigalg(const WOLFSSL_X509 *x);
wolfSSL 13:f67a6c6013ca 2466 WOLFSSL_API void X509_ALGOR_get0(WOLFSSL_ASN1_OBJECT **paobj, int *pptype, const void **ppval, const void *algor);
wolfSSL 13:f67a6c6013ca 2467 WOLFSSL_API void *X509_get_X509_PUBKEY(void * x);
wolfSSL 13:f67a6c6013ca 2468 WOLFSSL_API int X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, void **pa, WOLFSSL_EVP_PKEY *pub);
wolfSSL 13:f67a6c6013ca 2469 WOLFSSL_API int EVP_PKEY_bits(WOLFSSL_EVP_PKEY *pkey);
wolfSSL 13:f67a6c6013ca 2470 WOLFSSL_API int i2d_X509(WOLFSSL_X509 *x, unsigned char **out);
wolfSSL 13:f67a6c6013ca 2471 WOLFSSL_API int i2t_ASN1_OBJECT(char *buf, int buf_len, WOLFSSL_ASN1_OBJECT *a);
wolfSSL 13:f67a6c6013ca 2472 WOLFSSL_API void SSL_CTX_set_tmp_dh_callback(WOLFSSL_CTX *ctx, WOLFSSL_DH *(*dh) (WOLFSSL *ssl, int is_export, int keylength));
wolfSSL 13:f67a6c6013ca 2473 WOLFSSL_API STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
wolfSSL 13:f67a6c6013ca 2474 WOLFSSL_API int X509_STORE_load_locations(WOLFSSL_X509_STORE *ctx, const char *file, const char *dir);
wolfSSL 13:f67a6c6013ca 2475 WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_num(const void * p);
wolfSSL 13:f67a6c6013ca 2476 WOLFSSL_API int wolfSSL_sk_SSL_COMP_zero(WOLFSSL_STACK* st);
wolfSSL 13:f67a6c6013ca 2477 WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_sk_SSL_CIPHER_value(void *ciphers, int idx);
wolfSSL 13:f67a6c6013ca 2478 WOLFSSL_API void ERR_load_SSL_strings(void);
wolfSSL 13:f67a6c6013ca 2479
wolfSSL 13:f67a6c6013ca 2480 #ifdef __cplusplus
wolfSSL 13:f67a6c6013ca 2481 } /* extern "C" */
wolfSSL 13:f67a6c6013ca 2482 #endif
wolfSSL 13:f67a6c6013ca 2483
wolfSSL 13:f67a6c6013ca 2484
wolfSSL 13:f67a6c6013ca 2485 #endif /* WOLFSSL_SSL_H */
wolfSSL 13:f67a6c6013ca 2486