ssl.h 226 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034
  1. /* ssl.h
  2. *
  3. * Copyright (C) 2006-2022 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. /*!
  22. \file ../wolfssl/ssl.h
  23. \brief Header file containing key wolfSSL API
  24. */
  25. /* wolfSSL API */
  26. #ifndef WOLFSSL_SSL_H
  27. #define WOLFSSL_SSL_H
  28. /* for users not using preprocessor flags*/
  29. #include <wolfssl/wolfcrypt/settings.h>
  30. #include <wolfssl/version.h>
  31. #include <wolfssl/wolfcrypt/asn_public.h>
  32. #include <wolfssl/wolfcrypt/error-crypt.h>
  33. #include <wolfssl/wolfcrypt/logging.h>
  34. #include <wolfssl/wolfcrypt/memory.h>
  35. #include <wolfssl/wolfcrypt/types.h>
  36. /* For the types */
  37. #include <wolfssl/openssl/compat_types.h>
  38. #ifdef HAVE_WOLF_EVENT
  39. #include <wolfssl/wolfcrypt/wolfevent.h>
  40. #endif
  41. #ifdef WOLF_CRYPTO_CB
  42. #include <wolfssl/wolfcrypt/cryptocb.h>
  43. #endif
  44. /* used internally by wolfSSL while OpenSSL types aren't */
  45. #include <wolfssl/callbacks.h>
  46. #ifdef WOLFSSL_PREFIX
  47. #include "prefix_ssl.h"
  48. #endif
  49. #ifdef LIBWOLFSSL_VERSION_STRING
  50. #define WOLFSSL_VERSION LIBWOLFSSL_VERSION_STRING
  51. #endif
  52. #ifdef _WIN32
  53. /* wincrypt.h clashes */
  54. #undef OCSP_REQUEST
  55. #undef OCSP_RESPONSE
  56. #endif
  57. #ifdef OPENSSL_COEXIST
  58. /* mode to allow wolfSSL and OpenSSL to exist together */
  59. #ifdef TEST_OPENSSL_COEXIST
  60. /*
  61. ./configure --enable-opensslcoexist \
  62. CFLAGS="-I/usr/local/opt/openssl/include -DTEST_OPENSSL_COEXIST" \
  63. LDFLAGS="-L/usr/local/opt/openssl/lib -lcrypto"
  64. */
  65. #include <openssl/ssl.h>
  66. #include <openssl/rand.h>
  67. #include <openssl/err.h>
  68. #include <openssl/ec.h>
  69. #include <openssl/hmac.h>
  70. #include <openssl/bn.h>
  71. #include <openssl/crypto.h>
  72. #endif
  73. #elif (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  74. #include <wolfssl/openssl/bn.h>
  75. #include <wolfssl/openssl/rsa.h>
  76. #ifndef WOLFCRYPT_ONLY
  77. #include <wolfssl/openssl/hmac.h>
  78. #endif
  79. /* We need the old SSL names */
  80. #ifdef NO_OLD_SSL_NAMES
  81. #undef NO_OLD_SSL_NAMES
  82. #endif
  83. #ifdef NO_OLD_WC_NAMES
  84. #undef NO_OLD_WC_NAMES
  85. #endif
  86. #endif
  87. #ifdef __cplusplus
  88. extern "C" {
  89. #endif
  90. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || defined(WOLFSSL_WPAS_SMALL)
  91. #ifndef WOLFSSL_LOCAL_X509_STORE
  92. #define WOLFSSL_LOCAL_X509_STORE
  93. #endif
  94. #endif
  95. /* LHASH is implemented as a stack */
  96. typedef struct WOLFSSL_STACK WOLFSSL_LHASH;
  97. #ifndef WOLF_LHASH_OF
  98. #define WOLF_LHASH_OF(x) WOLFSSL_LHASH
  99. #endif
  100. #ifndef WOLF_STACK_OF
  101. #define WOLF_STACK_OF(x) WOLFSSL_STACK
  102. #endif
  103. #ifndef DECLARE_STACK_OF
  104. #define DECLARE_STACK_OF(x) WOLF_STACK_OF(x);
  105. #endif
  106. #ifndef WOLFSSL_WOLFSSL_TYPE_DEFINED
  107. #define WOLFSSL_WOLFSSL_TYPE_DEFINED
  108. typedef struct WOLFSSL WOLFSSL;
  109. #endif
  110. typedef struct WOLFSSL_SESSION WOLFSSL_SESSION;
  111. typedef struct WOLFSSL_METHOD WOLFSSL_METHOD;
  112. #ifndef WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
  113. #define WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
  114. typedef struct WOLFSSL_CTX WOLFSSL_CTX;
  115. #endif
  116. typedef struct WOLFSSL_STACK WOLFSSL_STACK;
  117. typedef struct WOLFSSL_X509 WOLFSSL_X509;
  118. typedef struct WOLFSSL_X509_NAME WOLFSSL_X509_NAME;
  119. typedef struct WOLFSSL_X509_NAME_ENTRY WOLFSSL_X509_NAME_ENTRY;
  120. typedef struct WOLFSSL_X509_PUBKEY WOLFSSL_X509_PUBKEY;
  121. typedef struct WOLFSSL_X509_ALGOR WOLFSSL_X509_ALGOR;
  122. typedef struct WOLFSSL_X509_CHAIN WOLFSSL_X509_CHAIN;
  123. typedef struct WC_PKCS12 WOLFSSL_X509_PKCS12;
  124. typedef struct WOLFSSL_X509_INFO WOLFSSL_X509_INFO;
  125. typedef struct WOLFSSL_CERT_MANAGER WOLFSSL_CERT_MANAGER;
  126. typedef struct WOLFSSL_SOCKADDR WOLFSSL_SOCKADDR;
  127. typedef struct WOLFSSL_CRL WOLFSSL_CRL;
  128. typedef struct WOLFSSL_X509_STORE_CTX WOLFSSL_X509_STORE_CTX;
  129. typedef int (*WOLFSSL_X509_STORE_CTX_verify_cb)(int, WOLFSSL_X509_STORE_CTX *);
  130. typedef struct WOLFSSL_BY_DIR_HASH WOLFSSL_BY_DIR_HASH;
  131. typedef struct WOLFSSL_BY_DIR_entry WOLFSSL_BY_DIR_entry;
  132. typedef struct WOLFSSL_BY_DIR WOLFSSL_BY_DIR;
  133. /* redeclare guard */
  134. #define WOLFSSL_TYPES_DEFINED
  135. #include <wolfssl/wolfio.h>
  136. #ifndef WOLFSSL_RSA_TYPE_DEFINED /* guard on redeclaration */
  137. typedef struct WOLFSSL_RSA WOLFSSL_RSA;
  138. #define WOLFSSL_RSA_TYPE_DEFINED
  139. #endif
  140. #ifndef WC_RNG_TYPE_DEFINED /* guard on redeclaration */
  141. typedef struct WC_RNG WC_RNG;
  142. #define WC_RNG_TYPE_DEFINED
  143. #endif
  144. #ifndef WOLFSSL_DSA_TYPE_DEFINED /* guard on redeclaration */
  145. typedef struct WOLFSSL_DSA WOLFSSL_DSA;
  146. #define WOLFSSL_DSA_TYPE_DEFINED
  147. #endif
  148. #ifndef WOLFSSL_EC_TYPE_DEFINED /* guard on redeclaration */
  149. typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY;
  150. typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT;
  151. typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP;
  152. typedef struct WOLFSSL_EC_BUILTIN_CURVE WOLFSSL_EC_BUILTIN_CURVE;
  153. /* WOLFSSL_EC_METHOD is just an alias of WOLFSSL_EC_GROUP for now */
  154. typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_METHOD;
  155. #define WOLFSSL_EC_TYPE_DEFINED
  156. #endif
  157. #ifndef WOLFSSL_ECDSA_TYPE_DEFINED /* guard on redeclaration */
  158. typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG;
  159. #define WOLFSSL_ECDSA_TYPE_DEFINED
  160. #endif
  161. typedef struct WOLFSSL_CIPHER WOLFSSL_CIPHER;
  162. typedef struct WOLFSSL_X509_LOOKUP WOLFSSL_X509_LOOKUP;
  163. typedef struct WOLFSSL_X509_LOOKUP_METHOD WOLFSSL_X509_LOOKUP_METHOD;
  164. typedef struct WOLFSSL_CRL WOLFSSL_X509_CRL;
  165. typedef struct WOLFSSL_X509_STORE WOLFSSL_X509_STORE;
  166. typedef struct WOLFSSL_X509_VERIFY_PARAM WOLFSSL_X509_VERIFY_PARAM;
  167. typedef struct WOLFSSL_BIO WOLFSSL_BIO;
  168. typedef struct WOLFSSL_BIO_METHOD WOLFSSL_BIO_METHOD;
  169. typedef struct WOLFSSL_X509_EXTENSION WOLFSSL_X509_EXTENSION;
  170. typedef struct WOLFSSL_ASN1_OBJECT WOLFSSL_ASN1_OBJECT;
  171. typedef struct WOLFSSL_ASN1_OTHERNAME WOLFSSL_ASN1_OTHERNAME;
  172. typedef struct WOLFSSL_X509V3_CTX WOLFSSL_X509V3_CTX;
  173. typedef struct WOLFSSL_v3_ext_method WOLFSSL_v3_ext_method;
  174. typedef struct WOLFSSL_OBJ_NAME WOLFSSL_OBJ_NAME;
  175. typedef struct WOLFSSL_ASN1_STRING WOLFSSL_ASN1_STRING;
  176. typedef struct WOLFSSL_dynlock_value WOLFSSL_dynlock_value;
  177. #ifndef WOLFSSL_DH_TYPE_DEFINED /* guard on redeclaration */
  178. typedef struct WOLFSSL_DH WOLFSSL_DH;
  179. #define WOLFSSL_DH_TYPE_DEFINED /* guard on redeclaration */
  180. #endif
  181. typedef struct WOLFSSL_ASN1_BIT_STRING WOLFSSL_ASN1_BIT_STRING;
  182. typedef struct WOLFSSL_ASN1_TYPE WOLFSSL_ASN1_TYPE;
  183. typedef struct WOLFSSL_X509_ATTRIBUTE WOLFSSL_X509_ATTRIBUTE;
  184. typedef struct WOLFSSL_GENERAL_NAME WOLFSSL_GENERAL_NAME;
  185. typedef struct WOLFSSL_AUTHORITY_KEYID WOLFSSL_AUTHORITY_KEYID;
  186. typedef struct WOLFSSL_BASIC_CONSTRAINTS WOLFSSL_BASIC_CONSTRAINTS;
  187. typedef struct WOLFSSL_ACCESS_DESCRIPTION WOLFSSL_ACCESS_DESCRIPTION;
  188. typedef struct WOLFSSL_DIST_POINT_NAME WOLFSSL_DIST_POINT_NAME;
  189. typedef struct WOLFSSL_DIST_POINT WOLFSSL_DIST_POINT;
  190. typedef struct WOLFSSL_CONF_CTX WOLFSSL_CONF_CTX;
  191. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  192. struct WOLFSSL_OBJ_NAME {
  193. int type;
  194. };
  195. struct WOLFSSL_AUTHORITY_KEYID {
  196. WOLFSSL_ASN1_STRING *keyid;
  197. WOLFSSL_ASN1_OBJECT *issuer;
  198. WOLFSSL_ASN1_INTEGER *serial;
  199. };
  200. struct WOLFSSL_BASIC_CONSTRAINTS {
  201. int ca;
  202. WOLFSSL_ASN1_INTEGER *pathlen;
  203. };
  204. #endif /* OPENSSL_ALL || OPENSSL_EXTRA*/
  205. #define WOLFSSL_ASN1_UTCTIME WOLFSSL_ASN1_TIME
  206. #define WOLFSSL_ASN1_GENERALIZEDTIME WOLFSSL_ASN1_TIME
  207. struct WOLFSSL_ASN1_STRING {
  208. char strData[CTC_NAME_SIZE];
  209. int length;
  210. int type; /* type of string i.e. CTC_UTF8 */
  211. int nid;
  212. char* data;
  213. long flags;
  214. unsigned int isDynamic:1; /* flag for if data pointer dynamic (1 is yes 0 is no) */
  215. };
  216. #define WOLFSSL_MAX_SNAME 40
  217. #define WOLFSSL_ASN1_DYNAMIC 0x1
  218. #define WOLFSSL_ASN1_DYNAMIC_DATA 0x2
  219. struct WOLFSSL_ASN1_OTHERNAME {
  220. WOLFSSL_ASN1_OBJECT* type_id;
  221. WOLFSSL_ASN1_TYPE* value;
  222. };
  223. struct WOLFSSL_GENERAL_NAME {
  224. int type;
  225. union {
  226. char* ptr;
  227. WOLFSSL_ASN1_OTHERNAME* otherName;
  228. WOLFSSL_ASN1_STRING* rfc822Name;
  229. WOLFSSL_ASN1_STRING* dNSName;
  230. WOLFSSL_ASN1_TYPE* x400Address;
  231. WOLFSSL_X509_NAME* directoryName;
  232. WOLFSSL_ASN1_STRING* uniformResourceIdentifier;
  233. WOLFSSL_ASN1_STRING* iPAddress;
  234. WOLFSSL_ASN1_OBJECT* registeredID;
  235. WOLFSSL_ASN1_STRING* ip;
  236. WOLFSSL_X509_NAME* dirn;
  237. WOLFSSL_ASN1_STRING* ia5;
  238. WOLFSSL_ASN1_OBJECT* rid;
  239. WOLFSSL_ASN1_TYPE* other;
  240. } d; /* dereference */
  241. };
  242. struct WOLFSSL_DIST_POINT_NAME {
  243. int type;
  244. /* name 'name.fullname' needs to remain the same, in some ports the elements
  245. * of the structure are accessed directly */
  246. union {
  247. WOLF_STACK_OF(WOLFSSL_GENERAL_NAME)* fullname;
  248. } name;
  249. };
  250. struct WOLFSSL_DIST_POINT {
  251. /* name 'distpoint' needs to remain the same, in some ports the elements of
  252. * the structure are accessed directly */
  253. WOLFSSL_DIST_POINT_NAME* distpoint;
  254. };
  255. struct WOLFSSL_ACCESS_DESCRIPTION {
  256. WOLFSSL_ASN1_OBJECT* method;
  257. WOLFSSL_GENERAL_NAME* location;
  258. };
  259. struct WOLFSSL_X509V3_CTX {
  260. WOLFSSL_X509* x509;
  261. };
  262. struct WOLFSSL_ASN1_OBJECT {
  263. void* heap;
  264. const unsigned char* obj;
  265. /* sName is short name i.e sha256 rather than oid (null terminated) */
  266. char sName[WOLFSSL_MAX_SNAME];
  267. int type; /* oid */
  268. int grp; /* type of OID, i.e. oidCertPolicyType */
  269. int nid;
  270. unsigned int objSz;
  271. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || defined(WOLFSSL_QT) || \
  272. defined(WOLFSSL_APACHE_HTTPD)
  273. int ca;
  274. WOLFSSL_ASN1_INTEGER *pathlen;
  275. #endif
  276. unsigned char dynamic; /* Use WOLFSSL_ASN1_DYNAMIC and WOLFSSL_ASN1_DYNAMIC_DATA
  277. * to determine what needs to be freed. */
  278. #if defined(WOLFSSL_APACHE_HTTPD)
  279. WOLFSSL_GENERAL_NAME* gn;
  280. #endif
  281. struct d { /* dereferenced */
  282. WOLFSSL_ASN1_STRING* dNSName;
  283. WOLFSSL_ASN1_STRING ia5_internal;
  284. WOLFSSL_ASN1_STRING* ia5; /* points to ia5_internal */
  285. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  286. WOLFSSL_ASN1_STRING* uniformResourceIdentifier;
  287. WOLFSSL_ASN1_STRING iPAddress_internal;
  288. WOLFSSL_ASN1_OTHERNAME* otherName; /* added for Apache httpd */
  289. #endif
  290. WOLFSSL_ASN1_STRING* iPAddress; /* points to iPAddress_internal */
  291. } d;
  292. };
  293. /* wrap ASN1 types */
  294. struct WOLFSSL_ASN1_TYPE {
  295. int type;
  296. union {
  297. char *ptr;
  298. WOLFSSL_ASN1_STRING* asn1_string;
  299. WOLFSSL_ASN1_OBJECT* object;
  300. WOLFSSL_ASN1_INTEGER* integer;
  301. WOLFSSL_ASN1_BIT_STRING* bit_string;
  302. WOLFSSL_ASN1_STRING* octet_string;
  303. WOLFSSL_ASN1_STRING* printablestring;
  304. WOLFSSL_ASN1_STRING* ia5string;
  305. WOLFSSL_ASN1_UTCTIME* utctime;
  306. WOLFSSL_ASN1_GENERALIZEDTIME* generalizedtime;
  307. WOLFSSL_ASN1_STRING* utf8string;
  308. WOLFSSL_ASN1_STRING* set;
  309. WOLFSSL_ASN1_STRING* sequence;
  310. } value;
  311. };
  312. struct WOLFSSL_X509_ATTRIBUTE {
  313. WOLFSSL_ASN1_OBJECT *object;
  314. WOLFSSL_ASN1_TYPE *value;
  315. WOLF_STACK_OF(WOLFSSL_ASN1_TYPE) *set;
  316. };
  317. struct WOLFSSL_EVP_PKEY {
  318. void* heap;
  319. int type; /* openssh dereference */
  320. int save_type; /* openssh dereference */
  321. int pkey_sz;
  322. int references; /*number of times free should be called for complete free*/
  323. #ifndef SINGLE_THREADED
  324. wolfSSL_Mutex refMutex; /* ref count mutex */
  325. #endif
  326. union {
  327. char* ptr; /* der format of key */
  328. } pkey;
  329. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  330. #ifndef NO_RSA
  331. WOLFSSL_RSA* rsa;
  332. #endif
  333. #ifndef NO_DSA
  334. WOLFSSL_DSA* dsa;
  335. #endif
  336. #ifdef HAVE_ECC
  337. WOLFSSL_EC_KEY* ecc;
  338. #endif
  339. #ifndef NO_DH
  340. WOLFSSL_DH* dh;
  341. #endif
  342. WC_RNG rng;
  343. #ifdef HAVE_HKDF
  344. const WOLFSSL_EVP_MD* hkdfMd;
  345. byte* hkdfSalt;
  346. word32 hkdfSaltSz;
  347. byte* hkdfKey;
  348. word32 hkdfKeySz;
  349. byte* hkdfInfo;
  350. word32 hkdfInfoSz;
  351. int hkdfMode;
  352. #endif
  353. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  354. #ifdef HAVE_ECC
  355. int pkey_curve;
  356. #endif
  357. word16 pkcs8HeaderSz;
  358. /* option bits */
  359. byte ownDh:1; /* if struct owns DH and should free it */
  360. byte ownEcc:1; /* if struct owns ECC and should free it */
  361. byte ownDsa:1; /* if struct owns DSA and should free it */
  362. byte ownRsa:1; /* if struct owns RSA and should free it */
  363. };
  364. struct WOLFSSL_X509_PKEY {
  365. WOLFSSL_EVP_PKEY* dec_pkey; /* dereferenced by Apache */
  366. void* heap;
  367. };
  368. typedef struct WOLFSSL_X509_PKEY WOLFSSL_X509_PKEY;
  369. struct WOLFSSL_X509_INFO {
  370. WOLFSSL_X509 *x509;
  371. WOLFSSL_X509_CRL *crl;
  372. WOLFSSL_X509_PKEY *x_pkey; /* dereferenced by Apache */
  373. EncryptedInfo enc_cipher;
  374. int enc_len;
  375. char *enc_data;
  376. int num;
  377. };
  378. #define WOLFSSL_EVP_PKEY_DEFAULT EVP_PKEY_RSA /* default key type */
  379. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  380. #define wolfSSL_SSL_MODE_RELEASE_BUFFERS 0x00000010U
  381. #define wolfSSL_SSL_CTRL_SET_TMP_ECDH 4
  382. #endif
  383. struct WOLFSSL_X509_ALGOR {
  384. WOLFSSL_ASN1_OBJECT* algorithm;
  385. WOLFSSL_ASN1_TYPE* parameter;
  386. };
  387. struct WOLFSSL_X509_PUBKEY {
  388. WOLFSSL_X509_ALGOR* algor;
  389. WOLFSSL_EVP_PKEY* pkey;
  390. int pubKeyOID;
  391. };
  392. enum BIO_TYPE {
  393. WOLFSSL_BIO_UNDEF = 0,
  394. WOLFSSL_BIO_BUFFER = 1,
  395. WOLFSSL_BIO_SOCKET = 2,
  396. WOLFSSL_BIO_SSL = 3,
  397. WOLFSSL_BIO_MEMORY = 4,
  398. WOLFSSL_BIO_BIO = 5,
  399. WOLFSSL_BIO_FILE = 6,
  400. WOLFSSL_BIO_BASE64 = 7,
  401. WOLFSSL_BIO_MD = 8
  402. };
  403. enum BIO_FLAGS {
  404. WOLFSSL_BIO_FLAG_BASE64_NO_NL = 0x01,
  405. WOLFSSL_BIO_FLAG_READ = 0x02,
  406. WOLFSSL_BIO_FLAG_WRITE = 0x04,
  407. WOLFSSL_BIO_FLAG_IO_SPECIAL = 0x08,
  408. WOLFSSL_BIO_FLAG_RETRY = 0x10
  409. };
  410. enum BIO_CB_OPS {
  411. WOLFSSL_BIO_CB_FREE = 0x01,
  412. WOLFSSL_BIO_CB_READ = 0x02,
  413. WOLFSSL_BIO_CB_WRITE = 0x03,
  414. WOLFSSL_BIO_CB_PUTS = 0x04,
  415. WOLFSSL_BIO_CB_GETS = 0x05,
  416. WOLFSSL_BIO_CB_CTRL = 0x06,
  417. WOLFSSL_BIO_CB_RETURN = 0x80
  418. };
  419. typedef struct WOLFSSL_BUF_MEM {
  420. char* data; /* dereferenced */
  421. size_t length; /* current length */
  422. size_t max; /* maximum length */
  423. } WOLFSSL_BUF_MEM;
  424. /* custom method with user set callbacks */
  425. typedef int (*wolfSSL_BIO_meth_write_cb)(WOLFSSL_BIO*, const char*, int);
  426. typedef int (*wolfSSL_BIO_meth_read_cb)(WOLFSSL_BIO *, char *, int);
  427. typedef int (*wolfSSL_BIO_meth_puts_cb)(WOLFSSL_BIO*, const char*);
  428. typedef int (*wolfSSL_BIO_meth_gets_cb)(WOLFSSL_BIO*, char*, int);
  429. typedef long (*wolfSSL_BIO_meth_ctrl_get_cb)(WOLFSSL_BIO*, int, long, void*);
  430. typedef int (*wolfSSL_BIO_meth_create_cb)(WOLFSSL_BIO*);
  431. typedef int (*wolfSSL_BIO_meth_destroy_cb)(WOLFSSL_BIO*);
  432. typedef int wolfSSL_BIO_info_cb(WOLFSSL_BIO *, int, int);
  433. typedef long (*wolfssl_BIO_meth_ctrl_info_cb)(WOLFSSL_BIO*, int, wolfSSL_BIO_info_cb*);
  434. /* wolfSSL BIO_METHOD type */
  435. #ifndef MAX_BIO_METHOD_NAME
  436. #define MAX_BIO_METHOD_NAME 256
  437. #endif
  438. struct WOLFSSL_BIO_METHOD {
  439. byte type; /* method type */
  440. char name[MAX_BIO_METHOD_NAME];
  441. wolfSSL_BIO_meth_write_cb writeCb;
  442. wolfSSL_BIO_meth_read_cb readCb;
  443. wolfSSL_BIO_meth_puts_cb putsCb;
  444. wolfSSL_BIO_meth_gets_cb getsCb;
  445. wolfSSL_BIO_meth_ctrl_get_cb ctrlCb;
  446. wolfSSL_BIO_meth_create_cb createCb;
  447. wolfSSL_BIO_meth_destroy_cb freeCb;
  448. wolfssl_BIO_meth_ctrl_info_cb ctrlInfoCb;
  449. };
  450. /* wolfSSL BIO type */
  451. typedef long (*wolf_bio_info_cb)(WOLFSSL_BIO *bio, int event, const char *parg,
  452. int iarg, long larg, long return_value);
  453. struct WOLFSSL_BIO {
  454. WOLFSSL_BUF_MEM* mem_buf;
  455. WOLFSSL_BIO_METHOD* method;
  456. WOLFSSL_BIO* prev; /* previous in chain */
  457. WOLFSSL_BIO* next; /* next in chain */
  458. WOLFSSL_BIO* pair; /* BIO paired with */
  459. void* heap; /* user heap hint */
  460. void* ptr; /* WOLFSSL, file descriptor, MD, or mem buf */
  461. void* usrCtx; /* user set pointer */
  462. char* ip; /* IP address for wolfIO_TcpConnect */
  463. word16 port; /* Port for wolfIO_TcpConnect */
  464. char* infoArg; /* BIO callback argument */
  465. wolf_bio_info_cb infoCb; /* BIO callback */
  466. int wrSz; /* write buffer size (mem) */
  467. int wrIdx; /* current index for write buffer */
  468. int rdIdx; /* current read index */
  469. int readRq; /* read request */
  470. int num; /* socket num or length */
  471. int eof; /* eof flag */
  472. int flags;
  473. byte type; /* method type */
  474. byte init:1; /* bio has been initialized */
  475. byte shutdown:1; /* close flag */
  476. #ifdef HAVE_EX_DATA
  477. WOLFSSL_CRYPTO_EX_DATA ex_data;
  478. #endif
  479. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  480. #ifndef SINGLE_THREADED
  481. wolfSSL_Mutex refMutex; /* ref count mutex */
  482. #endif
  483. int refCount; /* reference count */
  484. #endif
  485. };
  486. typedef struct WOLFSSL_COMP_METHOD {
  487. int type; /* stunnel dereference */
  488. } WOLFSSL_COMP_METHOD;
  489. typedef struct WOLFSSL_COMP {
  490. int id;
  491. const char *name;
  492. WOLFSSL_COMP_METHOD *method;
  493. } WOLFSSL_COMP;
  494. #define WOLFSSL_X509_L_FILE_LOAD 0x1
  495. #define WOLFSSL_X509_L_ADD_DIR 0x2
  496. #define WOLFSSL_X509_L_ADD_STORE 0x3
  497. #define WOLFSSL_X509_L_LOAD_STORE 0x4
  498. struct WOLFSSL_X509_LOOKUP_METHOD {
  499. int type;
  500. };
  501. struct WOLFSSL_X509_LOOKUP {
  502. WOLFSSL_X509_STORE *store;
  503. int type;
  504. WOLFSSL_BY_DIR* dirs;
  505. };
  506. struct WOLFSSL_X509_STORE {
  507. int cache; /* stunnel dereference */
  508. WOLFSSL_CERT_MANAGER* cm;
  509. WOLFSSL_X509_LOOKUP lookup;
  510. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || \
  511. defined(WOLFSSL_WPAS_SMALL)
  512. int isDynamic;
  513. WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
  514. #endif
  515. #ifdef OPENSSL_ALL
  516. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* objs; /* object stack cache */
  517. #endif
  518. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  519. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb;
  520. #endif
  521. #ifdef HAVE_EX_DATA
  522. WOLFSSL_CRYPTO_EX_DATA ex_data;
  523. #endif
  524. #if (defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || \
  525. defined(WOLFSSL_WPAS_SMALL)) && defined(HAVE_CRL)
  526. WOLFSSL_X509_CRL *crl; /* points to cm->crl */
  527. #endif
  528. #ifndef SINGLE_THREADED
  529. wolfSSL_Mutex refMutex; /* reference count mutex */
  530. #endif
  531. int refCount; /* reference count */
  532. };
  533. #define WOLFSSL_ALWAYS_CHECK_SUBJECT 0x1
  534. #define WOLFSSL_NO_WILDCARDS 0x2
  535. #define WOLFSSL_NO_PARTIAL_WILDCARDS 0x4
  536. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  537. #define WOLFSSL_USE_CHECK_TIME 0x2
  538. #define WOLFSSL_NO_CHECK_TIME 0x200000
  539. #define WOLFSSL_HOST_NAME_MAX 256
  540. #define WOLFSSL_VPARAM_DEFAULT 0x1
  541. #define WOLFSSL_VPARAM_OVERWRITE 0x2
  542. #define WOLFSSL_VPARAM_RESET_FLAGS 0x4
  543. #define WOLFSSL_VPARAM_LOCKED 0x8
  544. #define WOLFSSL_VPARAM_ONCE 0x10
  545. #ifndef WOLFSSL_MAX_IPSTR
  546. #define WOLFSSL_MAX_IPSTR 46 /* max ip size IPv4 mapped IPv6 */
  547. #endif
  548. struct WOLFSSL_X509_VERIFY_PARAM {
  549. time_t check_time;
  550. unsigned int inherit_flags;
  551. unsigned long flags;
  552. char hostName[WOLFSSL_HOST_NAME_MAX];
  553. unsigned int hostFlags;
  554. char ipasc[WOLFSSL_MAX_IPSTR];
  555. };
  556. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  557. typedef struct WOLFSSL_ALERT {
  558. int code;
  559. int level;
  560. } WOLFSSL_ALERT;
  561. typedef struct WOLFSSL_ALERT_HISTORY {
  562. WOLFSSL_ALERT last_rx;
  563. WOLFSSL_ALERT last_tx;
  564. } WOLFSSL_ALERT_HISTORY;
  565. typedef struct WOLFSSL_X509_REVOKED {
  566. WOLFSSL_ASN1_INTEGER* serialNumber; /* stunnel dereference */
  567. } WOLFSSL_X509_REVOKED;
  568. typedef enum {
  569. WOLFSSL_X509_LU_NONE = 0,
  570. WOLFSSL_X509_LU_X509,
  571. WOLFSSL_X509_LU_CRL
  572. } WOLFSSL_X509_LOOKUP_TYPE;
  573. typedef struct WOLFSSL_X509_OBJECT {
  574. WOLFSSL_X509_LOOKUP_TYPE type;
  575. union {
  576. char* ptr;
  577. WOLFSSL_X509 *x509;
  578. WOLFSSL_X509_CRL* crl; /* stunnel dereference */
  579. } data;
  580. } WOLFSSL_X509_OBJECT;
  581. #define WOLFSSL_ASN1_BOOLEAN int
  582. typedef struct WOLFSSL_BUFFER_INFO {
  583. unsigned char* buffer;
  584. unsigned int length;
  585. } WOLFSSL_BUFFER_INFO;
  586. struct WOLFSSL_X509_STORE_CTX {
  587. WOLFSSL_X509_STORE* store; /* Store full of a CA cert chain */
  588. WOLFSSL_X509* current_cert; /* current X509 (OPENSSL_EXTRA) */
  589. #ifdef WOLFSSL_ASIO
  590. WOLFSSL_X509* current_issuer; /* asio dereference */
  591. #endif
  592. WOLFSSL_X509_CHAIN* sesChain; /* pointer to WOLFSSL_SESSION peer chain */
  593. WOLFSSL_STACK* chain;
  594. #ifdef OPENSSL_EXTRA
  595. WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
  596. #endif
  597. char* domain; /* subject CN domain name */
  598. #ifdef HAVE_EX_DATA
  599. WOLFSSL_CRYPTO_EX_DATA ex_data; /* external data */
  600. #endif
  601. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_EXTRA)
  602. int depth; /* used in X509_STORE_CTX_*_depth */
  603. #endif
  604. void* userCtx; /* user ctx */
  605. int error; /* current error */
  606. int error_depth; /* index of cert depth for this error */
  607. int discardSessionCerts; /* so verify callback can flag for discard */
  608. int totalCerts; /* number of peer cert buffers */
  609. WOLFSSL_BUFFER_INFO* certs; /* peer certs */
  610. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb; /* verify callback */
  611. };
  612. typedef char* WOLFSSL_STRING;
  613. typedef struct WOLFSSL_RAND_METHOD {
  614. /* seed = Data to mix into the random generator.
  615. * len = Number of bytes to mix from seed. */
  616. int (*seed)(const void* seed, int len);
  617. /* buf = Buffer to store random bytes in.
  618. * len = Number of bytes to store in buf. */
  619. int (*bytes)(unsigned char* buf, int len);
  620. void (*cleanup)(void);
  621. /* add = Data to mix into the random generator.
  622. * len = Number of bytes to mix from add.
  623. * entropy = Estimate of randomness contained in seed.
  624. * Should be between 0 and len. */
  625. int (*add)(const void* add, int len, double entropy);
  626. /* buf = Buffer to store pseudorandom bytes in.
  627. * len = Number of bytes to store in buf. */
  628. int (*pseudorand)(unsigned char *buf, int len);
  629. int (*status)(void);
  630. } WOLFSSL_RAND_METHOD;
  631. /* Valid Alert types from page 16/17
  632. * Add alert string to the function wolfSSL_alert_type_string_long in src/ssl.c
  633. */
  634. enum AlertDescription {
  635. close_notify = 0,
  636. unexpected_message = 10,
  637. bad_record_mac = 20,
  638. record_overflow = 22,
  639. decompression_failure = 30,
  640. handshake_failure = 40,
  641. no_certificate = 41,
  642. bad_certificate = 42,
  643. unsupported_certificate = 43,
  644. certificate_revoked = 44,
  645. certificate_expired = 45,
  646. certificate_unknown = 46,
  647. illegal_parameter = 47,
  648. unknown_ca = 48,
  649. access_denied = 49,
  650. decode_error = 50,
  651. decrypt_error = 51,
  652. #ifdef WOLFSSL_MYSQL_COMPATIBLE
  653. /* catch name conflict for enum protocol with MYSQL build */
  654. wc_protocol_version = 70,
  655. #else
  656. protocol_version = 70,
  657. #endif
  658. insufficient_security = 71,
  659. internal_error = 80,
  660. inappropriate_fallback = 86,
  661. user_canceled = 90,
  662. no_renegotiation = 100,
  663. missing_extension = 109,
  664. unsupported_extension = 110, /**< RFC 5246, section 7.2.2 */
  665. unrecognized_name = 112, /**< RFC 6066, section 3 */
  666. bad_certificate_status_response = 113, /**< RFC 6066, section 8 */
  667. unknown_psk_identity = 115, /**< RFC 4279, section 2 */
  668. certificate_required = 116, /**< RFC 8446, section 8.2 */
  669. no_application_protocol = 120
  670. };
  671. enum AlertLevel {
  672. alert_none = 0, /* Used to indicate no alert level is set */
  673. alert_warning = 1,
  674. alert_fatal = 2
  675. };
  676. enum SNICbReturn {
  677. warning_return = alert_warning,
  678. fatal_return = alert_fatal,
  679. noack_return,
  680. };
  681. /* WS_RETURN_CODE macro
  682. * Some OpenSSL APIs specify "0" as the return value when an error occurs.
  683. * However, some corresponding wolfSSL APIs return negative values. Such
  684. * functions should use this macro to fill this gap. Users who want them
  685. * to return the same return value as OpenSSL can define
  686. * WOLFSSL_ERR_CODE_OPENSSL.
  687. * Give item1 a variable that contains the potentially negative
  688. * wolfSSL-defined return value or the return value itself, and
  689. * give item2 the openSSL-defined return value.
  690. * Note that this macro replaces only negative return values with the
  691. * specified value.
  692. * Since wolfSSL 4.7.0, the following functions use this macro:
  693. * - wolfSSL_CTX_load_verify_locations
  694. * - wolfSSL_X509_LOOKUP_load_file
  695. * - wolfSSL_EVP_PKEY_cmp
  696. */
  697. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  698. #define WS_RETURN_CODE(item1,item2) \
  699. (((item1) < 0) ? (int)(item2) : (int)(item1))
  700. #else
  701. #define WS_RETURN_CODE(item1,item2) (item1)
  702. #endif
  703. /* Maximum master key length (SECRET_LEN) */
  704. #define WOLFSSL_MAX_MASTER_KEY_LENGTH 48
  705. /* Maximum number of groups that can be set */
  706. #ifdef HAVE_PQC
  707. #define WOLFSSL_MAX_GROUP_COUNT 36
  708. #else
  709. #define WOLFSSL_MAX_GROUP_COUNT 10
  710. #endif
  711. #if defined(HAVE_SECRET_CALLBACK) && defined(WOLFSSL_TLS13)
  712. enum Tls13Secret {
  713. CLIENT_EARLY_TRAFFIC_SECRET,
  714. CLIENT_HANDSHAKE_TRAFFIC_SECRET,
  715. SERVER_HANDSHAKE_TRAFFIC_SECRET,
  716. CLIENT_TRAFFIC_SECRET,
  717. SERVER_TRAFFIC_SECRET,
  718. EARLY_EXPORTER_SECRET,
  719. EXPORTER_SECRET
  720. };
  721. #endif
  722. #ifndef WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS
  723. #define WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS 10
  724. #endif
  725. typedef WOLFSSL_METHOD* (*wolfSSL_method_func)(void* heap);
  726. /* CTX Method EX Constructor Functions */
  727. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_client_method_ex(void* heap);
  728. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_server_method_ex(void* heap);
  729. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_method_ex(void* heap);
  730. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method_ex(void* heap);
  731. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method_ex(void* heap);
  732. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_method_ex(void* heap);
  733. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method_ex(void* heap);
  734. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method_ex(void* heap);
  735. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method_ex(void* heap);
  736. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method_ex(void* heap);
  737. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method_ex(void* heap);
  738. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method_ex(void* heap);
  739. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method_ex(void* heap);
  740. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method_ex(void* heap);
  741. #ifdef WOLFSSL_TLS13
  742. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_method_ex(void* heap);
  743. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method_ex(void* heap);
  744. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method_ex(void* heap);
  745. #endif
  746. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method_ex(void* heap);
  747. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method_ex(void* heap);
  748. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_client_method_ex(void* heap);
  749. #ifdef WOLFSSL_DTLS
  750. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_method_ex(void* heap);
  751. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_client_method_ex(void* heap);
  752. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_server_method_ex(void* heap);
  753. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_method_ex(void* heap);
  754. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method_ex(void* heap);
  755. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method_ex(void* heap);
  756. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_method_ex(void* heap);
  757. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method_ex(void* heap);
  758. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method_ex(void* heap);
  759. #ifdef WOLFSSL_DTLS13
  760. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_client_method_ex(void* heap);
  761. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_server_method_ex(void* heap);
  762. WOLFSSL_API int wolfSSL_dtls13_has_pending_msg(WOLFSSL *ssl);
  763. #endif
  764. #endif
  765. /* CTX Method Constructor Functions */
  766. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_client_method(void);
  767. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_server_method(void);
  768. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_method(void);
  769. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method(void);
  770. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method(void);
  771. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method(void);
  772. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_method(void);
  773. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method(void);
  774. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method(void);
  775. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method(void);
  776. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method(void);
  777. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method(void);
  778. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method(void);
  779. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method(void);
  780. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method(void);
  781. #ifdef WOLFSSL_TLS13
  782. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_method(void);
  783. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method(void);
  784. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method(void);
  785. #endif
  786. #ifdef WOLFSSL_DTLS
  787. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_method(void);
  788. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_server_method(void);
  789. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_client_method(void);
  790. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_method(void);
  791. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method(void);
  792. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method(void);
  793. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_method(void);
  794. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method(void);
  795. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method(void);
  796. #ifdef WOLFSSL_DTLS13
  797. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_client_method(void);
  798. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_server_method(void);
  799. #endif
  800. #endif
  801. #ifdef HAVE_POLY1305
  802. WOLFSSL_API int wolfSSL_use_old_poly(WOLFSSL* ssl, int value);
  803. #endif
  804. #ifdef WOLFSSL_SESSION_EXPORT
  805. WOLFSSL_API int wolfSSL_tls_import(WOLFSSL* ssl, const unsigned char* buf,
  806. unsigned int sz);
  807. WOLFSSL_API int wolfSSL_tls_export(WOLFSSL* ssl, unsigned char* buf,
  808. unsigned int* sz);
  809. #ifdef WOLFSSL_DTLS
  810. #ifndef WOLFSSL_DTLS_EXPORT_TYPES
  811. typedef int (*wc_dtls_export)(WOLFSSL* ssl,
  812. unsigned char* exportBuffer, unsigned int sz, void* userCtx);
  813. #define WOLFSSL_DTLS_EXPORT_TYPES
  814. #endif /* WOLFSSL_DTLS_EXPORT_TYPES */
  815. WOLFSSL_API int wolfSSL_dtls_import(WOLFSSL* ssl, const unsigned char* buf,
  816. unsigned int sz);
  817. WOLFSSL_API int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx,
  818. wc_dtls_export func);
  819. WOLFSSL_API int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func);
  820. WOLFSSL_API int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf,
  821. unsigned int* sz);
  822. WOLFSSL_API int wolfSSL_dtls_export_state_only(WOLFSSL* ssl, unsigned char* buf,
  823. unsigned int* sz);
  824. #endif /* WOLFSSL_DTLS */
  825. #endif /* WOLFSSL_SESSION_EXPORT */
  826. #ifdef WOLFSSL_STATIC_MEMORY
  827. #ifndef WOLFSSL_MEM_GUARD
  828. #define WOLFSSL_MEM_GUARD
  829. typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS;
  830. typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS;
  831. #endif
  832. WOLFSSL_API int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx,
  833. wolfSSL_method_func method,
  834. unsigned char* buf, unsigned int sz,
  835. int flag, int max);
  836. WOLFSSL_API int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx,
  837. WOLFSSL_MEM_STATS* mem_stats);
  838. WOLFSSL_API int wolfSSL_is_static_memory(WOLFSSL* ssl,
  839. WOLFSSL_MEM_CONN_STATS* mem_stats);
  840. #endif
  841. #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
  842. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_certificate_file(
  843. WOLFSSL_CTX* ctx, const char* file, int format);
  844. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_file(
  845. WOLFSSL_CTX* ctx, const char* file, int format);
  846. #endif
  847. #ifndef NO_CERTS
  848. #define WOLFSSL_LOAD_FLAG_NONE 0x00000000
  849. #define WOLFSSL_LOAD_FLAG_IGNORE_ERR 0x00000001
  850. #define WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY 0x00000002
  851. #define WOLFSSL_LOAD_FLAG_PEM_CA_ONLY 0x00000004
  852. #if defined(WOLFSSL_QT)
  853. #define WOLFSSL_LOAD_FLAG_IGNORE_BAD_PATH_ERR 0x00000008
  854. #define WOLFSSL_LOAD_FLAG_IGNORE_ZEROFILE 0x00000010
  855. #endif
  856. #ifndef WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS
  857. #define WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS WOLFSSL_LOAD_FLAG_NONE
  858. #endif
  859. WOLFSSL_API long wolfSSL_get_verify_depth(WOLFSSL* ssl);
  860. WOLFSSL_API long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx);
  861. WOLFSSL_API void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx,int depth);
  862. #endif /* !NO_CERTS */
  863. #define WOLFSSL_CIPHER_SUITE_FLAG_NONE 0x0
  864. #define WOLFSSL_CIPHER_SUITE_FLAG_NAMEALIAS 0x1
  865. #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
  866. WOLFSSL_API int wolfSSL_CTX_load_verify_locations_ex(
  867. WOLFSSL_CTX* ctx, const char* file, const char* path, word32 flags);
  868. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_load_verify_locations(
  869. WOLFSSL_CTX* ctx, const char* file, const char* path);
  870. #ifdef WOLFSSL_TRUST_PEER_CERT
  871. WOLFSSL_API int wolfSSL_CTX_trust_peer_cert(
  872. WOLFSSL_CTX* ctx, const char* file, int type);
  873. WOLFSSL_API int wolfSSL_trust_peer_cert(
  874. WOLFSSL* ssl, const char* file, int type);
  875. #endif
  876. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file(
  877. WOLFSSL_CTX* ctx, const char* file);
  878. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file_format(
  879. WOLFSSL_CTX* ctx, const char* file, int format);
  880. WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey_file(
  881. WOLFSSL_CTX* ctx,const char* file, int format);
  882. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_certificate_file(
  883. WOLFSSL* ssl, const char* file, int format);
  884. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_PrivateKey_file(
  885. WOLFSSL* ssl, const char* file, int format);
  886. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_certificate_chain_file(
  887. WOLFSSL* ssl, const char* file);
  888. WOLFSSL_API int wolfSSL_use_certificate_chain_file_format(
  889. WOLFSSL* ssl, const char* file, int format);
  890. WOLFSSL_API int wolfSSL_use_RSAPrivateKey_file(
  891. WOLFSSL* ssl, const char* file, int format);
  892. #ifdef WOLFSSL_DER_LOAD
  893. WOLFSSL_API int wolfSSL_CTX_der_load_verify_locations(
  894. WOLFSSL_CTX* ctx, const char* file, int format);
  895. #endif
  896. #endif /* !NO_FILESYSTEM && !NO_CERTS */
  897. WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new_ex(WOLFSSL_METHOD* method, void* heap);
  898. WOLFSSL_ABI WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD* method);
  899. WOLFSSL_API int wolfSSL_CTX_up_ref(WOLFSSL_CTX* ctx);
  900. #ifdef OPENSSL_EXTRA
  901. WOLFSSL_API int wolfSSL_CTX_set_ecdh_auto(WOLFSSL_CTX* ctx, int onoff);
  902. WOLFSSL_API int wolfSSL_get_signature_nid(WOLFSSL* ssl, int* nid);
  903. WOLFSSL_API int wolfSSL_CTX_set1_sigalgs_list(WOLFSSL_CTX* ctx,
  904. const char* list);
  905. WOLFSSL_API int wolfSSL_set1_sigalgs_list(WOLFSSL* ssl, const char* list);
  906. #endif
  907. WOLFSSL_ABI WOLFSSL_API WOLFSSL* wolfSSL_new(WOLFSSL_CTX* ctx);
  908. WOLFSSL_API WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl);
  909. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_CTX_get0_param(WOLFSSL_CTX* ctx);
  910. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_get0_param(WOLFSSL* ssl);
  911. WOLFSSL_API int wolfSSL_CTX_set1_param(WOLFSSL_CTX* ctx, WOLFSSL_X509_VERIFY_PARAM *vpm);
  912. WOLFSSL_API int wolfSSL_is_server(WOLFSSL* ssl);
  913. WOLFSSL_API WOLFSSL* wolfSSL_write_dup(WOLFSSL* ssl);
  914. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_fd(WOLFSSL* ssl, int fd);
  915. #ifdef WOLFSSL_DTLS
  916. WOLFSSL_API int wolfSSL_set_dtls_fd_connected(WOLFSSL* ssl, int fd);
  917. #endif
  918. WOLFSSL_API int wolfSSL_set_write_fd (WOLFSSL* ssl, int fd);
  919. WOLFSSL_API int wolfSSL_set_read_fd (WOLFSSL* ssl, int fd);
  920. WOLFSSL_API char* wolfSSL_get_cipher_list(int priority);
  921. WOLFSSL_API char* wolfSSL_get_cipher_list_ex(WOLFSSL* ssl, int priority);
  922. WOLFSSL_API int wolfSSL_get_ciphers(char* buf, int len);
  923. WOLFSSL_API int wolfSSL_get_ciphers_iana(char* buf, int len);
  924. WOLFSSL_API const char* wolfSSL_get_cipher_name(WOLFSSL* ssl);
  925. WOLFSSL_API const char* wolfSSL_get_cipher_name_from_suite(
  926. unsigned char cipherSuite0, unsigned char cipherSuite);
  927. WOLFSSL_API const char* wolfSSL_get_cipher_name_iana_from_suite(
  928. unsigned char cipherSuite0, unsigned char cipherSuite);
  929. WOLFSSL_API int wolfSSL_get_cipher_suite_from_name(const char* name,
  930. unsigned char* cipherSuite0, unsigned char* cipherSuite, int *flags);
  931. WOLFSSL_API const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf,
  932. int len);
  933. WOLFSSL_API const char* wolfSSL_get_curve_name(WOLFSSL* ssl);
  934. WOLFSSL_API int wolfSSL_get_fd(const WOLFSSL* ssl);
  935. /* please see note at top of README if you get an error from connect */
  936. WOLFSSL_ABI WOLFSSL_API int wolfSSL_connect(WOLFSSL* ssl);
  937. WOLFSSL_ABI WOLFSSL_API int wolfSSL_write(
  938. WOLFSSL* ssl, const void* data, int sz);
  939. WOLFSSL_ABI WOLFSSL_API int wolfSSL_read(WOLFSSL* ssl, void* data, int sz);
  940. WOLFSSL_API int wolfSSL_peek(WOLFSSL* ssl, void* data, int sz);
  941. WOLFSSL_ABI WOLFSSL_API int wolfSSL_accept(WOLFSSL* ssl);
  942. WOLFSSL_API int wolfSSL_CTX_mutual_auth(WOLFSSL_CTX* ctx, int req);
  943. WOLFSSL_API int wolfSSL_mutual_auth(WOLFSSL* ssl, int req);
  944. #ifdef WOLFSSL_TLS13
  945. WOLFSSL_API int wolfSSL_send_hrr_cookie(WOLFSSL* ssl,
  946. const unsigned char* secret, unsigned int secretSz);
  947. WOLFSSL_API int wolfSSL_CTX_no_ticket_TLSv13(WOLFSSL_CTX* ctx);
  948. WOLFSSL_API int wolfSSL_no_ticket_TLSv13(WOLFSSL* ssl);
  949. WOLFSSL_API int wolfSSL_CTX_no_dhe_psk(WOLFSSL_CTX* ctx);
  950. WOLFSSL_API int wolfSSL_no_dhe_psk(WOLFSSL* ssl);
  951. WOLFSSL_API int wolfSSL_update_keys(WOLFSSL* ssl);
  952. WOLFSSL_API int wolfSSL_key_update_response(WOLFSSL* ssl, int* required);
  953. WOLFSSL_API int wolfSSL_CTX_allow_post_handshake_auth(WOLFSSL_CTX* ctx);
  954. WOLFSSL_API int wolfSSL_allow_post_handshake_auth(WOLFSSL* ssl);
  955. WOLFSSL_API int wolfSSL_request_certificate(WOLFSSL* ssl);
  956. WOLFSSL_API int wolfSSL_CTX_set1_groups_list(WOLFSSL_CTX *ctx, char *list);
  957. WOLFSSL_API int wolfSSL_set1_groups_list(WOLFSSL *ssl, char *list);
  958. WOLFSSL_API int wolfSSL_preferred_group(WOLFSSL* ssl);
  959. WOLFSSL_API int wolfSSL_CTX_set_groups(WOLFSSL_CTX* ctx, int* groups,
  960. int count);
  961. WOLFSSL_API int wolfSSL_set_groups(WOLFSSL* ssl, int* groups, int count);
  962. #ifdef OPENSSL_EXTRA
  963. WOLFSSL_API int wolfSSL_CTX_set1_groups(WOLFSSL_CTX* ctx, int* groups,
  964. int count);
  965. WOLFSSL_API int wolfSSL_set1_groups(WOLFSSL* ssl, int* groups, int count);
  966. #endif
  967. WOLFSSL_API int wolfSSL_connect_TLSv13(WOLFSSL* ssl);
  968. WOLFSSL_API int wolfSSL_accept_TLSv13(WOLFSSL* ssl);
  969. #ifdef WOLFSSL_EARLY_DATA
  970. #define WOLFSSL_EARLY_DATA_NOT_SENT 0
  971. #define WOLFSSL_EARLY_DATA_REJECTED 1
  972. #define WOLFSSL_EARLY_DATA_ACCEPTED 2
  973. WOLFSSL_API int wolfSSL_CTX_set_max_early_data(WOLFSSL_CTX* ctx,
  974. unsigned int sz);
  975. WOLFSSL_API int wolfSSL_set_max_early_data(WOLFSSL* ssl, unsigned int sz);
  976. WOLFSSL_API int wolfSSL_CTX_get_max_early_data(WOLFSSL_CTX* ctx);
  977. WOLFSSL_API int wolfSSL_get_max_early_data(WOLFSSL* ssl);
  978. WOLFSSL_API int wolfSSL_write_early_data(WOLFSSL* ssl, const void* data,
  979. int sz, int* outSz);
  980. WOLFSSL_API int wolfSSL_read_early_data(WOLFSSL* ssl, void* data, int sz,
  981. int* outSz);
  982. WOLFSSL_API int wolfSSL_get_early_data_status(const WOLFSSL* ssl);
  983. #ifdef OPENSSL_EXTRA
  984. WOLFSSL_API unsigned int wolfSSL_SESSION_get_max_early_data(const WOLFSSL_SESSION *s);
  985. #endif /* OPENSSL_EXTRA */
  986. #endif /* WOLFSSL_EARLY_DATA */
  987. #endif /* WOLFSSL_TLS13 */
  988. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_free(WOLFSSL_CTX* ctx);
  989. WOLFSSL_ABI WOLFSSL_API void wolfSSL_free(WOLFSSL* ssl);
  990. WOLFSSL_ABI WOLFSSL_API int wolfSSL_shutdown(WOLFSSL* ssl);
  991. WOLFSSL_API int wolfSSL_send(WOLFSSL* ssl, const void* data, int sz, int flags);
  992. WOLFSSL_API int wolfSSL_recv(WOLFSSL* ssl, void* data, int sz, int flags);
  993. WOLFSSL_API void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX* ctx, int mode);
  994. WOLFSSL_API void wolfSSL_set_quiet_shutdown(WOLFSSL* ssl, int mode);
  995. WOLFSSL_ABI WOLFSSL_API int wolfSSL_get_error(WOLFSSL* ssl, int ret);
  996. WOLFSSL_API int wolfSSL_get_alert_history(WOLFSSL* ssl, WOLFSSL_ALERT_HISTORY *h);
  997. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_session(WOLFSSL* ssl, WOLFSSL_SESSION* session);
  998. WOLFSSL_API long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION* ses, long t);
  999. WOLFSSL_ABI WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL* ssl);
  1000. WOLFSSL_ABI WOLFSSL_API void wolfSSL_flush_sessions(WOLFSSL_CTX* ctx, long tm);
  1001. WOLFSSL_API int wolfSSL_SetServerID(WOLFSSL* ssl, const unsigned char* id, int len, int newSession);
  1002. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  1003. || defined(WOLFSSL_NGINX)
  1004. WOLFSSL_API int wolfSSL_BIO_new_bio_pair(WOLFSSL_BIO** bio1_p, size_t writebuf1,
  1005. WOLFSSL_BIO** bio2_p, size_t writebuf2);
  1006. WOLFSSL_API int wolfSSL_RSA_padding_add_PKCS1_PSS(WOLFSSL_RSA *rsa,
  1007. unsigned char *EM,
  1008. const unsigned char *mHash,
  1009. const WOLFSSL_EVP_MD *hashAlg,
  1010. int saltLen);
  1011. WOLFSSL_API int wolfSSL_RSA_verify_PKCS1_PSS(WOLFSSL_RSA *rsa, const unsigned char *mHash,
  1012. const WOLFSSL_EVP_MD *hashAlg,
  1013. const unsigned char *EM, int saltLen);
  1014. WOLFSSL_API WOLFSSL_RSA* wolfSSL_d2i_RSAPrivateKey_bio(WOLFSSL_BIO* bio, WOLFSSL_RSA** out);
  1015. WOLFSSL_API int wolfSSL_CTX_use_certificate_ASN1(WOLFSSL_CTX* ctx,
  1016. int derSz, const unsigned char* der);
  1017. WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey(WOLFSSL_CTX* ctx, WOLFSSL_RSA* rsa);
  1018. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_bio(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY** pkey);
  1019. #endif /* OPENSSL_ALL || WOLFSSL_ASIO */
  1020. #ifdef SESSION_INDEX
  1021. WOLFSSL_API int wolfSSL_GetSessionIndex(WOLFSSL* ssl);
  1022. WOLFSSL_API int wolfSSL_GetSessionAtIndex(int index, WOLFSSL_SESSION* session);
  1023. #endif /* SESSION_INDEX */
  1024. #if defined(SESSION_CERTS)
  1025. WOLFSSL_API
  1026. WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session);
  1027. WOLFSSL_API WOLFSSL_X509* wolfSSL_SESSION_get0_peer(WOLFSSL_SESSION* session);
  1028. #endif /* SESSION_INDEX && SESSION_CERTS */
  1029. typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*);
  1030. typedef void (CallbackInfoState)(const WOLFSSL* ssl, int, int);
  1031. /* class index for wolfSSL_CRYPTO_get_ex_new_index */
  1032. #define WOLF_CRYPTO_EX_INDEX_SSL 0
  1033. #define WOLF_CRYPTO_EX_INDEX_SSL_CTX 1
  1034. #define WOLF_CRYPTO_EX_INDEX_SSL_SESSION 2
  1035. #define WOLF_CRYPTO_EX_INDEX_X509 3
  1036. #define WOLF_CRYPTO_EX_INDEX_X509_STORE 4
  1037. #define WOLF_CRYPTO_EX_INDEX_X509_STORE_CTX 5
  1038. #define WOLF_CRYPTO_EX_INDEX_DH 6
  1039. #define WOLF_CRYPTO_EX_INDEX_DSA 7
  1040. #define WOLF_CRYPTO_EX_INDEX_EC_KEY 8
  1041. #define WOLF_CRYPTO_EX_INDEX_RSA 9
  1042. #define WOLF_CRYPTO_EX_INDEX_ENGINE 10
  1043. #define WOLF_CRYPTO_EX_INDEX_UI 11
  1044. #define WOLF_CRYPTO_EX_INDEX_BIO 12
  1045. #define WOLF_CRYPTO_EX_INDEX_APP 13
  1046. #define WOLF_CRYPTO_EX_INDEX_UI_METHOD 14
  1047. #define WOLF_CRYPTO_EX_INDEX_DRBG 15
  1048. #define WOLF_CRYPTO_EX_INDEX__COUNT 16
  1049. #ifdef HAVE_EX_DATA
  1050. typedef int (WOLFSSL_CRYPTO_EX_new)(void* p, void* ptr,
  1051. WOLFSSL_CRYPTO_EX_DATA* a, int idx, long argValue, void* arg);
  1052. typedef int (WOLFSSL_CRYPTO_EX_dup)(WOLFSSL_CRYPTO_EX_DATA* out,
  1053. WOLFSSL_CRYPTO_EX_DATA* in, void* inPtr, int idx, long argV, void* arg);
  1054. typedef void (WOLFSSL_CRYPTO_EX_free)(void* p, void* ptr,
  1055. WOLFSSL_CRYPTO_EX_DATA* a, int idx, long argValue, void* arg);
  1056. WOLFSSL_API int wolfSSL_get_ex_new_index(long argValue, void* arg,
  1057. WOLFSSL_CRYPTO_EX_new* a, WOLFSSL_CRYPTO_EX_dup* b,
  1058. WOLFSSL_CRYPTO_EX_free* c);
  1059. #endif
  1060. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_set_verify(WOLFSSL_CTX* ctx, int mode,
  1061. VerifyCallback verify_callback);
  1062. #ifdef OPENSSL_ALL
  1063. typedef int (*CertVerifyCallback)(WOLFSSL_X509_STORE_CTX* store, void* arg);
  1064. WOLFSSL_API void wolfSSL_CTX_set_cert_verify_callback(WOLFSSL_CTX* ctx,
  1065. CertVerifyCallback cb, void* arg);
  1066. #endif
  1067. WOLFSSL_API void wolfSSL_set_verify(WOLFSSL* ssl, int mode, VerifyCallback verify_callback);
  1068. WOLFSSL_API void wolfSSL_set_verify_result(WOLFSSL* ssl, long v);
  1069. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && \
  1070. defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  1071. WOLFSSL_API int wolfSSL_verify_client_post_handshake(WOLFSSL* ssl);
  1072. WOLFSSL_API int wolfSSL_CTX_set_post_handshake_auth(WOLFSSL_CTX* ctx, int val);
  1073. WOLFSSL_API int wolfSSL_set_post_handshake_auth(WOLFSSL* ssl, int val);
  1074. #endif
  1075. WOLFSSL_API void wolfSSL_SetCertCbCtx(WOLFSSL* ssl, void* ctx);
  1076. WOLFSSL_API void wolfSSL_CTX_SetCertCbCtx(WOLFSSL_CTX* ctx, void* userCtx);
  1077. WOLFSSL_ABI WOLFSSL_API int wolfSSL_pending(WOLFSSL* ssl);
  1078. WOLFSSL_API int wolfSSL_has_pending(const WOLFSSL* ssl);
  1079. WOLFSSL_API void wolfSSL_load_error_strings(void);
  1080. WOLFSSL_API int wolfSSL_library_init(void);
  1081. WOLFSSL_ABI WOLFSSL_API long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX* ctx,
  1082. long mode);
  1083. #ifdef HAVE_SECRET_CALLBACK
  1084. typedef int (*SessionSecretCb)(WOLFSSL* ssl, void* secret, int* secretSz,
  1085. void* ctx);
  1086. WOLFSSL_API int wolfSSL_set_session_secret_cb(WOLFSSL* ssl, SessionSecretCb,
  1087. void*);
  1088. #ifdef WOLFSSL_TLS13
  1089. typedef int (*Tls13SecretCb)(WOLFSSL* ssl, int id, const unsigned char* secret,
  1090. int secretSz, void* ctx);
  1091. WOLFSSL_API int wolfSSL_set_tls13_secret_cb(WOLFSSL* ssl, Tls13SecretCb, void*);
  1092. #endif
  1093. #endif /* HAVE_SECRET_CALLBACK */
  1094. /* session cache persistence */
  1095. WOLFSSL_API int wolfSSL_save_session_cache(const char* fname);
  1096. WOLFSSL_API int wolfSSL_restore_session_cache(const char* fname);
  1097. WOLFSSL_API int wolfSSL_memsave_session_cache(void* mem, int sz);
  1098. WOLFSSL_API int wolfSSL_memrestore_session_cache(const void* mem, int sz);
  1099. WOLFSSL_API int wolfSSL_get_session_cache_memsize(void);
  1100. /* certificate cache persistence, uses ctx since certs are per ctx */
  1101. WOLFSSL_API int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX* ctx, const char* fname);
  1102. WOLFSSL_API int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX* ctx, const char* fname);
  1103. WOLFSSL_API int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX* ctx, void* mem, int sz, int* used);
  1104. WOLFSSL_API int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX* ctx, const void* mem, int sz);
  1105. WOLFSSL_API int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX* ctx);
  1106. /* only supports full name from cipher_name[] delimited by : */
  1107. WOLFSSL_API int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX* ctx, const char* list);
  1108. WOLFSSL_API int wolfSSL_set_cipher_list(WOLFSSL* ssl, const char* list);
  1109. #ifdef HAVE_KEYING_MATERIAL
  1110. /* Keying Material Exporter for TLS */
  1111. WOLFSSL_API int wolfSSL_export_keying_material(WOLFSSL *ssl,
  1112. unsigned char *out, size_t outLen,
  1113. const char *label, size_t labelLen,
  1114. const unsigned char *context, size_t contextLen,
  1115. int use_context);
  1116. #endif /* HAVE_KEYING_MATERIAL */
  1117. #ifdef WOLFSSL_WOLFSENTRY_HOOKS
  1118. typedef enum {
  1119. WOLFSSL_NETFILTER_PASS = 0,
  1120. WOLFSSL_NETFILTER_ACCEPT = 1,
  1121. WOLFSSL_NETFILTER_REJECT = 2
  1122. } wolfSSL_netfilter_decision_t;
  1123. typedef int (*NetworkFilterCallback_t)(
  1124. WOLFSSL *ssl,
  1125. void *AcceptFilter_arg,
  1126. wolfSSL_netfilter_decision_t *decision);
  1127. WOLFSSL_API int wolfSSL_CTX_set_AcceptFilter(
  1128. WOLFSSL_CTX *ctx,
  1129. NetworkFilterCallback_t AcceptFilter,
  1130. void *AcceptFilter_arg);
  1131. WOLFSSL_API int wolfSSL_set_AcceptFilter(
  1132. WOLFSSL *ssl,
  1133. NetworkFilterCallback_t AcceptFilter,
  1134. void *AcceptFilter_arg);
  1135. WOLFSSL_API int wolfSSL_CTX_set_ConnectFilter(
  1136. WOLFSSL_CTX *ctx,
  1137. NetworkFilterCallback_t ConnectFilter,
  1138. void *ConnectFilter_arg);
  1139. WOLFSSL_API int wolfSSL_set_ConnectFilter(
  1140. WOLFSSL *ssl,
  1141. NetworkFilterCallback_t ConnectFilter,
  1142. void *ConnectFilter_arg);
  1143. #endif /* WOLFSSL_WOLFSENTRY_HOOKS */
  1144. /* Nonblocking DTLS helper functions */
  1145. WOLFSSL_API void wolfSSL_dtls_set_using_nonblock(WOLFSSL* ssl, int nonblock);
  1146. WOLFSSL_API int wolfSSL_dtls_get_using_nonblock(WOLFSSL* ssl);
  1147. #define wolfSSL_set_using_nonblock wolfSSL_dtls_set_using_nonblock
  1148. #define wolfSSL_get_using_nonblock wolfSSL_dtls_get_using_nonblock
  1149. /* The old names are deprecated. */
  1150. WOLFSSL_API int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl);
  1151. WOLFSSL_API int wolfSSL_dtls13_use_quick_timeout(WOLFSSL* ssl);
  1152. WOLFSSL_API void wolfSSL_dtls13_set_send_more_acks(WOLFSSL* ssl, int value);
  1153. WOLFSSL_API int wolfSSL_DTLSv1_get_timeout(WOLFSSL* ssl,
  1154. WOLFSSL_TIMEVAL* timeleft);
  1155. WOLFSSL_API void wolfSSL_DTLSv1_set_initial_timeout_duration(WOLFSSL* ssl,
  1156. word32 duration_ms);
  1157. WOLFSSL_API int wolfSSL_DTLSv1_handle_timeout(WOLFSSL* ssl);
  1158. WOLFSSL_API int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int timeout);
  1159. WOLFSSL_API int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int timeout);
  1160. WOLFSSL_API int wolfSSL_dtls_got_timeout(WOLFSSL* ssl);
  1161. WOLFSSL_API int wolfSSL_dtls_retransmit(WOLFSSL* ssl);
  1162. WOLFSSL_API int wolfSSL_dtls(WOLFSSL* ssl);
  1163. WOLFSSL_API int wolfSSL_dtls_set_peer(WOLFSSL* ssl, void* peer, unsigned int peerSz);
  1164. WOLFSSL_API int wolfSSL_dtls_get_peer(WOLFSSL* ssl, void* peer, unsigned int* peerSz);
  1165. WOLFSSL_API int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX* ctx);
  1166. WOLFSSL_API int wolfSSL_dtls_set_sctp(WOLFSSL* ssl);
  1167. WOLFSSL_API int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX* ctx, unsigned short);
  1168. WOLFSSL_API int wolfSSL_dtls_set_mtu(WOLFSSL* ssl, unsigned short);
  1169. #ifdef WOLFSSL_SRTP
  1170. /* SRTP Profile ID's from RFC 5764 and RFC 7714 */
  1171. /* For WebRTC support for profile SRTP_AES128_CM_SHA1_80 is required per
  1172. * draft-ietf-rtcweb-security-arch) */
  1173. #define SRTP_AES128_CM_SHA1_80 0x0001
  1174. #define SRTP_AES128_CM_SHA1_32 0x0002
  1175. #define SRTP_AES128_F8_SHA1_80 0x0003 /* not supported */
  1176. #define SRTP_AES128_F8_SHA1_32 0x0004 /* not supported */
  1177. #define SRTP_NULL_SHA1_80 0x0005
  1178. #define SRTP_NULL_SHA1_32 0x0006
  1179. #define SRTP_AEAD_AES_128_GCM 0x0007
  1180. #define SRTP_AEAD_AES_256_GCM 0x0008
  1181. typedef struct WOLFSSL_SRTP_PROTECTION_PROFILE {
  1182. const char* name;
  1183. unsigned long id;
  1184. int kdfBits;
  1185. } WOLFSSL_SRTP_PROTECTION_PROFILE;
  1186. /* Compatibility API's for SRTP */
  1187. WOLFSSL_API int wolfSSL_CTX_set_tlsext_use_srtp(WOLFSSL_CTX* ctx, const char*);
  1188. WOLFSSL_API int wolfSSL_set_tlsext_use_srtp(WOLFSSL* ssl, const char*);
  1189. WOLFSSL_API const WOLFSSL_SRTP_PROTECTION_PROFILE*
  1190. wolfSSL_get_selected_srtp_profile(WOLFSSL* ssl);
  1191. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_SRTP_PROTECTION_PROFILE)*
  1192. wolfSSL_get_srtp_profiles(WOLFSSL* ssl);
  1193. /* Non standard API for getting the SRTP session keys using KDF */
  1194. WOLFSSL_API int wolfSSL_export_dtls_srtp_keying_material(WOLFSSL* ssl,
  1195. unsigned char*, size_t*);
  1196. #endif /* WOLFSSL_SRTP */
  1197. WOLFSSL_API int wolfSSL_dtls_get_drop_stats(WOLFSSL* ssl,
  1198. unsigned int*, unsigned int*);
  1199. WOLFSSL_API int wolfSSL_CTX_mcast_set_member_id(WOLFSSL_CTX* ctx, unsigned short id);
  1200. WOLFSSL_API int wolfSSL_set_secret(WOLFSSL* ssl, unsigned short epoch,
  1201. const unsigned char* preMasterSecret, unsigned int preMasterSz,
  1202. const unsigned char* clientRandom, const unsigned char* serverRandom,
  1203. const unsigned char* suite);
  1204. WOLFSSL_API int wolfSSL_mcast_read(WOLFSSL* ssl, unsigned short* id, void* data, int sz);
  1205. WOLFSSL_API int wolfSSL_mcast_peer_add(WOLFSSL* ssl, unsigned short peerId, int sub);
  1206. WOLFSSL_API int wolfSSL_mcast_peer_known(WOLFSSL* ssl, unsigned short peerId);
  1207. WOLFSSL_API int wolfSSL_mcast_get_max_peers(void);
  1208. typedef int (*CallbackMcastHighwater)(unsigned short peerId,
  1209. unsigned int maxSeq,
  1210. unsigned int curSeq, void* ctx);
  1211. WOLFSSL_API int wolfSSL_CTX_mcast_set_highwater_cb(WOLFSSL_CTX* ctx,
  1212. unsigned int maxSeq,
  1213. unsigned int first,
  1214. unsigned int second,
  1215. CallbackMcastHighwater cb);
  1216. WOLFSSL_API int wolfSSL_mcast_set_highwater_ctx(WOLFSSL* ssl, void* ctx);
  1217. WOLFSSL_API int wolfSSL_ERR_GET_LIB(unsigned long err);
  1218. WOLFSSL_API int wolfSSL_ERR_GET_REASON(unsigned long err);
  1219. WOLFSSL_API char* wolfSSL_ERR_error_string(unsigned long errNumber,char* data);
  1220. WOLFSSL_API void wolfSSL_ERR_error_string_n(unsigned long e, char* buf,
  1221. unsigned long sz);
  1222. WOLFSSL_API const char* wolfSSL_ERR_reason_error_string(unsigned long e);
  1223. WOLFSSL_API const char* wolfSSL_ERR_func_error_string(unsigned long e);
  1224. WOLFSSL_API const char* wolfSSL_ERR_lib_error_string(unsigned long e);
  1225. /* extras */
  1226. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_node(void* heap);
  1227. WOLFSSL_API void wolfSSL_sk_free(WOLFSSL_STACK* sk);
  1228. WOLFSSL_API void wolfSSL_sk_free_node(WOLFSSL_STACK* in);
  1229. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_dup(WOLFSSL_STACK* sk);
  1230. WOLFSSL_API int wolfSSL_sk_push_node(WOLFSSL_STACK** stack, WOLFSSL_STACK* in);
  1231. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_get_node(WOLFSSL_STACK* sk, int idx);
  1232. WOLFSSL_API int wolfSSL_sk_push(WOLFSSL_STACK *st, const void *data);
  1233. #ifdef HAVE_OCSP
  1234. #include "wolfssl/wolfcrypt/asn.h"
  1235. #endif
  1236. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(WOLFSSL_QT)
  1237. WOLFSSL_API int wolfSSL_sk_ACCESS_DESCRIPTION_push(
  1238. WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
  1239. WOLFSSL_ACCESS_DESCRIPTION* a);
  1240. #endif /* defined(OPENSSL_ALL) || OPENSSL_EXTRA || defined(WOLFSSL_QT) */
  1241. typedef WOLF_STACK_OF(WOLFSSL_GENERAL_NAME) WOLFSSL_GENERAL_NAMES;
  1242. typedef WOLF_STACK_OF(WOLFSSL_DIST_POINT) WOLFSSL_DIST_POINTS;
  1243. WOLFSSL_API int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  1244. WOLFSSL_X509* x509);
  1245. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1246. WOLFSSL_API void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1247. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_CRL_new(void);
  1248. WOLFSSL_API void wolfSSL_sk_X509_CRL_pop_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  1249. void (*f) (WOLFSSL_X509_CRL*));
  1250. WOLFSSL_API void wolfSSL_sk_X509_CRL_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk);
  1251. WOLFSSL_API int wolfSSL_sk_X509_CRL_push(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  1252. WOLFSSL_X509_CRL* crl);
  1253. WOLFSSL_API WOLFSSL_X509_CRL* wolfSSL_sk_X509_CRL_value(
  1254. WOLF_STACK_OF(WOLFSSL_X509)* sk, int i);
  1255. WOLFSSL_API int wolfSSL_sk_X509_CRL_num(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1256. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void);
  1257. WOLFSSL_API void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* gn);
  1258. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_dup(
  1259. WOLFSSL_GENERAL_NAME* gn);
  1260. WOLFSSL_API int wolfSSL_GENERAL_NAME_set_type(WOLFSSL_GENERAL_NAME* name,
  1261. int typ);
  1262. WOLFSSL_API WOLFSSL_GENERAL_NAMES* wolfSSL_GENERAL_NAMES_dup(
  1263. WOLFSSL_GENERAL_NAMES* gns);
  1264. WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_push(WOLFSSL_GENERAL_NAMES* sk,
  1265. WOLFSSL_GENERAL_NAME* gn);
  1266. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(
  1267. WOLFSSL_STACK* sk, int i);
  1268. WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk);
  1269. WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
  1270. void (*f) (WOLFSSL_GENERAL_NAME*));
  1271. WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk);
  1272. WOLFSSL_API void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES* name);
  1273. WOLFSSL_API int wolfSSL_GENERAL_NAME_print(WOLFSSL_BIO* out,
  1274. WOLFSSL_GENERAL_NAME* name);
  1275. WOLFSSL_API WOLFSSL_DIST_POINT* wolfSSL_DIST_POINT_new(void);
  1276. WOLFSSL_API void wolfSSL_DIST_POINT_free(WOLFSSL_DIST_POINT* dp);
  1277. WOLFSSL_API int wolfSSL_sk_DIST_POINT_push(WOLFSSL_DIST_POINTS* sk,
  1278. WOLFSSL_DIST_POINT* dp);
  1279. WOLFSSL_API WOLFSSL_DIST_POINT* wolfSSL_sk_DIST_POINT_value(
  1280. WOLFSSL_STACK* sk, int i);
  1281. WOLFSSL_API int wolfSSL_sk_DIST_POINT_num(WOLFSSL_STACK* sk);
  1282. WOLFSSL_API void wolfSSL_sk_DIST_POINT_pop_free(WOLFSSL_STACK* sk,
  1283. void (*f) (WOLFSSL_DIST_POINT*));
  1284. WOLFSSL_API void wolfSSL_sk_DIST_POINT_free(WOLFSSL_STACK* sk);
  1285. WOLFSSL_API void wolfSSL_DIST_POINTS_free(WOLFSSL_DIST_POINTS* dp);
  1286. WOLFSSL_API int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk);
  1287. WOLFSSL_API void wolfSSL_AUTHORITY_INFO_ACCESS_free(
  1288. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk);
  1289. WOLFSSL_API void wolfSSL_AUTHORITY_INFO_ACCESS_pop_free(
  1290. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk,
  1291. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*));
  1292. WOLFSSL_API WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
  1293. WOLFSSL_STACK* sk, int idx);
  1294. WOLFSSL_API void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk);
  1295. WOLFSSL_API void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
  1296. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*));
  1297. WOLFSSL_API void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* a);
  1298. WOLFSSL_API void wolfSSL_sk_X509_EXTENSION_pop_free(
  1299. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
  1300. void (*f) (WOLFSSL_X509_EXTENSION*));
  1301. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void);
  1302. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void);
  1303. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_dup(WOLFSSL_ASN1_OBJECT* obj);
  1304. WOLFSSL_API void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj);
  1305. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_asn1_obj(void);
  1306. WOLFSSL_API int wolfSSL_sk_ASN1_OBJECT_push(WOLF_STACK_OF(WOLFSSL_ASN1_OBJEXT)* sk,
  1307. WOLFSSL_ASN1_OBJECT* obj);
  1308. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJECT_pop(
  1309. WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
  1310. WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
  1311. WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_pop_free(
  1312. WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
  1313. void (*f)(WOLFSSL_ASN1_OBJECT*));
  1314. WOLFSSL_API int wolfSSL_ASN1_STRING_to_UTF8(unsigned char **out, WOLFSSL_ASN1_STRING *in);
  1315. WOLFSSL_API int wolfSSL_ASN1_UNIVERSALSTRING_to_string(WOLFSSL_ASN1_STRING *s);
  1316. WOLFSSL_API int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk);
  1317. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
  1318. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx);
  1319. WOLFSSL_API int wolfSSL_set_ex_data(WOLFSSL* ssl, int idx, void* data);
  1320. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1321. WOLFSSL_API int wolfSSL_set_ex_data_with_cleanup(
  1322. WOLFSSL* ssl,
  1323. int idx,
  1324. void* data,
  1325. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1326. #endif
  1327. WOLFSSL_API int wolfSSL_get_shutdown(const WOLFSSL* ssl);
  1328. WOLFSSL_API int wolfSSL_set_rfd(WOLFSSL* ssl, int rfd);
  1329. WOLFSSL_API int wolfSSL_set_wfd(WOLFSSL* ssl, int wfd);
  1330. WOLFSSL_API void wolfSSL_set_shutdown(WOLFSSL* ssl, int opt);
  1331. WOLFSSL_API int wolfSSL_set_session_id_context(WOLFSSL* ssl, const unsigned char* id,
  1332. unsigned int len);
  1333. WOLFSSL_API void wolfSSL_set_connect_state(WOLFSSL* ssl);
  1334. WOLFSSL_API void wolfSSL_set_accept_state(WOLFSSL* ssl);
  1335. WOLFSSL_API int wolfSSL_session_reused(WOLFSSL* ssl);
  1336. WOLFSSL_API int wolfSSL_SESSION_up_ref(WOLFSSL_SESSION* session);
  1337. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_dup(WOLFSSL_SESSION* session);
  1338. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_new(void);
  1339. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_new_ex(void* heap);
  1340. WOLFSSL_API void wolfSSL_SESSION_free(WOLFSSL_SESSION* session);
  1341. WOLFSSL_API int wolfSSL_CTX_add_session(WOLFSSL_CTX* ctx,
  1342. WOLFSSL_SESSION* session);
  1343. WOLFSSL_API int wolfSSL_SESSION_set_cipher(WOLFSSL_SESSION* session,
  1344. const WOLFSSL_CIPHER* cipher);
  1345. WOLFSSL_API int wolfSSL_is_init_finished(WOLFSSL* ssl);
  1346. WOLFSSL_API const char* wolfSSL_get_version(const WOLFSSL* ssl);
  1347. WOLFSSL_API int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl);
  1348. WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL* ssl);
  1349. WOLFSSL_API char* wolfSSL_CIPHER_description(const WOLFSSL_CIPHER* cipher, char* in, int len);
  1350. WOLFSSL_API const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher);
  1351. WOLFSSL_API const char* wolfSSL_CIPHER_get_version(const WOLFSSL_CIPHER* cipher);
  1352. WOLFSSL_API word32 wolfSSL_CIPHER_get_id(const WOLFSSL_CIPHER* cipher);
  1353. WOLFSSL_API int wolfSSL_CIPHER_get_auth_nid(const WOLFSSL_CIPHER* cipher);
  1354. WOLFSSL_API int wolfSSL_CIPHER_get_cipher_nid(const WOLFSSL_CIPHER* cipher);
  1355. WOLFSSL_API int wolfSSL_CIPHER_get_digest_nid(const WOLFSSL_CIPHER* cipher);
  1356. WOLFSSL_API int wolfSSL_CIPHER_get_kx_nid(const WOLFSSL_CIPHER* cipher);
  1357. WOLFSSL_API int wolfSSL_CIPHER_is_aead(const WOLFSSL_CIPHER* cipher);
  1358. WOLFSSL_API const WOLFSSL_CIPHER* wolfSSL_get_cipher_by_value(word16 value);
  1359. WOLFSSL_API const char* wolfSSL_SESSION_CIPHER_get_name(const WOLFSSL_SESSION* session);
  1360. WOLFSSL_API const char* wolfSSL_get_cipher(WOLFSSL* ssl);
  1361. WOLFSSL_API void wolfSSL_sk_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk);
  1362. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl);
  1363. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_new(void);
  1364. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509* x);
  1365. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  1366. WOLFSSL_API int wolfSSL_RSA_up_ref(WOLFSSL_RSA* rsa);
  1367. WOLFSSL_API int wolfSSL_X509_up_ref(WOLFSSL_X509* x509);
  1368. WOLFSSL_API int wolfSSL_EVP_PKEY_up_ref(WOLFSSL_EVP_PKEY* pkey);
  1369. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)*
  1370. wolfSSL_X509_chain_up_ref(WOLF_STACK_OF(WOLFSSL_X509)* chain);
  1371. #endif
  1372. WOLFSSL_API int wolfSSL_OCSP_parse_url(char* url, char** host, char** port,
  1373. char** path, int* ssl);
  1374. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv23_client_method(void);
  1375. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_client_method(void);
  1376. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_server_method(void);
  1377. #ifndef NO_BIO
  1378. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1379. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(const WOLFSSL_BIO_METHOD* method);
  1380. #else
  1381. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD*);
  1382. #endif
  1383. WOLFSSL_API int wolfSSL_BIO_free(WOLFSSL_BIO* bio);
  1384. WOLFSSL_API void wolfSSL_BIO_vfree(WOLFSSL_BIO* bio);
  1385. WOLFSSL_API void wolfSSL_BIO_free_all(WOLFSSL_BIO* bio);
  1386. WOLFSSL_API int wolfSSL_BIO_gets(WOLFSSL_BIO* bio, char* buf, int sz);
  1387. WOLFSSL_API int wolfSSL_BIO_puts(WOLFSSL_BIO* bio, const char* buf);
  1388. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_next(WOLFSSL_BIO* bio);
  1389. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_find_type(WOLFSSL_BIO* bio, int type);
  1390. WOLFSSL_API int wolfSSL_BIO_read(WOLFSSL_BIO* bio, void* buf, int len);
  1391. WOLFSSL_API int wolfSSL_BIO_write(WOLFSSL_BIO* bio, const void* data, int len);
  1392. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO* top, WOLFSSL_BIO* append);
  1393. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO* bio);
  1394. WOLFSSL_API int wolfSSL_BIO_flush(WOLFSSL_BIO* bio);
  1395. WOLFSSL_API int wolfSSL_BIO_pending(WOLFSSL_BIO* bio);
  1396. WOLFSSL_API void wolfSSL_BIO_set_callback(WOLFSSL_BIO *bio,
  1397. wolf_bio_info_cb callback_func);
  1398. WOLFSSL_API wolf_bio_info_cb wolfSSL_BIO_get_callback(WOLFSSL_BIO *bio);
  1399. WOLFSSL_API void wolfSSL_BIO_set_callback_arg(WOLFSSL_BIO *bio, char *arg);
  1400. WOLFSSL_API char* wolfSSL_BIO_get_callback_arg(const WOLFSSL_BIO *bio);
  1401. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_md(void);
  1402. WOLFSSL_API int wolfSSL_BIO_get_md_ctx(WOLFSSL_BIO *bio,
  1403. WOLFSSL_EVP_MD_CTX **mdcp);
  1404. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void);
  1405. WOLFSSL_API long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO* bio, long size);
  1406. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void);
  1407. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int flag);
  1408. WOLFSSL_API int wolfSSL_BIO_eof(WOLFSSL_BIO* b);
  1409. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void);
  1410. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void);
  1411. WOLFSSL_API void wolfSSL_BIO_set_flags(WOLFSSL_BIO* bio, int flags);
  1412. WOLFSSL_API void wolfSSL_BIO_clear_flags(WOLFSSL_BIO *bio, int flags);
  1413. WOLFSSL_API int wolfSSL_BIO_get_fd(WOLFSSL_BIO *bio, int* fd);
  1414. WOLFSSL_API int wolfSSL_BIO_set_ex_data(WOLFSSL_BIO *bio, int idx, void *data);
  1415. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1416. WOLFSSL_API int wolfSSL_BIO_set_ex_data_with_cleanup(
  1417. WOLFSSL_BIO *bio,
  1418. int idx,
  1419. void *data,
  1420. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1421. #endif
  1422. WOLFSSL_API void *wolfSSL_BIO_get_ex_data(WOLFSSL_BIO *bio, int idx);
  1423. WOLFSSL_API long wolfSSL_BIO_set_nbio(WOLFSSL_BIO* bio, long on);
  1424. WOLFSSL_API int wolfSSL_BIO_get_mem_data(WOLFSSL_BIO* bio,void* p);
  1425. WOLFSSL_API void wolfSSL_BIO_set_init(WOLFSSL_BIO* bio, int init);
  1426. WOLFSSL_API void wolfSSL_BIO_set_data(WOLFSSL_BIO* bio, void* ptr);
  1427. WOLFSSL_API void* wolfSSL_BIO_get_data(WOLFSSL_BIO* bio);
  1428. WOLFSSL_API void wolfSSL_BIO_set_shutdown(WOLFSSL_BIO* bio, int shut);
  1429. WOLFSSL_API int wolfSSL_BIO_get_shutdown(WOLFSSL_BIO* bio);
  1430. WOLFSSL_API void wolfSSL_BIO_clear_retry_flags(WOLFSSL_BIO* bio);
  1431. WOLFSSL_API int wolfSSL_BIO_should_retry(WOLFSSL_BIO *bio);
  1432. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_meth_new(int type, const char* name);
  1433. WOLFSSL_API void wolfSSL_BIO_meth_free(WOLFSSL_BIO_METHOD* biom);
  1434. WOLFSSL_API int wolfSSL_BIO_meth_set_write(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_write_cb biom_write);
  1435. WOLFSSL_API int wolfSSL_BIO_meth_set_read(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_read_cb biom_read);
  1436. WOLFSSL_API int wolfSSL_BIO_meth_set_puts(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_puts_cb biom_puts);
  1437. WOLFSSL_API int wolfSSL_BIO_meth_set_gets(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_gets_cb biom_gets);
  1438. WOLFSSL_API int wolfSSL_BIO_meth_set_ctrl(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_ctrl_get_cb biom_ctrl);
  1439. WOLFSSL_API int wolfSSL_BIO_meth_set_create(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_create_cb biom_create);
  1440. WOLFSSL_API int wolfSSL_BIO_meth_set_destroy(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_destroy_cb biom_destroy);
  1441. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(const void* buf, int len);
  1442. WOLFSSL_API long wolfSSL_BIO_set_ssl(WOLFSSL_BIO* b, WOLFSSL* ssl, int flag);
  1443. WOLFSSL_API long wolfSSL_BIO_get_ssl(WOLFSSL_BIO* bio, WOLFSSL** ssl);
  1444. #ifndef NO_FILESYSTEM
  1445. WOLFSSL_API long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int flag);
  1446. #endif
  1447. WOLFSSL_API int wolfSSL_BIO_set_close(WOLFSSL_BIO *b, long flag);
  1448. WOLFSSL_API void wolfSSL_set_bio(WOLFSSL* ssl, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr);
  1449. WOLFSSL_API int wolfSSL_BIO_method_type(const WOLFSSL_BIO *b);
  1450. #ifndef NO_FILESYSTEM
  1451. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_file(void);
  1452. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_fd(int fd, int close_flag);
  1453. #endif
  1454. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_bio(void);
  1455. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void);
  1456. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_connect(const char *str);
  1457. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_accept(const char *port);
  1458. WOLFSSL_API long wolfSSL_BIO_set_conn_hostname(WOLFSSL_BIO* b, char* name);
  1459. WOLFSSL_API long wolfSSL_BIO_set_conn_port(WOLFSSL_BIO *b, char* port);
  1460. WOLFSSL_API long wolfSSL_BIO_do_connect(WOLFSSL_BIO *b);
  1461. WOLFSSL_API int wolfSSL_BIO_do_accept(WOLFSSL_BIO *b);
  1462. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_ssl_connect(WOLFSSL_CTX* ctx);
  1463. WOLFSSL_API long wolfSSL_BIO_do_handshake(WOLFSSL_BIO *b);
  1464. WOLFSSL_API void wolfSSL_BIO_ssl_shutdown(WOLFSSL_BIO* b);
  1465. WOLFSSL_API long wolfSSL_BIO_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, void *parg);
  1466. WOLFSSL_API long wolfSSL_BIO_int_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, int iarg);
  1467. WOLFSSL_API int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *b, long size);
  1468. WOLFSSL_API int wolfSSL_BIO_make_bio_pair(WOLFSSL_BIO *b1, WOLFSSL_BIO *b2);
  1469. WOLFSSL_API int wolfSSL_BIO_up_ref(WOLFSSL_BIO *b);
  1470. WOLFSSL_API int wolfSSL_BIO_ctrl_reset_read_request(WOLFSSL_BIO *b);
  1471. WOLFSSL_API int wolfSSL_BIO_nread0(WOLFSSL_BIO *bio, char **buf);
  1472. WOLFSSL_API int wolfSSL_BIO_nread(WOLFSSL_BIO *bio, char **buf, int num);
  1473. WOLFSSL_API int wolfSSL_BIO_nwrite(WOLFSSL_BIO *bio, char **buf, int num);
  1474. WOLFSSL_API int wolfSSL_BIO_reset(WOLFSSL_BIO *bio);
  1475. WOLFSSL_API int wolfSSL_BIO_seek(WOLFSSL_BIO *bio, int ofs);
  1476. WOLFSSL_API int wolfSSL_BIO_tell(WOLFSSL_BIO* bio);
  1477. WOLFSSL_API int wolfSSL_BIO_write_filename(WOLFSSL_BIO *bio, char *name);
  1478. WOLFSSL_API long wolfSSL_BIO_set_mem_eof_return(WOLFSSL_BIO *bio, int v);
  1479. WOLFSSL_API long wolfSSL_BIO_get_mem_ptr(WOLFSSL_BIO *bio, WOLFSSL_BUF_MEM **m);
  1480. WOLFSSL_API int wolfSSL_BIO_get_len(WOLFSSL_BIO *bio);
  1481. #endif
  1482. WOLFSSL_API void wolfSSL_RAND_screen(void);
  1483. WOLFSSL_API const char* wolfSSL_RAND_file_name(char* fname, unsigned long len);
  1484. WOLFSSL_API int wolfSSL_RAND_write_file(const char* fname);
  1485. WOLFSSL_API int wolfSSL_RAND_load_file(const char* fname, long len);
  1486. WOLFSSL_API int wolfSSL_RAND_egd(const char* nm);
  1487. WOLFSSL_API int wolfSSL_RAND_seed(const void* seed, int len);
  1488. WOLFSSL_API void wolfSSL_RAND_Cleanup(void);
  1489. WOLFSSL_API void wolfSSL_RAND_add(const void* add, int len, double entropy);
  1490. WOLFSSL_API int wolfSSL_RAND_poll(void);
  1491. WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void);
  1492. WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void);
  1493. WOLFSSL_API int wolfSSL_COMP_add_compression_method(int method, void* data);
  1494. WOLFSSL_API unsigned long wolfSSL_thread_id(void);
  1495. WOLFSSL_API void wolfSSL_set_id_callback(unsigned long (*f)(void));
  1496. WOLFSSL_API void wolfSSL_set_locking_callback(void (*f)(int, int, const char*,
  1497. int));
  1498. WOLFSSL_API void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)
  1499. (const char*, int));
  1500. WOLFSSL_API void wolfSSL_set_dynlock_lock_callback(void (*f)(int,
  1501. WOLFSSL_dynlock_value*, const char*, int));
  1502. WOLFSSL_API void wolfSSL_set_dynlock_destroy_callback(void (*f)
  1503. (WOLFSSL_dynlock_value*, const char*, int));
  1504. WOLFSSL_API int wolfSSL_num_locks(void);
  1505. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
  1506. WOLFSSL_X509_STORE_CTX* ctx);
  1507. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX* ctx);
  1508. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX* ctx);
  1509. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_verify_cb(WOLFSSL_X509_STORE_CTX *ctx,
  1510. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
  1511. WOLFSSL_API void wolfSSL_X509_STORE_set_verify_cb(WOLFSSL_X509_STORE *st,
  1512. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
  1513. WOLFSSL_API int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* n,
  1514. unsigned char** out);
  1515. WOLFSSL_API int wolfSSL_i2d_X509_NAME_canon(WOLFSSL_X509_NAME* name,
  1516. unsigned char** out);
  1517. WOLFSSL_API WOLFSSL_X509_NAME *wolfSSL_d2i_X509_NAME(WOLFSSL_X509_NAME **name,
  1518. unsigned char **in, long length);
  1519. #ifndef NO_RSA
  1520. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  1521. WOLFSSL_API int wolfSSL_RSA_print_fp(XFILE fp, WOLFSSL_RSA* rsa, int indent);
  1522. #endif /* !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  1523. #ifndef NO_BIO
  1524. WOLFSSL_API int wolfSSL_RSA_print(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa, int offset);
  1525. #endif /* !NO_BIO */
  1526. #endif /* !NO_RSA */
  1527. WOLFSSL_API int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  1528. unsigned long nmflags, unsigned long cflag);
  1529. #ifndef NO_FILESYSTEM
  1530. WOLFSSL_API int wolfSSL_X509_print_fp(XFILE fp, WOLFSSL_X509 *x509);
  1531. #endif
  1532. WOLFSSL_API int wolfSSL_X509_signature_print(WOLFSSL_BIO *bp,
  1533. const WOLFSSL_X509_ALGOR *sigalg, const WOLFSSL_ASN1_STRING *sig);
  1534. WOLFSSL_API void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
  1535. const WOLFSSL_X509_ALGOR **palg, const WOLFSSL_X509 *x509);
  1536. WOLFSSL_API int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  1537. WOLFSSL_API int wolfSSL_X509_REQ_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  1538. WOLFSSL_ABI WOLFSSL_API char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name,
  1539. char* in, int sz);
  1540. WOLFSSL_API unsigned long wolfSSL_X509_NAME_hash(WOLFSSL_X509_NAME* name);
  1541. #if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
  1542. WOLFSSL_API char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz);
  1543. #endif
  1544. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(
  1545. WOLFSSL_X509* cert);
  1546. WOLFSSL_API unsigned long wolfSSL_X509_issuer_name_hash(const WOLFSSL_X509* x509);
  1547. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(
  1548. WOLFSSL_X509* cert);
  1549. WOLFSSL_API unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509);
  1550. WOLFSSL_API int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509* x509, int nid);
  1551. WOLFSSL_API int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509* x509, int nid);
  1552. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_critical(WOLFSSL_X509_EXTENSION* ex, int crit);
  1553. WOLFSSL_API int wolfSSL_X509_get_isCA(WOLFSSL_X509* x509);
  1554. WOLFSSL_API int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509* x509);
  1555. WOLFSSL_API unsigned int wolfSSL_X509_get_pathLength(WOLFSSL_X509* x509);
  1556. WOLFSSL_API unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509* x509);
  1557. WOLFSSL_API unsigned char* wolfSSL_X509_get_authorityKeyID(
  1558. WOLFSSL_X509* x509, unsigned char* dst, int* dstLen);
  1559. WOLFSSL_API unsigned char* wolfSSL_X509_get_subjectKeyID(
  1560. WOLFSSL_X509* x509, unsigned char* dst, int* dstLen);
  1561. WOLFSSL_API int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  1562. #ifdef WOLFSSL_CERT_REQ
  1563. WOLFSSL_API int wolfSSL_X509_REQ_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  1564. #endif
  1565. WOLFSSL_API int wolfSSL_X509_set_subject_name(WOLFSSL_X509* cert,
  1566. WOLFSSL_X509_NAME* name);
  1567. WOLFSSL_API int wolfSSL_X509_set_issuer_name(WOLFSSL_X509* cert,
  1568. WOLFSSL_X509_NAME* name);
  1569. WOLFSSL_API int wolfSSL_X509_set_pubkey(WOLFSSL_X509* cert, WOLFSSL_EVP_PKEY* pkey);
  1570. WOLFSSL_API int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509,
  1571. const WOLFSSL_ASN1_TIME* t);
  1572. WOLFSSL_API int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509,
  1573. const WOLFSSL_ASN1_TIME* t);
  1574. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509);
  1575. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509);
  1576. WOLFSSL_API int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509,
  1577. WOLFSSL_ASN1_INTEGER* s);
  1578. WOLFSSL_API int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v);
  1579. WOLFSSL_API int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
  1580. const WOLFSSL_EVP_MD* md);
  1581. WOLFSSL_API int wolfSSL_X509_sign_ctx(WOLFSSL_X509 *x509, WOLFSSL_EVP_MD_CTX *ctx);
  1582. WOLFSSL_API int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME* name);
  1583. WOLFSSL_API int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME* name);
  1584. WOLFSSL_API int wolfSSL_X509_NAME_get_text_by_NID(
  1585. WOLFSSL_X509_NAME* name, int nid, char* buf, int len);
  1586. WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_NID(
  1587. WOLFSSL_X509_NAME* name, int nid, int pos);
  1588. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(WOLFSSL_X509_NAME_ENTRY* in);
  1589. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_new(void);
  1590. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_dup(WOLFSSL_ASN1_STRING* asn1);
  1591. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_type_new(int type);
  1592. WOLFSSL_API int wolfSSL_ASN1_STRING_type(const WOLFSSL_ASN1_STRING* asn1);
  1593. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_d2i_DISPLAYTEXT(WOLFSSL_ASN1_STRING **asn, const unsigned char **in, long len);
  1594. WOLFSSL_API int wolfSSL_ASN1_STRING_cmp(const WOLFSSL_ASN1_STRING *a, const WOLFSSL_ASN1_STRING *b);
  1595. WOLFSSL_API void wolfSSL_ASN1_STRING_free(WOLFSSL_ASN1_STRING* asn1);
  1596. WOLFSSL_API int wolfSSL_ASN1_STRING_set(WOLFSSL_ASN1_STRING* asn1,
  1597. const void* data, int dataSz);
  1598. WOLFSSL_API unsigned char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING* asn);
  1599. WOLFSSL_API const unsigned char* wolfSSL_ASN1_STRING_get0_data(
  1600. const WOLFSSL_ASN1_STRING* asn);
  1601. WOLFSSL_API int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING* asn);
  1602. WOLFSSL_API int wolfSSL_ASN1_STRING_copy(WOLFSSL_ASN1_STRING* dst,
  1603. const WOLFSSL_ASN1_STRING* src);
  1604. WOLFSSL_API int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX* ctx);
  1605. WOLFSSL_API const char* wolfSSL_X509_verify_cert_error_string(long err);
  1606. WOLFSSL_API int wolfSSL_X509_get_signature_type(WOLFSSL_X509* x509);
  1607. WOLFSSL_API int wolfSSL_X509_get_signature(WOLFSSL_X509* x509, unsigned char* buf, int* bufSz);
  1608. WOLFSSL_API int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509, unsigned char* buf,
  1609. int* bufSz);
  1610. WOLFSSL_API int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509);
  1611. WOLFSSL_API int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP* lookup,const char* dir,long len);
  1612. WOLFSSL_API int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP* lookup, const char* file,
  1613. long type);
  1614. WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void);
  1615. WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void);
  1616. WOLFSSL_API int wolfSSL_X509_LOOKUP_ctrl(WOLFSSL_X509_LOOKUP *ctx, int cmd,
  1617. const char *argc, long argl, char **ret);
  1618. WOLFSSL_API WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE* store,
  1619. WOLFSSL_X509_LOOKUP_METHOD* m);
  1620. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void);
  1621. WOLFSSL_API void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE* store);
  1622. WOLFSSL_API int wolfSSL_X509_STORE_up_ref(WOLFSSL_X509_STORE* store);
  1623. WOLFSSL_API int wolfSSL_X509_STORE_add_cert(
  1624. WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509);
  1625. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(
  1626. WOLFSSL_X509_STORE_CTX* ctx);
  1627. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get1_chain(
  1628. WOLFSSL_X509_STORE_CTX* ctx);
  1629. WOLFSSL_API WOLFSSL_X509_STORE_CTX *wolfSSL_X509_STORE_CTX_get0_parent_ctx(
  1630. WOLFSSL_X509_STORE_CTX *ctx);
  1631. WOLFSSL_API int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store,
  1632. unsigned long flag);
  1633. WOLFSSL_API int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE* store);
  1634. WOLFSSL_API int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX* ctx,
  1635. int idx, WOLFSSL_X509_NAME* name, WOLFSSL_X509_OBJECT* obj);
  1636. WOLFSSL_API WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void);
  1637. WOLFSSL_API int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX* ctx,
  1638. WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509, WOLF_STACK_OF(WOLFSSL_X509)*);
  1639. WOLFSSL_API void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX* ctx);
  1640. WOLFSSL_API void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX* ctx);
  1641. WOLFSSL_API void wolfSSL_X509_STORE_CTX_trusted_stack(WOLFSSL_X509_STORE_CTX *ctx,
  1642. WOLF_STACK_OF(WOLFSSL_X509) *sk);
  1643. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL* crl);
  1644. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL* crl);
  1645. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509);
  1646. WOLFSSL_API int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL* crl, WOLFSSL_EVP_PKEY* pkey);
  1647. WOLFSSL_API void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT* obj);
  1648. WOLFSSL_API WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY_bio(
  1649. WOLFSSL_BIO* bio, WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey);
  1650. WOLFSSL_API WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY(
  1651. WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey, const unsigned char** keyBuf, long keyLen);
  1652. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY_bio(WOLFSSL_BIO* bio,
  1653. WOLFSSL_EVP_PKEY** out);
  1654. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY(WOLFSSL_EVP_PKEY** key,
  1655. const unsigned char** in, long inSz);
  1656. WOLFSSL_API int wolfSSL_i2d_PUBKEY(const WOLFSSL_EVP_PKEY *key, unsigned char **der);
  1657. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PublicKey(int type, WOLFSSL_EVP_PKEY** pkey,
  1658. const unsigned char ** in, long inSz);
  1659. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type,
  1660. WOLFSSL_EVP_PKEY** out, const unsigned char **in, long inSz);
  1661. #ifdef WOLF_PRIVATE_KEY_ID
  1662. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_id(int type,
  1663. WOLFSSL_EVP_PKEY** out, void* heap, int devId);
  1664. #endif
  1665. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_EVP(WOLFSSL_EVP_PKEY** key,
  1666. unsigned char** in, long inSz);
  1667. WOLFSSL_API int wolfSSL_i2d_PrivateKey(const WOLFSSL_EVP_PKEY* key,
  1668. unsigned char** der);
  1669. WOLFSSL_API int wolfSSL_i2d_PublicKey(const WOLFSSL_EVP_PKEY* key,
  1670. unsigned char** der);
  1671. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  1672. WOLFSSL_API int wolfSSL_EVP_PKEY_print_public(WOLFSSL_BIO* out,
  1673. const WOLFSSL_EVP_PKEY* pkey,
  1674. int indent, WOLFSSL_ASN1_PCTX* pctx);
  1675. #endif /* OPENSSL_EXTRA && !WOLFCRYPT_ONLY */
  1676. WOLFSSL_API int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME* asnTime);
  1677. #ifdef OPENSSL_EXTRA
  1678. WOLFSSL_API int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime,
  1679. time_t *cmpTime);
  1680. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
  1681. int offset_day, long offset_sec, time_t *in_tm);
  1682. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
  1683. long offset_sec, time_t *in_tm);
  1684. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME* s,
  1685. long adj);
  1686. WOLFSSL_API int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED* revoked);
  1687. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_time(WOLFSSL_X509_STORE_CTX* ctx,
  1688. unsigned long flags,
  1689. time_t t);
  1690. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void);
  1691. WOLFSSL_API void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param);
  1692. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  1693. unsigned long flags);
  1694. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_get_flags(WOLFSSL_X509_VERIFY_PARAM *param);
  1695. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_clear_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  1696. unsigned long flags);
  1697. WOLFSSL_API void wolfSSL_X509_VERIFY_PARAM_set_hostflags(
  1698. WOLFSSL_X509_VERIFY_PARAM* param, unsigned int flags);
  1699. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
  1700. const char* name,
  1701. unsigned int nameSz);
  1702. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(
  1703. WOLFSSL_X509_VERIFY_PARAM *param, const char *ipasc);
  1704. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_ip(
  1705. WOLFSSL_X509_VERIFY_PARAM* param, const unsigned char* ip, size_t iplen);
  1706. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1(WOLFSSL_X509_VERIFY_PARAM* to,
  1707. const WOLFSSL_X509_VERIFY_PARAM* from);
  1708. WOLFSSL_API int wolfSSL_X509_load_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  1709. const char *file, int type);
  1710. WOLFSSL_API int wolfSSL_X509_load_cert_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  1711. const char *file, int type);
  1712. #endif
  1713. WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL* crl);
  1714. WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
  1715. WOLFSSL_X509_REVOKED* revoked,int value);
  1716. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509);
  1717. WOLFSSL_API void wolfSSL_ASN1_INTEGER_free(WOLFSSL_ASN1_INTEGER* in);
  1718. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_new(void);
  1719. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_dup(
  1720. const WOLFSSL_ASN1_INTEGER* src);
  1721. WOLFSSL_API int wolfSSL_ASN1_INTEGER_set(WOLFSSL_ASN1_INTEGER *a, long v);
  1722. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_d2i_ASN1_INTEGER(
  1723. WOLFSSL_ASN1_INTEGER** a,
  1724. const unsigned char** in,
  1725. long inSz);
  1726. WOLFSSL_API int wolfSSL_i2d_ASN1_INTEGER(WOLFSSL_ASN1_INTEGER* a,
  1727. unsigned char** out);
  1728. WOLFSSL_API int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO* bio, const WOLFSSL_ASN1_TIME* asnTime);
  1729. WOLFSSL_API char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* t,
  1730. char* buf, int len);
  1731. #ifndef NO_ASN_TIME
  1732. WOLFSSL_API int wolfSSL_ASN1_TIME_to_tm(const WOLFSSL_ASN1_TIME* asnTime, struct tm* tm);
  1733. #endif
  1734. WOLFSSL_API int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER* a,
  1735. const WOLFSSL_ASN1_INTEGER* b);
  1736. WOLFSSL_API long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER* a);
  1737. #ifdef OPENSSL_EXTRA
  1738. WOLFSSL_API WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
  1739. WOLFSSL_BIGNUM *bn);
  1740. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_adj(WOLFSSL_ASN1_TIME* s, time_t t,
  1741. int offset_day, long offset_sec);
  1742. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_new(void);
  1743. WOLFSSL_API void wolfSSL_ASN1_TIME_free(WOLFSSL_ASN1_TIME* t);
  1744. #endif
  1745. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char* fname);
  1746. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_CTX_get_client_CA_list(
  1747. const WOLFSSL_CTX *ctx);
  1748. /* deprecated function name */
  1749. #define wolfSSL_SSL_CTX_get_client_CA_list wolfSSL_CTX_get_client_CA_list
  1750. WOLFSSL_API void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX* ctx,
  1751. WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  1752. WOLFSSL_API void wolfSSL_set_client_CA_list(WOLFSSL* ssl,
  1753. WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  1754. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_get_client_CA_list(
  1755. const WOLFSSL* ssl);
  1756. typedef int (*client_cert_cb)(WOLFSSL *ssl, WOLFSSL_X509 **x509,
  1757. WOLFSSL_EVP_PKEY **pkey);
  1758. WOLFSSL_API void wolfSSL_CTX_set_client_cert_cb(WOLFSSL_CTX *ctx, client_cert_cb cb);
  1759. typedef int (*CertSetupCallback)(WOLFSSL* ssl, void*);
  1760. WOLFSSL_API void wolfSSL_CTX_set_cert_cb(WOLFSSL_CTX* ctx,
  1761. CertSetupCallback cb, void *arg);
  1762. WOLFSSL_LOCAL int CertSetupCbWrapper(WOLFSSL* ssl);
  1763. WOLFSSL_API void* wolfSSL_X509_STORE_CTX_get_ex_data(
  1764. WOLFSSL_X509_STORE_CTX* ctx, int idx);
  1765. WOLFSSL_API int wolfSSL_X509_STORE_CTX_set_ex_data(WOLFSSL_X509_STORE_CTX* ctx,
  1766. int idx, void *data);
  1767. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1768. WOLFSSL_API int wolfSSL_X509_STORE_CTX_set_ex_data_with_cleanup(
  1769. WOLFSSL_X509_STORE_CTX* ctx,
  1770. int idx,
  1771. void *data,
  1772. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1773. #endif
  1774. WOLFSSL_API void* wolfSSL_X509_STORE_get_ex_data(
  1775. WOLFSSL_X509_STORE* store, int idx);
  1776. WOLFSSL_API int wolfSSL_X509_STORE_set_ex_data(WOLFSSL_X509_STORE* store,
  1777. int idx, void *data);
  1778. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1779. WOLFSSL_API int wolfSSL_X509_STORE_set_ex_data_with_cleanup(
  1780. WOLFSSL_X509_STORE* store,
  1781. int idx,
  1782. void *data,
  1783. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1784. #endif
  1785. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_depth(WOLFSSL_X509_STORE_CTX* ctx,
  1786. int depth);
  1787. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_current_issuer(
  1788. WOLFSSL_X509_STORE_CTX* ctx);
  1789. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_CTX_get0_store(
  1790. WOLFSSL_X509_STORE_CTX* ctx);
  1791. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_cert(
  1792. WOLFSSL_X509_STORE_CTX* ctx);
  1793. WOLFSSL_API int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void);
  1794. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_error(
  1795. WOLFSSL_X509_STORE_CTX* ctx, int er);
  1796. void wolfSSL_X509_STORE_CTX_set_error_depth(WOLFSSL_X509_STORE_CTX* ctx,
  1797. int depth);
  1798. WOLFSSL_API void* wolfSSL_get_ex_data(const WOLFSSL* ssl, int idx);
  1799. WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX* ctx,
  1800. void* userdata);
  1801. WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX* ctx,
  1802. wc_pem_password_cb* cb);
  1803. WOLFSSL_API wc_pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX* ctx);
  1804. WOLFSSL_API void *wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx);
  1805. WOLFSSL_API void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX* ctx,
  1806. void (*f)(const WOLFSSL* ssl, int type, int val));
  1807. WOLFSSL_API unsigned long wolfSSL_ERR_peek_error(void);
  1808. WOLFSSL_API int wolfSSL_GET_REASON(int);
  1809. WOLFSSL_API const char* wolfSSL_alert_type_string_long(int alertID);
  1810. WOLFSSL_API const char* wolfSSL_alert_desc_string_long(int alertID);
  1811. WOLFSSL_API const char* wolfSSL_state_string_long(const WOLFSSL* ssl);
  1812. WOLFSSL_API WOLFSSL_RSA* wolfSSL_RSA_generate_key(int len, unsigned long e,
  1813. void(*f)(int, int, void*), void* data);
  1814. WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPublicKey(WOLFSSL_RSA **r,
  1815. const unsigned char **pp, long len);
  1816. WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPrivateKey(WOLFSSL_RSA** r,
  1817. const unsigned char** derBuf, long derSz);
  1818. WOLFSSL_API int wolfSSL_i2d_RSAPublicKey(WOLFSSL_RSA *r, unsigned char **pp);
  1819. WOLFSSL_API int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *r, unsigned char **pp);
  1820. WOLFSSL_API void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX* ctx,
  1821. WOLFSSL_RSA *(*f)(WOLFSSL *, int, int));
  1822. WOLFSSL_API int wolfSSL_PEM_def_callback(char* name, int num, int w, void* key);
  1823. WOLFSSL_API long wolfSSL_CTX_sess_accept(WOLFSSL_CTX* ctx);
  1824. WOLFSSL_API long wolfSSL_CTX_sess_connect(WOLFSSL_CTX* ctx);
  1825. WOLFSSL_API long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX* ctx);
  1826. WOLFSSL_API long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX* ctx);
  1827. WOLFSSL_API long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX* ctx);
  1828. WOLFSSL_API long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX* ctx);
  1829. WOLFSSL_API long wolfSSL_CTX_sess_hits(WOLFSSL_CTX* ctx);
  1830. WOLFSSL_API long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX* ctx);
  1831. WOLFSSL_API long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX* ctx);
  1832. WOLFSSL_API long wolfSSL_CTX_sess_misses(WOLFSSL_CTX* ctx);
  1833. WOLFSSL_API long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX* ctx);
  1834. WOLFSSL_API long wolfSSL_CTX_sess_number(WOLFSSL_CTX* ctx);
  1835. WOLFSSL_API long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  1836. WOLFSSL_API long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX* ctx, long sz);
  1837. WOLFSSL_API long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX* ctx);
  1838. WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX* ctx);
  1839. WOLFSSL_API int wolfSSL_get_read_ahead(const WOLFSSL* ssl);
  1840. WOLFSSL_API int wolfSSL_set_read_ahead(WOLFSSL* ssl, int v);
  1841. WOLFSSL_API int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX* ctx);
  1842. WOLFSSL_API int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX* ctx, int v);
  1843. WOLFSSL_API long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX* ctx, void* arg);
  1844. WOLFSSL_API long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(
  1845. WOLFSSL_CTX* ctx, void* arg);
  1846. WOLFSSL_API int wolfSSL_CTX_add_client_CA(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  1847. WOLFSSL_API int wolfSSL_CTX_set_srp_password(WOLFSSL_CTX* ctx, char* password);
  1848. WOLFSSL_API int wolfSSL_CTX_set_srp_username(WOLFSSL_CTX* ctx, char* username);
  1849. WOLFSSL_API int wolfSSL_CTX_set_srp_strength(WOLFSSL_CTX *ctx, int strength);
  1850. WOLFSSL_API char* wolfSSL_get_srp_username(WOLFSSL *ssl);
  1851. WOLFSSL_API long wolfSSL_set_options(WOLFSSL *s, long op);
  1852. WOLFSSL_API long wolfSSL_get_options(const WOLFSSL *s);
  1853. WOLFSSL_API long wolfSSL_clear_options(WOLFSSL *s, long op);
  1854. WOLFSSL_API long wolfSSL_clear_num_renegotiations(WOLFSSL *s);
  1855. WOLFSSL_API long wolfSSL_total_renegotiations(WOLFSSL *s);
  1856. WOLFSSL_API long wolfSSL_num_renegotiations(WOLFSSL* s);
  1857. WOLFSSL_API int wolfSSL_SSL_renegotiate_pending(WOLFSSL *s);
  1858. WOLFSSL_API long wolfSSL_set_tmp_dh(WOLFSSL *s, WOLFSSL_DH *dh);
  1859. WOLFSSL_API long wolfSSL_set_tlsext_debug_arg(WOLFSSL *s, void *arg);
  1860. WOLFSSL_API long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type);
  1861. WOLFSSL_API long wolfSSL_get_tlsext_status_type(WOLFSSL *s);
  1862. WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg);
  1863. WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg);
  1864. WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg);
  1865. WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp);
  1866. WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len);
  1867. WOLFSSL_API int wolfSSL_set_tlsext_max_fragment_length
  1868. (WOLFSSL *s, unsigned char mode);
  1869. WOLFSSL_API int wolfSSL_CTX_set_tlsext_max_fragment_length
  1870. (WOLFSSL_CTX *c, unsigned char mode);
  1871. WOLFSSL_API void wolfSSL_CONF_modules_unload(int all);
  1872. WOLFSSL_API char* wolfSSL_CONF_get1_default_config_file(void);
  1873. WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg);
  1874. WOLFSSL_API long wolfSSL_get_verify_result(const WOLFSSL *ssl);
  1875. #define WOLFSSL_DEFAULT_CIPHER_LIST "" /* default all */
  1876. /* These are bit-masks */
  1877. enum {
  1878. WOLFSSL_OCSP_URL_OVERRIDE = 1,
  1879. WOLFSSL_OCSP_NO_NONCE = 2,
  1880. WOLFSSL_OCSP_CHECKALL = 4,
  1881. WOLFSSL_CRL_CHECKALL = 1,
  1882. WOLFSSL_CRL_CHECK = 2,
  1883. };
  1884. /* Separated out from other enums because of size */
  1885. enum {
  1886. WOLFSSL_OP_MICROSOFT_SESS_ID_BUG = 0x00000001,
  1887. WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG = 0x00000002,
  1888. WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = 0x00000004,
  1889. WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG = 0x00000008,
  1890. WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER = 0x00000010,
  1891. WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING = 0x00000020,
  1892. WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG = 0x00000040,
  1893. WOLFSSL_OP_TLS_D5_BUG = 0x00000080,
  1894. WOLFSSL_OP_TLS_BLOCK_PADDING_BUG = 0x00000100,
  1895. WOLFSSL_OP_TLS_ROLLBACK_BUG = 0x00000200,
  1896. WOLFSSL_OP_EPHEMERAL_RSA = 0x00000800,
  1897. WOLFSSL_OP_NO_SSLv3 = 0x00001000,
  1898. WOLFSSL_OP_NO_TLSv1 = 0x00002000,
  1899. WOLFSSL_OP_PKCS1_CHECK_1 = 0x00004000,
  1900. WOLFSSL_OP_PKCS1_CHECK_2 = 0x00008000,
  1901. WOLFSSL_OP_NETSCAPE_CA_DN_BUG = 0x00010000,
  1902. WOLFSSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = 0x00020000,
  1903. WOLFSSL_OP_SINGLE_DH_USE = 0x00040000,
  1904. WOLFSSL_OP_NO_TICKET = 0x00080000,
  1905. WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS = 0x00100000,
  1906. WOLFSSL_OP_NO_QUERY_MTU = 0x00200000,
  1907. WOLFSSL_OP_COOKIE_EXCHANGE = 0x00400000,
  1908. WOLFSSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00800000,
  1909. WOLFSSL_OP_SINGLE_ECDH_USE = 0x01000000,
  1910. WOLFSSL_OP_CIPHER_SERVER_PREFERENCE = 0x02000000,
  1911. WOLFSSL_OP_NO_TLSv1_1 = 0x04000000,
  1912. WOLFSSL_OP_NO_TLSv1_2 = 0x08000000,
  1913. WOLFSSL_OP_NO_COMPRESSION = 0x10000000,
  1914. WOLFSSL_OP_NO_TLSv1_3 = 0x20000000,
  1915. WOLFSSL_OP_NO_SSLv2 = 0x40000000,
  1916. WOLFSSL_OP_ALL =
  1917. (WOLFSSL_OP_MICROSOFT_SESS_ID_BUG
  1918. | WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG
  1919. | WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  1920. | WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  1921. | WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  1922. | WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING
  1923. | WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG
  1924. | WOLFSSL_OP_TLS_D5_BUG
  1925. | WOLFSSL_OP_TLS_BLOCK_PADDING_BUG
  1926. | WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  1927. | WOLFSSL_OP_TLS_ROLLBACK_BUG),
  1928. };
  1929. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  1930. defined(HAVE_WEBSERVER)
  1931. /* for compatibility these must be macros */
  1932. #define SSL_OP_MICROSOFT_SESS_ID_BUG WOLFSSL_OP_MICROSOFT_SESS_ID_BUG
  1933. #define SSL_OP_NETSCAPE_CHALLENGE_BUG WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG
  1934. #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  1935. #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  1936. #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  1937. #define SSL_OP_MSIE_SSLV2_RSA_PADDING WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING
  1938. #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG
  1939. #define SSL_OP_TLS_D5_BUG WOLFSSL_OP_TLS_D5_BUG
  1940. #define SSL_OP_TLS_BLOCK_PADDING_BUG WOLFSSL_OP_TLS_BLOCK_PADDING_BUG
  1941. #define SSL_OP_TLS_ROLLBACK_BUG WOLFSSL_OP_TLS_ROLLBACK_BUG
  1942. #define SSL_OP_EPHEMERAL_RSA WOLFSSL_OP_EPHEMERAL_RSA
  1943. #define SSL_OP_PKCS1_CHECK_1 WOLFSSL_OP_PKCS1_CHECK_1
  1944. #define SSL_OP_PKCS1_CHECK_2 WOLFSSL_OP_PKCS1_CHECK_2
  1945. #define SSL_OP_NETSCAPE_CA_DN_BUG WOLFSSL_OP_NETSCAPE_CA_DN_BUG
  1946. #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG WOLFSSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
  1947. #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  1948. #define SSL_OP_NO_QUERY_MTU WOLFSSL_OP_NO_QUERY_MTU
  1949. #define SSL_OP_COOKIE_EXCHANGE WOLFSSL_OP_COOKIE_EXCHANGE
  1950. #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION \
  1951. WOLFSSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  1952. #define SSL_OP_ALL WOLFSSL_OP_ALL
  1953. #define SSL_OP_NO_SSLv2 WOLFSSL_OP_NO_SSLv2
  1954. #define SSL_OP_NO_SSLv3 WOLFSSL_OP_NO_SSLv3
  1955. #define SSL_OP_NO_TLSv1 WOLFSSL_OP_NO_TLSv1
  1956. #define SSL_OP_NO_TLSv1_1 WOLFSSL_OP_NO_TLSv1_1
  1957. #define SSL_OP_NO_TLSv1_2 WOLFSSL_OP_NO_TLSv1_2
  1958. #define SSL_OP_NO_COMPRESSION WOLFSSL_OP_NO_COMPRESSION
  1959. /* apache uses SSL_OP_NO_TLSv1_3 to determine if TLS 1.3 is enabled */
  1960. #if !(!defined(WOLFSSL_TLS13) && defined(WOLFSSL_APACHE_HTTPD))
  1961. #define SSL_OP_NO_TLSv1_3 WOLFSSL_OP_NO_TLSv1_3
  1962. #endif
  1963. #ifdef HAVE_SESSION_TICKET
  1964. #define SSL_OP_NO_TICKET WOLFSSL_OP_NO_TICKET
  1965. #endif
  1966. #define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | \
  1967. SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3)
  1968. #define SSL_NOTHING 1
  1969. #define SSL_WRITING 2
  1970. #define SSL_READING 3
  1971. enum {
  1972. #ifdef HAVE_OCSP
  1973. /* OCSP Flags */
  1974. OCSP_NOCERTS = 1,
  1975. OCSP_NOINTERN = 2,
  1976. OCSP_NOSIGS = 4,
  1977. OCSP_NOCHAIN = 8,
  1978. OCSP_NOVERIFY = 16,
  1979. OCSP_NOEXPLICIT = 32,
  1980. OCSP_NOCASIGN = 64,
  1981. OCSP_NODELEGATED = 128,
  1982. OCSP_NOCHECKS = 256,
  1983. OCSP_TRUSTOTHER = 512,
  1984. OCSP_RESPID_KEY = 1024,
  1985. OCSP_NOTIME = 2048,
  1986. /* OCSP Types */
  1987. OCSP_CERTID = 2,
  1988. OCSP_REQUEST = 4,
  1989. OCSP_RESPONSE = 8,
  1990. OCSP_BASICRESP = 16,
  1991. #endif
  1992. ASN1_GENERALIZEDTIME = 4,
  1993. SSL_MAX_SSL_SESSION_ID_LENGTH = 32,
  1994. SSL_ST_CONNECT = 0x1000,
  1995. SSL_ST_ACCEPT = 0x2000,
  1996. SSL_ST_MASK = 0x0FFF,
  1997. SSL_CB_LOOP = 0x01,
  1998. SSL_CB_EXIT = 0x02,
  1999. SSL_CB_READ = 0x04,
  2000. SSL_CB_WRITE = 0x08,
  2001. SSL_CB_HANDSHAKE_START = 0x10,
  2002. SSL_CB_HANDSHAKE_DONE = 0x20,
  2003. SSL_CB_ALERT = 0x4000,
  2004. SSL_CB_READ_ALERT = (SSL_CB_ALERT | SSL_CB_READ),
  2005. SSL_CB_WRITE_ALERT = (SSL_CB_ALERT | SSL_CB_WRITE),
  2006. SSL_CB_ACCEPT_LOOP = (SSL_ST_ACCEPT | SSL_CB_LOOP),
  2007. SSL_CB_ACCEPT_EXIT = (SSL_ST_ACCEPT | SSL_CB_EXIT),
  2008. SSL_CB_CONNECT_LOOP = (SSL_ST_CONNECT | SSL_CB_LOOP),
  2009. SSL_CB_CONNECT_EXIT = (SSL_ST_CONNECT | SSL_CB_EXIT),
  2010. SSL_CB_MODE_READ = 1,
  2011. SSL_CB_MODE_WRITE = 2,
  2012. SSL_MODE_ENABLE_PARTIAL_WRITE = 2,
  2013. SSL_MODE_AUTO_RETRY = 3, /* wolfSSL default is to return WANT_{READ|WRITE}
  2014. * to the user. This is set by default with
  2015. * OPENSSL_COMPATIBLE_DEFAULTS. The macro
  2016. * WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS is used to
  2017. * limit the possibility of an infinite retry loop
  2018. */
  2019. SSL_MODE_RELEASE_BUFFERS = -1, /* For libwebsockets build. No current use. */
  2020. X509_FILETYPE_PEM = 8,
  2021. /* Not all of these are actually used in wolfSSL. Some are included to
  2022. * satisfy OpenSSL compatibility consumers to prevent compilation errors. */
  2023. X509_V_OK = 0,
  2024. X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT = 2,
  2025. X509_V_ERR_UNABLE_TO_GET_CRL = 3,
  2026. X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE = 4,
  2027. X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE = 5,
  2028. X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY = 6,
  2029. X509_V_ERR_CERT_SIGNATURE_FAILURE = 7,
  2030. X509_V_ERR_CRL_SIGNATURE_FAILURE = 8,
  2031. X509_V_ERR_CERT_NOT_YET_VALID = 9,
  2032. X509_V_ERR_CERT_HAS_EXPIRED = 10,
  2033. X509_V_ERR_CRL_NOT_YET_VALID = 11,
  2034. X509_V_ERR_CRL_HAS_EXPIRED = 12,
  2035. X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD = 13,
  2036. X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD = 14,
  2037. X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD = 15,
  2038. X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD = 16,
  2039. X509_V_ERR_OUT_OF_MEM = 17,
  2040. X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT = 18,
  2041. X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN = 19,
  2042. X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY = 20,
  2043. X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE = 21,
  2044. X509_V_ERR_CERT_CHAIN_TOO_LONG = 22,
  2045. X509_V_ERR_CERT_REVOKED = 23,
  2046. X509_V_ERR_INVALID_CA = 24,
  2047. X509_V_ERR_PATH_LENGTH_EXCEEDED = 25,
  2048. X509_V_ERR_INVALID_PURPOSE = 26,
  2049. X509_V_ERR_CERT_UNTRUSTED = 27,
  2050. X509_V_ERR_CERT_REJECTED = 28,
  2051. X509_V_ERR_SUBJECT_ISSUER_MISMATCH = 29,
  2052. X509_V_ERR_AKID_SKID_MISMATCH = 30,
  2053. X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH = 31,
  2054. X509_V_ERR_KEYUSAGE_NO_CERTSIGN = 32,
  2055. X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER = 33,
  2056. X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION = 34,
  2057. X509_V_ERR_KEYUSAGE_NO_CRL_SIGN = 35,
  2058. X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION = 36,
  2059. X509_V_ERR_INVALID_NON_CA = 37,
  2060. X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED = 38,
  2061. X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE = 39,
  2062. X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED = 40,
  2063. X509_V_ERR_INVALID_EXTENSION = 41,
  2064. X509_V_ERR_INVALID_POLICY_EXTENSION = 42,
  2065. X509_V_ERR_NO_EXPLICIT_POLICY = 43,
  2066. X509_V_ERR_DIFFERENT_CRL_SCOPE = 44,
  2067. X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE = 45,
  2068. X509_V_ERR_UNNESTED_RESOURCE = 46,
  2069. X509_V_ERR_PERMITTED_VIOLATION = 47,
  2070. X509_V_ERR_EXCLUDED_VIOLATION = 48,
  2071. X509_V_ERR_SUBTREE_MINMAX = 49,
  2072. X509_V_ERR_APPLICATION_VERIFICATION = 50,
  2073. X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE = 51,
  2074. X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX = 52,
  2075. X509_V_ERR_UNSUPPORTED_NAME_SYNTAX = 53,
  2076. X509_V_ERR_CRL_PATH_VALIDATION_ERROR = 54,
  2077. X509_R_CERT_ALREADY_IN_HASH_TABLE = 101,
  2078. CRYPTO_LOCK = 1,
  2079. CRYPTO_NUM_LOCKS = 10,
  2080. ASN1_STRFLGS_ESC_MSB = 4
  2081. };
  2082. #endif
  2083. /* extras end */
  2084. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2085. /* wolfSSL extension, provide last error from SSL_get_error
  2086. since not using thread storage error queue */
  2087. #ifdef FUSION_RTOS
  2088. #include <fclstdio.h>
  2089. #else
  2090. #include <stdio.h>
  2091. #endif
  2092. WOLFSSL_API void wolfSSL_ERR_print_errors_fp(XFILE fp, int err);
  2093. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  2094. WOLFSSL_API void wolfSSL_ERR_dump_errors_fp(XFILE fp);
  2095. WOLFSSL_API void wolfSSL_ERR_print_errors_cb(int (*cb)(const char *str,
  2096. size_t len, void *u), void *u);
  2097. #endif
  2098. #endif
  2099. WOLFSSL_API void wolfSSL_ERR_print_errors(WOLFSSL_BIO *bio);
  2100. #ifndef NO_OLD_SSL_NAMES
  2101. #define SSL_ERROR_NONE WOLFSSL_ERROR_NONE
  2102. #define SSL_FAILURE WOLFSSL_FAILURE
  2103. #define SSL_SUCCESS WOLFSSL_SUCCESS
  2104. #define SSL_SHUTDOWN_NOT_DONE WOLFSSL_SHUTDOWN_NOT_DONE
  2105. #define SSL_ALPN_NOT_FOUND WOLFSSL_ALPN_NOT_FOUND
  2106. #define SSL_BAD_CERTTYPE WOLFSSL_BAD_CERTTYPE
  2107. #define SSL_BAD_STAT WOLFSSL_BAD_STAT
  2108. #define SSL_BAD_PATH WOLFSSL_BAD_PATH
  2109. #define SSL_BAD_FILETYPE WOLFSSL_BAD_FILETYPE
  2110. #define SSL_BAD_FILE WOLFSSL_BAD_FILE
  2111. #define SSL_NOT_IMPLEMENTED WOLFSSL_NOT_IMPLEMENTED
  2112. #define SSL_UNKNOWN WOLFSSL_UNKNOWN
  2113. #define SSL_FATAL_ERROR WOLFSSL_FATAL_ERROR
  2114. #define SSL_FILETYPE_ASN1 WOLFSSL_FILETYPE_ASN1
  2115. #define SSL_FILETYPE_PEM WOLFSSL_FILETYPE_PEM
  2116. #define SSL_FILETYPE_DEFAULT WOLFSSL_FILETYPE_DEFAULT
  2117. #define SSL_VERIFY_NONE WOLFSSL_VERIFY_NONE
  2118. #define SSL_VERIFY_PEER WOLFSSL_VERIFY_PEER
  2119. #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT
  2120. #define SSL_VERIFY_CLIENT_ONCE WOLFSSL_VERIFY_CLIENT_ONCE
  2121. #define SSL_VERIFY_POST_HANDSHAKE WOLFSSL_VERIFY_POST_HANDSHAKE
  2122. #define SSL_VERIFY_FAIL_EXCEPT_PSK WOLFSSL_VERIFY_FAIL_EXCEPT_PSK
  2123. #define SSL_SESS_CACHE_OFF WOLFSSL_SESS_CACHE_OFF
  2124. #define SSL_SESS_CACHE_CLIENT WOLFSSL_SESS_CACHE_CLIENT
  2125. #define SSL_SESS_CACHE_SERVER WOLFSSL_SESS_CACHE_SERVER
  2126. #define SSL_SESS_CACHE_BOTH WOLFSSL_SESS_CACHE_BOTH
  2127. #define SSL_SESS_CACHE_NO_AUTO_CLEAR WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR
  2128. #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  2129. #define SSL_SESS_CACHE_NO_INTERNAL_STORE WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE
  2130. #define SSL_SESS_CACHE_NO_INTERNAL WOLFSSL_SESS_CACHE_NO_INTERNAL
  2131. #define SSL_ERROR_WANT_READ WOLFSSL_ERROR_WANT_READ
  2132. #define SSL_ERROR_WANT_WRITE WOLFSSL_ERROR_WANT_WRITE
  2133. #define SSL_ERROR_WANT_CONNECT WOLFSSL_ERROR_WANT_CONNECT
  2134. #define SSL_ERROR_WANT_ACCEPT WOLFSSL_ERROR_WANT_ACCEPT
  2135. #define SSL_ERROR_SYSCALL WOLFSSL_ERROR_SYSCALL
  2136. #define SSL_ERROR_WANT_X509_LOOKUP WOLFSSL_ERROR_WANT_X509_LOOKUP
  2137. #define SSL_ERROR_ZERO_RETURN WOLFSSL_ERROR_ZERO_RETURN
  2138. #define SSL_ERROR_SSL WOLFSSL_ERROR_SSL
  2139. #define SSL_SENT_SHUTDOWN WOLFSSL_SENT_SHUTDOWN
  2140. #define SSL_RECEIVED_SHUTDOWN WOLFSSL_RECEIVED_SHUTDOWN
  2141. #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER
  2142. #define SSL_R_SSL_HANDSHAKE_FAILURE WOLFSSL_R_SSL_HANDSHAKE_FAILURE
  2143. #define SSL_R_TLSV1_ALERT_UNKNOWN_CA WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA
  2144. #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN
  2145. #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE
  2146. #define PEM_BUFSIZE WOLF_PEM_BUFSIZE
  2147. #endif
  2148. enum { /* ssl Constants */
  2149. WOLFSSL_ERROR_NONE = 0, /* for most functions */
  2150. WOLFSSL_FAILURE = 0, /* for some functions */
  2151. WOLFSSL_SUCCESS = 1,
  2152. /* WOLFSSL_SHUTDOWN_NOT_DONE is returned by wolfSSL_shutdown when the other end
  2153. * of the connection has yet to send its close notify alert as part of the
  2154. * bidirectional shutdown. To complete the shutdown, either keep calling
  2155. * wolfSSL_shutdown until it returns WOLFSSL_SUCCESS or call wolfSSL_read until
  2156. * it returns <= 0 AND SSL_get_error returns SSL_ERROR_ZERO_RETURN. See OpenSSL
  2157. * docs for more: https://www.openssl.org/docs/man1.1.1/man3/SSL_shutdown.html
  2158. */
  2159. #ifdef WOLFSSL_ERROR_CODE_OPENSSL
  2160. /* SSL_shutdown returns 0 when not done, per OpenSSL documentation. */
  2161. WOLFSSL_SHUTDOWN_NOT_DONE = 0,
  2162. #else
  2163. WOLFSSL_SHUTDOWN_NOT_DONE = 2,
  2164. #endif
  2165. WOLFSSL_ALPN_NOT_FOUND = -9,
  2166. WOLFSSL_BAD_CERTTYPE = -8,
  2167. WOLFSSL_BAD_STAT = -7,
  2168. WOLFSSL_BAD_PATH = -6,
  2169. WOLFSSL_BAD_FILETYPE = -5,
  2170. WOLFSSL_BAD_FILE = -4,
  2171. WOLFSSL_NOT_IMPLEMENTED = -3,
  2172. WOLFSSL_UNKNOWN = -2,
  2173. WOLFSSL_FATAL_ERROR = -1,
  2174. WOLFSSL_FILETYPE_ASN1 = CTC_FILETYPE_ASN1,
  2175. WOLFSSL_FILETYPE_PEM = CTC_FILETYPE_PEM,
  2176. WOLFSSL_FILETYPE_DEFAULT = CTC_FILETYPE_ASN1, /* ASN1 */
  2177. WOLFSSL_VERIFY_NONE = 0,
  2178. WOLFSSL_VERIFY_PEER = 1 << 0,
  2179. WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT = 1 << 1,
  2180. WOLFSSL_VERIFY_CLIENT_ONCE = 1 << 2,
  2181. WOLFSSL_VERIFY_POST_HANDSHAKE = 1 << 3,
  2182. WOLFSSL_VERIFY_FAIL_EXCEPT_PSK = 1 << 4,
  2183. WOLFSSL_VERIFY_DEFAULT = 1 << 9,
  2184. WOLFSSL_SESS_CACHE_OFF = 0x0000,
  2185. WOLFSSL_SESS_CACHE_CLIENT = 0x0001,
  2186. WOLFSSL_SESS_CACHE_SERVER = 0x0002,
  2187. WOLFSSL_SESS_CACHE_BOTH = 0x0003,
  2188. WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR = 0x0008,
  2189. WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP = 0x0100,
  2190. WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE = 0x0200,
  2191. WOLFSSL_SESS_CACHE_NO_INTERNAL = 0x0300,
  2192. WOLFSSL_ERROR_WANT_READ = 2,
  2193. WOLFSSL_ERROR_WANT_WRITE = 3,
  2194. WOLFSSL_ERROR_WANT_CONNECT = 7,
  2195. WOLFSSL_ERROR_WANT_ACCEPT = 8,
  2196. WOLFSSL_ERROR_SYSCALL = 5,
  2197. WOLFSSL_ERROR_WANT_X509_LOOKUP = 83,
  2198. WOLFSSL_ERROR_ZERO_RETURN = 6,
  2199. WOLFSSL_ERROR_SSL = 85,
  2200. WOLFSSL_SENT_SHUTDOWN = 1,
  2201. WOLFSSL_RECEIVED_SHUTDOWN = 2,
  2202. WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER = 4,
  2203. WOLFSSL_R_SSL_HANDSHAKE_FAILURE = 101,
  2204. WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA = 102,
  2205. WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN = 103,
  2206. WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE = 104,
  2207. WOLF_PEM_BUFSIZE = 1024
  2208. };
  2209. #ifndef NO_PSK
  2210. typedef unsigned int (*wc_psk_client_callback)(WOLFSSL* ssl, const char*, char*,
  2211. unsigned int, unsigned char*, unsigned int);
  2212. WOLFSSL_API void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX* ctx,
  2213. wc_psk_client_callback cb);
  2214. WOLFSSL_API void wolfSSL_set_psk_client_callback(WOLFSSL* ssl,
  2215. wc_psk_client_callback cb);
  2216. #ifdef OPENSSL_EXTRA
  2217. typedef int (*wc_psk_use_session_cb_func)(WOLFSSL* ssl,
  2218. const WOLFSSL_EVP_MD* md, const unsigned char **id,
  2219. size_t* idlen, WOLFSSL_SESSION **sess);
  2220. WOLFSSL_API void wolfSSL_set_psk_use_session_callback(WOLFSSL* ssl,
  2221. wc_psk_use_session_cb_func cb);
  2222. #endif
  2223. #ifdef WOLFSSL_TLS13
  2224. typedef unsigned int (*wc_psk_client_cs_callback)(WOLFSSL* ssl, const char*,
  2225. char*, unsigned int, unsigned char*, unsigned int, const char*);
  2226. WOLFSSL_API void wolfSSL_CTX_set_psk_client_cs_callback(WOLFSSL_CTX* ctx,
  2227. wc_psk_client_cs_callback cb);
  2228. WOLFSSL_API void wolfSSL_set_psk_client_cs_callback(WOLFSSL* ssl,
  2229. wc_psk_client_cs_callback cb);
  2230. typedef unsigned int (*wc_psk_client_tls13_callback)(WOLFSSL* ssl, const char*,
  2231. char*, unsigned int, unsigned char*, unsigned int, const char**);
  2232. WOLFSSL_API void wolfSSL_CTX_set_psk_client_tls13_callback(WOLFSSL_CTX* ctx,
  2233. wc_psk_client_tls13_callback cb);
  2234. WOLFSSL_API void wolfSSL_set_psk_client_tls13_callback(WOLFSSL* ssl,
  2235. wc_psk_client_tls13_callback cb);
  2236. #endif
  2237. WOLFSSL_API const char* wolfSSL_get_psk_identity_hint(const WOLFSSL* ssl);
  2238. WOLFSSL_API const char* wolfSSL_get_psk_identity(const WOLFSSL* ssl);
  2239. WOLFSSL_API int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX* ctx, const char* hint);
  2240. WOLFSSL_API int wolfSSL_use_psk_identity_hint(WOLFSSL* ssl, const char* hint);
  2241. typedef unsigned int (*wc_psk_server_callback)(WOLFSSL* ssl, const char*,
  2242. unsigned char*, unsigned int);
  2243. WOLFSSL_API void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX* ctx,
  2244. wc_psk_server_callback cb);
  2245. WOLFSSL_API void wolfSSL_set_psk_server_callback(WOLFSSL* ssl,
  2246. wc_psk_server_callback cb);
  2247. #ifdef WOLFSSL_TLS13
  2248. typedef unsigned int (*wc_psk_server_tls13_callback)(WOLFSSL* ssl, const char*,
  2249. unsigned char*, unsigned int, const char**);
  2250. WOLFSSL_API void wolfSSL_CTX_set_psk_server_tls13_callback(WOLFSSL_CTX* ctx,
  2251. wc_psk_server_tls13_callback cb);
  2252. WOLFSSL_API void wolfSSL_set_psk_server_tls13_callback(WOLFSSL* ssl,
  2253. wc_psk_server_tls13_callback cb);
  2254. #endif
  2255. WOLFSSL_API void* wolfSSL_get_psk_callback_ctx(WOLFSSL* ssl);
  2256. WOLFSSL_API int wolfSSL_set_psk_callback_ctx(WOLFSSL* ssl, void* psk_ctx);
  2257. WOLFSSL_API void* wolfSSL_CTX_get_psk_callback_ctx(WOLFSSL_CTX* ctx);
  2258. WOLFSSL_API int wolfSSL_CTX_set_psk_callback_ctx(WOLFSSL_CTX* ctx, void* psk_ctx);
  2259. #define PSK_TYPES_DEFINED
  2260. #ifdef WOLFSSL_TLS13
  2261. WOLFSSL_API const char* wolfSSL_get_cipher_name_by_hash(WOLFSSL* ssl,
  2262. const char* hash);
  2263. #endif
  2264. #endif /* NO_PSK */
  2265. #ifdef HAVE_ANON
  2266. WOLFSSL_API int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX* ctx);
  2267. #endif /* HAVE_ANON */
  2268. /* extra begins */
  2269. #ifdef OPENSSL_EXTRA
  2270. enum { /* ERR Constants */
  2271. ERR_TXT_STRING = 1
  2272. };
  2273. /* bio misc */
  2274. enum {
  2275. WOLFSSL_BIO_ERROR = -1,
  2276. WOLFSSL_BIO_UNSET = -2,
  2277. WOLFSSL_BIO_SIZE = 17000 /* default BIO write size if not set */
  2278. };
  2279. #endif
  2280. WOLFSSL_API void wolfSSL_ERR_put_error(int lib, int fun, int err,
  2281. const char* file, int line);
  2282. WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line(const char** file, int* line);
  2283. WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line_data(const char** file, int* line,
  2284. const char** data, int* flags);
  2285. WOLFSSL_API unsigned long wolfSSL_ERR_get_error(void);
  2286. WOLFSSL_API void wolfSSL_ERR_clear_error(void);
  2287. WOLFSSL_API int wolfSSL_RAND_status(void);
  2288. WOLFSSL_API int wolfSSL_RAND_pseudo_bytes(unsigned char* buf, int num);
  2289. WOLFSSL_API int wolfSSL_RAND_bytes(unsigned char* buf, int num);
  2290. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method(void);
  2291. WOLFSSL_API long wolfSSL_CTX_set_options(WOLFSSL_CTX* ctx, long opt);
  2292. WOLFSSL_API long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx);
  2293. WOLFSSL_API long wolfSSL_CTX_clear_options(WOLFSSL_CTX* ctx, long opt);
  2294. #if !defined(NO_CHECK_PRIVATE_KEY)
  2295. WOLFSSL_API int wolfSSL_CTX_check_private_key(const WOLFSSL_CTX* ctx);
  2296. #endif
  2297. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_CTX_get0_privatekey(const WOLFSSL_CTX* ctx);
  2298. WOLFSSL_API void wolfSSL_ERR_free_strings(void);
  2299. WOLFSSL_API void wolfSSL_ERR_remove_state(unsigned long id);
  2300. WOLFSSL_API int wolfSSL_clear(WOLFSSL* ssl);
  2301. WOLFSSL_API int wolfSSL_state(WOLFSSL* ssl);
  2302. WOLFSSL_API void wolfSSL_cleanup_all_ex_data(void);
  2303. WOLFSSL_API long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode);
  2304. WOLFSSL_API long wolfSSL_CTX_clear_mode(WOLFSSL_CTX* ctx, long mode);
  2305. WOLFSSL_API long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx);
  2306. WOLFSSL_API void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m);
  2307. WOLFSSL_API long wolfSSL_SSL_get_mode(WOLFSSL* ssl);
  2308. WOLFSSL_API int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX* ctx);
  2309. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_file_env(void);
  2310. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_file(void);
  2311. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_dir_env(void);
  2312. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_dir(void);
  2313. WOLFSSL_API int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX* ctx,
  2314. const unsigned char* sid_ctx, unsigned int sid_ctx_len);
  2315. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL* ssl);
  2316. #ifdef OPENSSL_EXTRA
  2317. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL* ssl);
  2318. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_set_peer_cert_chain(WOLFSSL* ssl);
  2319. #endif
  2320. #ifdef OPENSSL_EXTRA
  2321. WOLFSSL_API int wolfSSL_want(WOLFSSL* ssl);
  2322. #endif
  2323. WOLFSSL_API int wolfSSL_want_read(WOLFSSL* ssl);
  2324. WOLFSSL_API int wolfSSL_want_write(WOLFSSL* ssl);
  2325. #include <stdarg.h> /* var_arg */
  2326. WOLFSSL_API int wolfSSL_BIO_vprintf(WOLFSSL_BIO* bio, const char* format,
  2327. va_list args);
  2328. WOLFSSL_API int wolfSSL_BIO_printf(WOLFSSL_BIO* bio, const char* format, ...);
  2329. WOLFSSL_API int wolfSSL_BIO_dump(WOLFSSL_BIO *bio, const char* buf, int length);
  2330. WOLFSSL_API int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO* bio,
  2331. const WOLFSSL_ASN1_UTCTIME* a);
  2332. WOLFSSL_API int wolfSSL_ASN1_GENERALIZEDTIME_print(WOLFSSL_BIO* bio,
  2333. const WOLFSSL_ASN1_GENERALIZEDTIME* asnTime);
  2334. WOLFSSL_API void wolfSSL_ASN1_GENERALIZEDTIME_free(WOLFSSL_ASN1_GENERALIZEDTIME*);
  2335. WOLFSSL_API int wolfSSL_ASN1_TIME_check(const WOLFSSL_ASN1_TIME* a);
  2336. WOLFSSL_API int wolfSSL_ASN1_TIME_diff(int* days, int* secs, const WOLFSSL_ASN1_TIME* from,
  2337. const WOLFSSL_ASN1_TIME* to);
  2338. WOLFSSL_API int wolfSSL_ASN1_TIME_compare(const WOLFSSL_ASN1_TIME *a,
  2339. const WOLFSSL_ASN1_TIME *b);
  2340. #ifdef OPENSSL_EXTRA
  2341. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_set(WOLFSSL_ASN1_TIME *s, time_t t);
  2342. WOLFSSL_API int wolfSSL_ASN1_TIME_set_string(WOLFSSL_ASN1_TIME *s, const char *str);
  2343. #endif
  2344. WOLFSSL_API int wolfSSL_sk_num(const WOLFSSL_STACK* sk);
  2345. WOLFSSL_API void* wolfSSL_sk_value(const WOLFSSL_STACK* sk, int i);
  2346. #if defined(HAVE_EX_DATA) || defined(WOLFSSL_WPAS_SMALL)
  2347. WOLFSSL_API void* wolfSSL_CRYPTO_get_ex_data(const WOLFSSL_CRYPTO_EX_DATA* ex_data,
  2348. int idx);
  2349. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2350. WOLFSSL_API int wolfSSL_CRYPTO_set_ex_data_with_cleanup(
  2351. WOLFSSL_CRYPTO_EX_DATA* ex_data,
  2352. int idx,
  2353. void *data,
  2354. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  2355. #endif
  2356. WOLFSSL_API int wolfSSL_CRYPTO_set_ex_data(WOLFSSL_CRYPTO_EX_DATA* ex_data, int idx,
  2357. void *data);
  2358. #endif
  2359. /* stunnel 4.28 needs */
  2360. WOLFSSL_API void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX* ctx, int idx);
  2361. WOLFSSL_API int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX* ctx, int idx, void* data);
  2362. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2363. WOLFSSL_API int wolfSSL_CTX_set_ex_data_with_cleanup(
  2364. WOLFSSL_CTX* ctx,
  2365. int idx,
  2366. void* data,
  2367. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  2368. #endif
  2369. WOLFSSL_API void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX* ctx,
  2370. WOLFSSL_SESSION*(*f)(WOLFSSL* ssl, const unsigned char*, int, int*));
  2371. WOLFSSL_API void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX* ctx,
  2372. int (*f)(WOLFSSL* ssl, WOLFSSL_SESSION*));
  2373. WOLFSSL_API void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX* ctx,
  2374. void (*f)(WOLFSSL_CTX* ctx, WOLFSSL_SESSION*));
  2375. WOLFSSL_API int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION* sess,unsigned char** p);
  2376. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION** sess,
  2377. const unsigned char** p, long i);
  2378. WOLFSSL_API int wolfSSL_SESSION_has_ticket(const WOLFSSL_SESSION* session);
  2379. WOLFSSL_API unsigned long wolfSSL_SESSION_get_ticket_lifetime_hint(
  2380. const WOLFSSL_SESSION* sess);
  2381. WOLFSSL_API long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION* session);
  2382. WOLFSSL_API long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION* session);
  2383. WOLFSSL_API int wolfSSL_CTX_get_ex_new_index(long idx, void* arg, void* a, void* b, void* c);
  2384. /* extra ends */
  2385. /* wolfSSL extensions */
  2386. /* call before SSL_connect, if verifying will add name check to
  2387. date check and signature check */
  2388. WOLFSSL_ABI WOLFSSL_API int wolfSSL_check_domain_name(WOLFSSL* ssl, const char* dn);
  2389. /* need to call once to load library (session cache) */
  2390. WOLFSSL_ABI WOLFSSL_API int wolfSSL_Init(void);
  2391. /* call when done to cleanup/free session cache mutex / resources */
  2392. WOLFSSL_ABI WOLFSSL_API int wolfSSL_Cleanup(void);
  2393. /* which library version do we have */
  2394. WOLFSSL_API const char* wolfSSL_lib_version(void);
  2395. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  2396. WOLFSSL_API const char* wolfSSL_OpenSSL_version(int a);
  2397. #else
  2398. WOLFSSL_API const char* wolfSSL_OpenSSL_version(void);
  2399. #endif
  2400. /* which library version do we have in hex */
  2401. WOLFSSL_API word32 wolfSSL_lib_version_hex(void);
  2402. /* do accept or connect depedning on side */
  2403. WOLFSSL_API int wolfSSL_negotiate(WOLFSSL* ssl);
  2404. /* turn on wolfSSL data compression */
  2405. WOLFSSL_API int wolfSSL_set_compression(WOLFSSL* ssl);
  2406. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_timeout(WOLFSSL* ssl, unsigned int to);
  2407. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_set_timeout(WOLFSSL_CTX* ctx, unsigned int to);
  2408. WOLFSSL_API void wolfSSL_CTX_set_current_time_cb(WOLFSSL_CTX* ctx,
  2409. void (*cb)(const WOLFSSL* ssl, WOLFSSL_TIMEVAL* out_clock));
  2410. /* get wolfSSL peer X509_CHAIN */
  2411. WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl);
  2412. #ifdef WOLFSSL_ALT_CERT_CHAINS
  2413. WOLFSSL_API int wolfSSL_is_peer_alt_cert_chain(const WOLFSSL* ssl);
  2414. /* get wolfSSL alternate peer X509_CHAIN */
  2415. WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_alt_chain(WOLFSSL* ssl);
  2416. #endif
  2417. /* peer chain count */
  2418. WOLFSSL_API int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain);
  2419. /* index cert length */
  2420. WOLFSSL_API int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN* chain, int idx);
  2421. /* index cert */
  2422. WOLFSSL_API unsigned char* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN* chain, int idx);
  2423. /* index cert in X509 */
  2424. WOLFSSL_API WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN* chain, int idx);
  2425. /* free X509 */
  2426. #define wolfSSL_FreeX509(x509) wolfSSL_X509_free((x509))
  2427. WOLFSSL_ABI WOLFSSL_API void wolfSSL_X509_free(WOLFSSL_X509* x509);
  2428. /* get index cert in PEM */
  2429. WOLFSSL_API int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN* chain, int idx,
  2430. unsigned char* buf, int inLen, int* outLen);
  2431. WOLFSSL_ABI WOLFSSL_API const unsigned char* wolfSSL_get_sessionID(
  2432. const WOLFSSL_SESSION* s);
  2433. WOLFSSL_API int wolfSSL_X509_get_serial_number(WOLFSSL_X509* x509,unsigned char* in,int* inOutSz);
  2434. WOLFSSL_API char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509* x509);
  2435. WOLFSSL_API const unsigned char* wolfSSL_X509_get_der(WOLFSSL_X509* x509, int* outSz);
  2436. WOLFSSL_API const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz);
  2437. WOLFSSL_ABI WOLFSSL_API const byte* wolfSSL_X509_notBefore(WOLFSSL_X509* x509);
  2438. WOLFSSL_ABI WOLFSSL_API const byte* wolfSSL_X509_notAfter(WOLFSSL_X509* x509);
  2439. WOLFSSL_API int wolfSSL_X509_version(WOLFSSL_X509* x509);
  2440. WOLFSSL_API int wolfSSL_cmp_peer_cert_to_file(WOLFSSL* ssl, const char* fname);
  2441. WOLFSSL_ABI WOLFSSL_API char* wolfSSL_X509_get_next_altname(WOLFSSL_X509* cert);
  2442. WOLFSSL_API int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name, word32 nameSz, int type);
  2443. WOLFSSL_API int wolfSSL_X509_add_altname(WOLFSSL_X509* x509, const char* name, int type);
  2444. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509,
  2445. const unsigned char** in, int len);
  2446. WOLFSSL_API WOLFSSL_X509*
  2447. wolfSSL_X509_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
  2448. #ifdef WOLFSSL_CERT_REQ
  2449. WOLFSSL_API WOLFSSL_X509*
  2450. wolfSSL_X509_REQ_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
  2451. #endif
  2452. WOLFSSL_API int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out);
  2453. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL **crl,
  2454. const unsigned char *in, int len);
  2455. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO *bp,
  2456. WOLFSSL_X509_CRL **crl);
  2457. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2458. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE file, WOLFSSL_X509_CRL **crl);
  2459. #endif
  2460. WOLFSSL_API void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl);
  2461. #ifndef NO_FILESYSTEM
  2462. #ifndef NO_STDIO_FILESYSTEM
  2463. WOLFSSL_API WOLFSSL_X509*
  2464. wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file);
  2465. #endif
  2466. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509*
  2467. wolfSSL_X509_load_certificate_file(const char* fname, int format);
  2468. #endif
  2469. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
  2470. const unsigned char* buf, int sz, int format);
  2471. #ifdef WOLFSSL_CERT_REQ
  2472. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_REQ_load_certificate_buffer(
  2473. const unsigned char* buf, int sz, int format);
  2474. #endif
  2475. #ifdef WOLFSSL_SEP
  2476. WOLFSSL_API unsigned char*
  2477. wolfSSL_X509_get_device_type(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2478. WOLFSSL_API unsigned char*
  2479. wolfSSL_X509_get_hw_type(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2480. WOLFSSL_API unsigned char*
  2481. wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2482. #endif
  2483. /* connect enough to get peer cert */
  2484. WOLFSSL_API int wolfSSL_connect_cert(WOLFSSL* ssl);
  2485. /* PKCS12 compatibility */
  2486. typedef struct WC_PKCS12 WC_PKCS12;
  2487. WOLFSSL_API WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio,
  2488. WC_PKCS12** pkcs12);
  2489. WOLFSSL_API int wolfSSL_i2d_PKCS12_bio(WOLFSSL_BIO *bio, WC_PKCS12 *pkcs12);
  2490. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2491. WOLFSSL_API WOLFSSL_X509_PKCS12* wolfSSL_d2i_PKCS12_fp(XFILE fp,
  2492. WOLFSSL_X509_PKCS12** pkcs12);
  2493. #endif
  2494. WOLFSSL_API int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
  2495. WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert,
  2496. WOLF_STACK_OF(WOLFSSL_X509)** ca);
  2497. WOLFSSL_API int wolfSSL_PKCS12_verify_mac(WC_PKCS12 *pkcs12, const char *psw,
  2498. int pswLen);
  2499. WOLFSSL_API WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name,
  2500. WOLFSSL_EVP_PKEY* pkey, WOLFSSL_X509* cert,
  2501. WOLF_STACK_OF(WOLFSSL_X509)* ca,
  2502. int keyNID, int certNID, int itt, int macItt, int keytype);
  2503. WOLFSSL_API void wolfSSL_PKCS12_PBE_add(void);
  2504. #ifndef NO_DH
  2505. /* server Diffie-Hellman parameters */
  2506. WOLFSSL_API int wolfSSL_SetTmpDH(WOLFSSL* ssl, const unsigned char* p, int pSz,
  2507. const unsigned char* g, int gSz);
  2508. WOLFSSL_API int wolfSSL_SetTmpDH_buffer(WOLFSSL* ssl, const unsigned char* b, long sz,
  2509. int format);
  2510. WOLFSSL_API int wolfSSL_SetEnableDhKeyTest(WOLFSSL* ssl, int enable);
  2511. #ifndef NO_FILESYSTEM
  2512. WOLFSSL_API int wolfSSL_SetTmpDH_file(WOLFSSL* ssl, const char* f, int format);
  2513. #endif
  2514. /* server ctx Diffie-Hellman parameters */
  2515. WOLFSSL_API int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX* ctx, const unsigned char* p,
  2516. int pSz, const unsigned char* g, int gSz);
  2517. WOLFSSL_API int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX* ctx, const unsigned char* b,
  2518. long sz, int format);
  2519. #ifndef NO_FILESYSTEM
  2520. WOLFSSL_API int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX* ctx, const char* f,
  2521. int format);
  2522. #endif
  2523. WOLFSSL_API int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits);
  2524. WOLFSSL_API int wolfSSL_SetMinDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits);
  2525. WOLFSSL_API int wolfSSL_CTX_SetMaxDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits);
  2526. WOLFSSL_API int wolfSSL_SetMaxDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits);
  2527. WOLFSSL_API int wolfSSL_GetDhKey_Sz(WOLFSSL* ssl);
  2528. #endif /* NO_DH */
  2529. #ifndef NO_RSA
  2530. WOLFSSL_API int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX* ctx, short keySz);
  2531. WOLFSSL_API int wolfSSL_SetMinRsaKey_Sz(WOLFSSL* ssl, short keySz);
  2532. #endif /* NO_RSA */
  2533. #ifdef HAVE_ECC
  2534. WOLFSSL_API int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX* ctx, short keySz);
  2535. WOLFSSL_API int wolfSSL_SetMinEccKey_Sz(WOLFSSL* ssl, short keySz);
  2536. #endif /* NO_RSA */
  2537. WOLFSSL_API int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL* ssl, word16 sz);
  2538. WOLFSSL_API int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX* ctx, word16 sz);
  2539. /* keyblock size in bytes or -1 */
  2540. /* need to call wolfSSL_KeepArrays before handshake to save keys */
  2541. WOLFSSL_API int wolfSSL_get_keyblock_size(WOLFSSL* ssl);
  2542. WOLFSSL_API int wolfSSL_get_keys(WOLFSSL* ssl,unsigned char** ms, unsigned int* msLen,
  2543. unsigned char** sr, unsigned int* srLen,
  2544. unsigned char** cr, unsigned int* crLen);
  2545. /* Computes EAP-TLS and EAP-TTLS keying material from the master_secret. */
  2546. WOLFSSL_API int wolfSSL_make_eap_keys(WOLFSSL* ssl, void* key, unsigned int len,
  2547. const char* label);
  2548. #ifndef _WIN32
  2549. #ifndef NO_WRITEV
  2550. #ifdef __PPU
  2551. #include <sys/types.h>
  2552. #include <sys/socket.h>
  2553. #elif !defined(WOLFSSL_MDK_ARM) && !defined(WOLFSSL_IAR_ARM) && \
  2554. !defined(WOLFSSL_PICOTCP) && !defined(WOLFSSL_ROWLEY_ARM) && \
  2555. !defined(WOLFSSL_EMBOS) && !defined(WOLFSSL_FROSTED) && \
  2556. !defined(WOLFSSL_CHIBIOS) && !defined(WOLFSSL_CONTIKI) && \
  2557. !defined(WOLFSSL_ZEPHYR) && !defined(NETOS)
  2558. #include <sys/uio.h>
  2559. #endif
  2560. /* allow writev style writing */
  2561. WOLFSSL_API int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov,
  2562. int iovcnt);
  2563. #endif
  2564. #endif
  2565. #ifndef NO_CERTS
  2566. /* SSL_CTX versions */
  2567. WOLFSSL_API int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX* ctx);
  2568. #ifdef WOLFSSL_TRUST_PEER_CERT
  2569. WOLFSSL_API int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX* ctx);
  2570. #ifdef WOLFSSL_LOCAL_X509_STORE
  2571. WOLFSSL_API int wolfSSL_Unload_trust_peers(WOLFSSL* ssl);
  2572. #endif
  2573. WOLFSSL_API int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX* ctx,
  2574. const unsigned char* in,
  2575. long sz, int format);
  2576. #endif
  2577. WOLFSSL_API int wolfSSL_CTX_load_verify_buffer_ex(WOLFSSL_CTX* ctx,
  2578. const unsigned char* in, long sz, int format,
  2579. int userChain, word32 flags);
  2580. WOLFSSL_API int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX* ctx,
  2581. const unsigned char* in, long sz, int format);
  2582. WOLFSSL_API int wolfSSL_CTX_load_verify_chain_buffer_format(WOLFSSL_CTX* ctx,
  2583. const unsigned char* in, long sz, int format);
  2584. WOLFSSL_API int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX* ctx,
  2585. const unsigned char* in, long sz, int format);
  2586. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX* ctx,
  2587. const unsigned char* in, long sz, int format);
  2588. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_id(WOLFSSL_CTX* ctx,
  2589. const unsigned char* id, long sz,
  2590. int devId, long keySz);
  2591. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_Id(WOLFSSL_CTX* ctx,
  2592. const unsigned char* id, long sz,
  2593. int devId);
  2594. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_Label(WOLFSSL_CTX* ctx, const char* label,
  2595. int devId);
  2596. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX* ctx,
  2597. const unsigned char* in, long sz, int format);
  2598. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX* ctx,
  2599. const unsigned char* in, long sz);
  2600. /* SSL versions */
  2601. WOLFSSL_API int wolfSSL_use_certificate_buffer(WOLFSSL* ssl, const unsigned char* in,
  2602. long sz, int format);
  2603. WOLFSSL_API int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl,
  2604. const unsigned char* der, int derSz);
  2605. WOLFSSL_API int wolfSSL_use_PrivateKey_buffer(WOLFSSL* ssl, const unsigned char* in,
  2606. long sz, int format);
  2607. WOLFSSL_API int wolfSSL_use_PrivateKey_id(WOLFSSL* ssl, const unsigned char* id,
  2608. long sz, int devId, long keySz);
  2609. WOLFSSL_API int wolfSSL_use_PrivateKey_Id(WOLFSSL* ssl, const unsigned char* id,
  2610. long sz, int devId);
  2611. WOLFSSL_API int wolfSSL_use_PrivateKey_Label(WOLFSSL* ssl, const char* label, int devId);
  2612. WOLFSSL_API int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL* ssl,
  2613. const unsigned char* in, long sz, int format);
  2614. WOLFSSL_API int wolfSSL_use_certificate_chain_buffer(WOLFSSL* ssl,
  2615. const unsigned char* in, long sz);
  2616. WOLFSSL_API int wolfSSL_UnloadCertsKeys(WOLFSSL* ssl);
  2617. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  2618. defined(KEEP_OUR_CERT)
  2619. WOLFSSL_API WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl);
  2620. WOLFSSL_API WOLFSSL_X509* wolfSSL_CTX_get0_certificate(WOLFSSL_CTX* ctx);
  2621. #endif
  2622. #endif
  2623. WOLFSSL_API int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX* ctx);
  2624. WOLFSSL_API int wolfSSL_set_group_messages(WOLFSSL* ssl);
  2625. #ifdef HAVE_FUZZER
  2626. enum fuzzer_type {
  2627. FUZZ_HMAC = 0,
  2628. FUZZ_ENCRYPT = 1,
  2629. FUZZ_SIGNATURE = 2,
  2630. FUZZ_HASH = 3,
  2631. FUZZ_HEAD = 4
  2632. };
  2633. typedef int (*CallbackFuzzer)(WOLFSSL* ssl, const unsigned char* buf, int sz,
  2634. int type, void* fuzzCtx);
  2635. WOLFSSL_API void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx);
  2636. #endif
  2637. WOLFSSL_API int wolfSSL_DTLS_SetCookieSecret(WOLFSSL* ssl, const byte* secret, word32 secretSz);
  2638. /* I/O Callback default errors */
  2639. enum IOerrors {
  2640. WOLFSSL_CBIO_ERR_GENERAL = -1, /* general unexpected err */
  2641. WOLFSSL_CBIO_ERR_WANT_READ = -2, /* need to call read again */
  2642. WOLFSSL_CBIO_ERR_WANT_WRITE = -2, /* need to call write again */
  2643. WOLFSSL_CBIO_ERR_CONN_RST = -3, /* connection reset */
  2644. WOLFSSL_CBIO_ERR_ISR = -4, /* interrupt */
  2645. WOLFSSL_CBIO_ERR_CONN_CLOSE = -5, /* connection closed or epipe */
  2646. WOLFSSL_CBIO_ERR_TIMEOUT = -6 /* socket timeout */
  2647. };
  2648. /* CA cache callbacks */
  2649. enum {
  2650. WOLFSSL_SSLV3 = 0,
  2651. WOLFSSL_TLSV1 = 1,
  2652. WOLFSSL_TLSV1_1 = 2,
  2653. WOLFSSL_TLSV1_2 = 3,
  2654. WOLFSSL_TLSV1_3 = 4,
  2655. WOLFSSL_DTLSV1 = 5,
  2656. WOLFSSL_DTLSV1_2 = 6,
  2657. WOLFSSL_DTLSV1_3 = 7,
  2658. WOLFSSL_USER_CA = 1, /* user added as trusted */
  2659. WOLFSSL_CHAIN_CA = 2 /* added to cache from trusted chain */
  2660. };
  2661. WOLFSSL_ABI WOLFSSL_API WC_RNG* wolfSSL_GetRNG(WOLFSSL* ssl);
  2662. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX* ctx, int version);
  2663. WOLFSSL_API int wolfSSL_SetMinVersion(WOLFSSL* ssl, int version);
  2664. WOLFSSL_API int wolfSSL_GetObjectSize(void); /* object size based on build */
  2665. WOLFSSL_API int wolfSSL_CTX_GetObjectSize(void);
  2666. WOLFSSL_API int wolfSSL_METHOD_GetObjectSize(void);
  2667. WOLFSSL_API int wolfSSL_GetOutputSize(WOLFSSL* ssl, int inSz);
  2668. WOLFSSL_API int wolfSSL_GetMaxOutputSize(WOLFSSL* ssl);
  2669. WOLFSSL_API int wolfSSL_GetVersion(const WOLFSSL* ssl);
  2670. WOLFSSL_API int wolfSSL_SetVersion(WOLFSSL* ssl, int version);
  2671. /* moved to asn.c, old names kept for backwards compatibility */
  2672. #define wolfSSL_KeyPemToDer wc_KeyPemToDer
  2673. #define wolfSSL_CertPemToDer wc_CertPemToDer
  2674. #define wolfSSL_PemPubKeyToDer wc_PemPubKeyToDer
  2675. #define wolfSSL_PubKeyPemToDer wc_PubKeyPemToDer
  2676. #define wolfSSL_PemCertToDer wc_PemCertToDer
  2677. typedef void (*CallbackCACache)(unsigned char* der, int sz, int type);
  2678. typedef void (*CbMissingCRL)(const char* url);
  2679. typedef int (*CbOCSPIO)(void*, const char*, int,
  2680. unsigned char*, int, unsigned char**);
  2681. typedef void (*CbOCSPRespFree)(void*,unsigned char*);
  2682. #ifdef HAVE_CRL_IO
  2683. typedef int (*CbCrlIO)(WOLFSSL_CRL* crl, const char* url, int urlSz);
  2684. #endif
  2685. /* User Atomic Record Layer CallBacks */
  2686. typedef int (*CallbackMacEncrypt)(WOLFSSL* ssl, unsigned char* macOut,
  2687. const unsigned char* macIn, unsigned int macInSz, int macContent,
  2688. int macVerify, unsigned char* encOut, const unsigned char* encIn,
  2689. unsigned int encSz, void* ctx);
  2690. WOLFSSL_API void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX* ctx, CallbackMacEncrypt cb);
  2691. WOLFSSL_API void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx);
  2692. WOLFSSL_API void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl);
  2693. typedef int (*CallbackDecryptVerify)(WOLFSSL* ssl,
  2694. unsigned char* decOut, const unsigned char* decIn,
  2695. unsigned int decSz, int content, int verify, unsigned int* padSz,
  2696. void* ctx);
  2697. WOLFSSL_API void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX* ctx,
  2698. CallbackDecryptVerify cb);
  2699. WOLFSSL_API void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx);
  2700. WOLFSSL_API void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl);
  2701. typedef int (*CallbackEncryptMac)(WOLFSSL* ssl, unsigned char* macOut,
  2702. int content, int macVerify, unsigned char* encOut,
  2703. const unsigned char* encIn, unsigned int encSz, void* ctx);
  2704. WOLFSSL_API void wolfSSL_CTX_SetEncryptMacCb(WOLFSSL_CTX* ctx, CallbackEncryptMac cb);
  2705. WOLFSSL_API void wolfSSL_SetEncryptMacCtx(WOLFSSL* ssl, void *ctx);
  2706. WOLFSSL_API void* wolfSSL_GetEncryptMacCtx(WOLFSSL* ssl);
  2707. typedef int (*CallbackVerifyDecrypt)(WOLFSSL* ssl,
  2708. unsigned char* decOut, const unsigned char* decIn,
  2709. unsigned int decSz, int content, int verify, unsigned int* padSz,
  2710. void* ctx);
  2711. WOLFSSL_API void wolfSSL_CTX_SetVerifyDecryptCb(WOLFSSL_CTX* ctx,
  2712. CallbackVerifyDecrypt cb);
  2713. WOLFSSL_API void wolfSSL_SetVerifyDecryptCtx(WOLFSSL* ssl, void *ctx);
  2714. WOLFSSL_API void* wolfSSL_GetVerifyDecryptCtx(WOLFSSL* ssl);
  2715. WOLFSSL_API const unsigned char* wolfSSL_GetMacSecret(WOLFSSL* ssl, int verify);
  2716. WOLFSSL_API const unsigned char* wolfSSL_GetDtlsMacSecret(WOLFSSL* ssl, int verify, int epochOrder);
  2717. WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteKey(WOLFSSL* ssl);
  2718. WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteIV(WOLFSSL* ssl);
  2719. WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteKey(WOLFSSL* ssl);
  2720. WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteIV(WOLFSSL* ssl);
  2721. WOLFSSL_API int wolfSSL_GetKeySize(WOLFSSL* ssl);
  2722. WOLFSSL_API int wolfSSL_GetIVSize(WOLFSSL* ssl);
  2723. WOLFSSL_API int wolfSSL_GetSide(WOLFSSL* ssl);
  2724. WOLFSSL_API int wolfSSL_IsTLSv1_1(WOLFSSL* ssl);
  2725. WOLFSSL_API int wolfSSL_GetBulkCipher(WOLFSSL* ssl);
  2726. WOLFSSL_API int wolfSSL_GetCipherBlockSize(WOLFSSL* ssl);
  2727. WOLFSSL_API int wolfSSL_GetAeadMacSize(WOLFSSL* ssl);
  2728. WOLFSSL_API int wolfSSL_GetHmacSize(WOLFSSL* ssl);
  2729. WOLFSSL_API int wolfSSL_GetHmacType(WOLFSSL* ssl);
  2730. #ifdef WORD64_AVAILABLE
  2731. WOLFSSL_API int wolfSSL_GetPeerSequenceNumber(WOLFSSL* ssl, word64* seq);
  2732. WOLFSSL_API int wolfSSL_GetSequenceNumber(WOLFSSL* ssl, word64* seq);
  2733. #endif
  2734. WOLFSSL_API int wolfSSL_GetCipherType(WOLFSSL* ssl);
  2735. WOLFSSL_API int wolfSSL_SetTlsHmacInner(WOLFSSL* ssl,
  2736. byte* inner, word32 sz, int content, int verify);
  2737. /* Atomic User Needs */
  2738. enum {
  2739. WOLFSSL_SERVER_END = 0,
  2740. WOLFSSL_CLIENT_END = 1,
  2741. WOLFSSL_NEITHER_END = 3,
  2742. WOLFSSL_BLOCK_TYPE = 2,
  2743. WOLFSSL_STREAM_TYPE = 3,
  2744. WOLFSSL_AEAD_TYPE = 4,
  2745. WOLFSSL_TLS_HMAC_INNER_SZ = 13 /* SEQ_SZ + ENUM + VERSION_SZ + LEN_SZ */
  2746. };
  2747. /* for GetBulkCipher and internal use
  2748. * using explicit values to assist with serialization of a TLS session */
  2749. enum BulkCipherAlgorithm {
  2750. wolfssl_cipher_null = 0,
  2751. wolfssl_rc4 = 1,
  2752. wolfssl_rc2 = 2,
  2753. wolfssl_des = 3,
  2754. wolfssl_triple_des = 4,
  2755. wolfssl_des40 = 5,
  2756. wolfssl_aes = 6,
  2757. wolfssl_aes_gcm = 7,
  2758. wolfssl_aes_ccm = 8,
  2759. wolfssl_chacha = 9,
  2760. wolfssl_camellia = 10
  2761. };
  2762. /* for KDF TLS 1.2 mac types */
  2763. enum KDF_MacAlgorithm {
  2764. wolfssl_sha256 = 4, /* needs to match hash.h wc_MACAlgorithm */
  2765. wolfssl_sha384,
  2766. wolfssl_sha512
  2767. };
  2768. /* Public Key Callback support */
  2769. #ifdef HAVE_PK_CALLBACKS
  2770. #ifdef HAVE_ECC
  2771. struct ecc_key;
  2772. typedef int (*CallbackEccKeyGen)(WOLFSSL* ssl, struct ecc_key* key,
  2773. unsigned int keySz, int ecc_curve, void* ctx);
  2774. WOLFSSL_API void wolfSSL_CTX_SetEccKeyGenCb(WOLFSSL_CTX* ctx, CallbackEccKeyGen cb);
  2775. WOLFSSL_API void wolfSSL_SetEccKeyGenCtx(WOLFSSL* ssl, void *ctx);
  2776. WOLFSSL_API void* wolfSSL_GetEccKeyGenCtx(WOLFSSL* ssl);
  2777. typedef int (*CallbackEccSign)(WOLFSSL* ssl,
  2778. const unsigned char* in, unsigned int inSz,
  2779. unsigned char* out, word32* outSz,
  2780. const unsigned char* keyDer, unsigned int keySz,
  2781. void* ctx);
  2782. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX* ctx,
  2783. CallbackEccSign cb);
  2784. WOLFSSL_API void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx);
  2785. WOLFSSL_API void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl);
  2786. WOLFSSL_API void wolfSSL_CTX_SetEccSignCtx(WOLFSSL_CTX* ctx, void *userCtx);
  2787. WOLFSSL_API void* wolfSSL_CTX_GetEccSignCtx(WOLFSSL_CTX* ctx);
  2788. typedef int (*CallbackEccVerify)(WOLFSSL* ssl,
  2789. const unsigned char* sig, unsigned int sigSz,
  2790. const unsigned char* hash, unsigned int hashSz,
  2791. const unsigned char* keyDer, unsigned int keySz,
  2792. int* result, void* ctx);
  2793. WOLFSSL_API void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX* ctx, CallbackEccVerify cb);
  2794. WOLFSSL_API void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx);
  2795. WOLFSSL_API void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl);
  2796. typedef int (*CallbackEccSharedSecret)(WOLFSSL* ssl, struct ecc_key* otherKey,
  2797. unsigned char* pubKeyDer, word32* pubKeySz,
  2798. unsigned char* out, word32* outlen,
  2799. int side, void* ctx); /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  2800. WOLFSSL_API void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX* ctx, CallbackEccSharedSecret cb);
  2801. WOLFSSL_API void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx);
  2802. WOLFSSL_API void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl);
  2803. #endif
  2804. #ifdef HAVE_HKDF
  2805. #include <wolfssl/wolfcrypt/kdf.h>
  2806. typedef int (*CallbackHKDFExtract)(byte* prk, const byte* salt, word32 saltLen,
  2807. byte* ikm, word32 ikmLen, int digest, void* ctx);
  2808. WOLFSSL_API void wolfSSL_CTX_SetHKDFExtractCb(WOLFSSL_CTX* ctx, CallbackHKDFExtract cb);
  2809. WOLFSSL_API void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl);
  2810. WOLFSSL_API void wolfSSL_SetHKDFExtractCtx(WOLFSSL* ssl, void *ctx);
  2811. #endif
  2812. #ifndef NO_DH
  2813. /* Public DH Key Callback support */
  2814. struct DhKey;
  2815. typedef int (*CallbackDhAgree)(WOLFSSL* ssl, struct DhKey* key,
  2816. const unsigned char* priv, unsigned int privSz,
  2817. const unsigned char* otherPubKeyDer, unsigned int otherPubKeySz,
  2818. unsigned char* out, word32* outlen,
  2819. void* ctx);
  2820. WOLFSSL_API void wolfSSL_CTX_SetDhAgreeCb(WOLFSSL_CTX* ctx, CallbackDhAgree cb);
  2821. WOLFSSL_API void wolfSSL_SetDhAgreeCtx(WOLFSSL* ssl, void *ctx);
  2822. WOLFSSL_API void* wolfSSL_GetDhAgreeCtx(WOLFSSL* ssl);
  2823. #endif /* !NO_DH */
  2824. #ifdef HAVE_ED25519
  2825. struct ed25519_key;
  2826. typedef int (*CallbackEd25519Sign)(WOLFSSL* ssl,
  2827. const unsigned char* in, unsigned int inSz,
  2828. unsigned char* out, unsigned int* outSz,
  2829. const unsigned char* keyDer, unsigned int keySz,
  2830. void* ctx);
  2831. WOLFSSL_API void wolfSSL_CTX_SetEd25519SignCb(WOLFSSL_CTX* ctx,
  2832. CallbackEd25519Sign cb);
  2833. WOLFSSL_API void wolfSSL_SetEd25519SignCtx(WOLFSSL* ssl, void *ctx);
  2834. WOLFSSL_API void* wolfSSL_GetEd25519SignCtx(WOLFSSL* ssl);
  2835. typedef int (*CallbackEd25519Verify)(WOLFSSL* ssl,
  2836. const unsigned char* sig, unsigned int sigSz,
  2837. const unsigned char* msg, unsigned int msgSz,
  2838. const unsigned char* keyDer, unsigned int keySz,
  2839. int* result, void* ctx);
  2840. WOLFSSL_API void wolfSSL_CTX_SetEd25519VerifyCb(WOLFSSL_CTX* ctx,
  2841. CallbackEd25519Verify cb);
  2842. WOLFSSL_API void wolfSSL_SetEd25519VerifyCtx(WOLFSSL* ssl, void *ctx);
  2843. WOLFSSL_API void* wolfSSL_GetEd25519VerifyCtx(WOLFSSL* ssl);
  2844. #endif
  2845. #ifdef HAVE_CURVE25519
  2846. struct curve25519_key;
  2847. typedef int (*CallbackX25519KeyGen)(WOLFSSL* ssl, struct curve25519_key* key,
  2848. unsigned int keySz, void* ctx);
  2849. WOLFSSL_API void wolfSSL_CTX_SetX25519KeyGenCb(WOLFSSL_CTX* ctx, CallbackX25519KeyGen cb);
  2850. WOLFSSL_API void wolfSSL_SetX25519KeyGenCtx(WOLFSSL* ssl, void *ctx);
  2851. WOLFSSL_API void* wolfSSL_GetX25519KeyGenCtx(WOLFSSL* ssl);
  2852. typedef int (*CallbackX25519SharedSecret)(WOLFSSL* ssl,
  2853. struct curve25519_key* otherKey,
  2854. unsigned char* pubKeyDer, unsigned int* pubKeySz,
  2855. unsigned char* out, unsigned int* outlen,
  2856. int side, void* ctx);
  2857. /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  2858. WOLFSSL_API void wolfSSL_CTX_SetX25519SharedSecretCb(WOLFSSL_CTX* ctx,
  2859. CallbackX25519SharedSecret cb);
  2860. WOLFSSL_API void wolfSSL_SetX25519SharedSecretCtx(WOLFSSL* ssl, void *ctx);
  2861. WOLFSSL_API void* wolfSSL_GetX25519SharedSecretCtx(WOLFSSL* ssl);
  2862. #endif
  2863. #ifdef HAVE_ED448
  2864. struct ed448_key;
  2865. typedef int (*CallbackEd448Sign)(WOLFSSL* ssl,
  2866. const unsigned char* in, unsigned int inSz,
  2867. unsigned char* out, unsigned int* outSz,
  2868. const unsigned char* keyDer, unsigned int keySz,
  2869. void* ctx);
  2870. WOLFSSL_API void wolfSSL_CTX_SetEd448SignCb(WOLFSSL_CTX* ctx,
  2871. CallbackEd448Sign cb);
  2872. WOLFSSL_API void wolfSSL_SetEd448SignCtx(WOLFSSL* ssl, void *ctx);
  2873. WOLFSSL_API void* wolfSSL_GetEd448SignCtx(WOLFSSL* ssl);
  2874. typedef int (*CallbackEd448Verify)(WOLFSSL* ssl,
  2875. const unsigned char* sig, unsigned int sigSz,
  2876. const unsigned char* msg, unsigned int msgSz,
  2877. const unsigned char* keyDer, unsigned int keySz,
  2878. int* result, void* ctx);
  2879. WOLFSSL_API void wolfSSL_CTX_SetEd448VerifyCb(WOLFSSL_CTX* ctx,
  2880. CallbackEd448Verify cb);
  2881. WOLFSSL_API void wolfSSL_SetEd448VerifyCtx(WOLFSSL* ssl, void *ctx);
  2882. WOLFSSL_API void* wolfSSL_GetEd448VerifyCtx(WOLFSSL* ssl);
  2883. #endif
  2884. #ifdef HAVE_CURVE448
  2885. struct curve448_key;
  2886. typedef int (*CallbackX448KeyGen)(WOLFSSL* ssl, struct curve448_key* key,
  2887. unsigned int keySz, void* ctx);
  2888. WOLFSSL_API void wolfSSL_CTX_SetX448KeyGenCb(WOLFSSL_CTX* ctx, CallbackX448KeyGen cb);
  2889. WOLFSSL_API void wolfSSL_SetX448KeyGenCtx(WOLFSSL* ssl, void *ctx);
  2890. WOLFSSL_API void* wolfSSL_GetX448KeyGenCtx(WOLFSSL* ssl);
  2891. typedef int (*CallbackX448SharedSecret)(WOLFSSL* ssl,
  2892. struct curve448_key* otherKey,
  2893. unsigned char* pubKeyDer, unsigned int* pubKeySz,
  2894. unsigned char* out, unsigned int* outlen,
  2895. int side, void* ctx);
  2896. /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  2897. WOLFSSL_API void wolfSSL_CTX_SetX448SharedSecretCb(WOLFSSL_CTX* ctx,
  2898. CallbackX448SharedSecret cb);
  2899. WOLFSSL_API void wolfSSL_SetX448SharedSecretCtx(WOLFSSL* ssl, void *ctx);
  2900. WOLFSSL_API void* wolfSSL_GetX448SharedSecretCtx(WOLFSSL* ssl);
  2901. #endif
  2902. #ifndef NO_RSA
  2903. typedef int (*CallbackRsaSign)(WOLFSSL* ssl,
  2904. const unsigned char* in, unsigned int inSz,
  2905. unsigned char* out, word32* outSz,
  2906. const unsigned char* keyDer, unsigned int keySz,
  2907. void* ctx);
  2908. WOLFSSL_API void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX* ctx, CallbackRsaSign cb);
  2909. WOLFSSL_API void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx);
  2910. WOLFSSL_API void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl);
  2911. typedef int (*CallbackRsaVerify)(WOLFSSL* ssl,
  2912. unsigned char* sig, unsigned int sigSz,
  2913. unsigned char** out,
  2914. const unsigned char* keyDer, unsigned int keySz,
  2915. void* ctx);
  2916. WOLFSSL_API void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb);
  2917. WOLFSSL_API void wolfSSL_CTX_SetRsaSignCheckCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb);
  2918. WOLFSSL_API void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx);
  2919. WOLFSSL_API void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl);
  2920. #ifdef WC_RSA_PSS
  2921. typedef int (*CallbackRsaPssSign)(WOLFSSL* ssl,
  2922. const unsigned char* in, unsigned int inSz,
  2923. unsigned char* out, unsigned int* outSz,
  2924. int hash, int mgf,
  2925. const unsigned char* keyDer, unsigned int keySz,
  2926. void* ctx);
  2927. WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCb(WOLFSSL_CTX* ctx, CallbackRsaPssSign cb);
  2928. WOLFSSL_API void wolfSSL_SetRsaPssSignCtx(WOLFSSL* ssl, void *ctx);
  2929. WOLFSSL_API void* wolfSSL_GetRsaPssSignCtx(WOLFSSL* ssl);
  2930. typedef int (*CallbackRsaPssVerify)(WOLFSSL* ssl,
  2931. unsigned char* sig, unsigned int sigSz,
  2932. unsigned char** out,
  2933. int hash, int mgf,
  2934. const unsigned char* keyDer, unsigned int keySz,
  2935. void* ctx);
  2936. WOLFSSL_API void wolfSSL_CTX_SetRsaPssVerifyCb(WOLFSSL_CTX* ctx,
  2937. CallbackRsaPssVerify cb);
  2938. WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCheckCb(WOLFSSL_CTX* ctx,
  2939. CallbackRsaPssVerify cb);
  2940. WOLFSSL_API void wolfSSL_SetRsaPssVerifyCtx(WOLFSSL* ssl, void *ctx);
  2941. WOLFSSL_API void* wolfSSL_GetRsaPssVerifyCtx(WOLFSSL* ssl);
  2942. #endif
  2943. /* RSA Public Encrypt cb */
  2944. typedef int (*CallbackRsaEnc)(WOLFSSL* ssl,
  2945. const unsigned char* in, unsigned int inSz,
  2946. unsigned char* out, word32* outSz,
  2947. const unsigned char* keyDer, unsigned int keySz,
  2948. void* ctx);
  2949. WOLFSSL_API void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX* ctx, CallbackRsaEnc cb);
  2950. WOLFSSL_API void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx);
  2951. WOLFSSL_API void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl);
  2952. /* RSA Private Decrypt cb */
  2953. typedef int (*CallbackRsaDec)(WOLFSSL* ssl,
  2954. unsigned char* in, unsigned int inSz,
  2955. unsigned char** out,
  2956. const unsigned char* keyDer, unsigned int keySz,
  2957. void* ctx);
  2958. WOLFSSL_API void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX* ctx, CallbackRsaDec cb);
  2959. WOLFSSL_API void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx);
  2960. WOLFSSL_API void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl);
  2961. #endif
  2962. /* Protocol Callback */
  2963. typedef int (*CallbackGenMasterSecret)(WOLFSSL* ssl, void* ctx);
  2964. WOLFSSL_API void wolfSSL_CTX_SetGenMasterSecretCb(WOLFSSL_CTX* ctx,
  2965. CallbackGenMasterSecret cb);
  2966. WOLFSSL_API void wolfSSL_SetGenMasterSecretCtx(WOLFSSL* ssl, void *ctx);
  2967. WOLFSSL_API void* wolfSSL_GetGenMasterSecretCtx(WOLFSSL* ssl);
  2968. typedef int (*CallbackGenPreMaster)(WOLFSSL* ssl, byte *premaster,
  2969. word32 preSz, void* ctx);
  2970. WOLFSSL_API void wolfSSL_CTX_SetGenPreMasterCb(WOLFSSL_CTX* ctx,
  2971. CallbackGenPreMaster cb);
  2972. WOLFSSL_API void wolfSSL_SetGenPreMasterCtx(WOLFSSL* ssl, void *ctx);
  2973. WOLFSSL_API void* wolfSSL_GetGenPreMasterCtx(WOLFSSL* ssl);
  2974. typedef int (*CallbackGenSessionKey)(WOLFSSL* ssl, void* ctx);
  2975. WOLFSSL_API void wolfSSL_CTX_SetGenSessionKeyCb(WOLFSSL_CTX* ctx,
  2976. CallbackGenSessionKey cb);
  2977. WOLFSSL_API void wolfSSL_SetGenSessionKeyCtx(WOLFSSL* ssl, void *ctx);
  2978. WOLFSSL_API void* wolfSSL_GetGenSessionKeyCtx(WOLFSSL* ssl);
  2979. typedef int (*CallbackEncryptKeys)(WOLFSSL* ssl, void* ctx);
  2980. WOLFSSL_API void wolfSSL_CTX_SetEncryptKeysCb(WOLFSSL_CTX* ctx,
  2981. CallbackEncryptKeys cb);
  2982. WOLFSSL_API void wolfSSL_SetEncryptKeysCtx(WOLFSSL* ssl, void *ctx);
  2983. WOLFSSL_API void* wolfSSL_GetEncryptKeysCtx(WOLFSSL* ssl);
  2984. typedef int (*CallbackTlsFinished)(WOLFSSL* ssl,
  2985. const byte *side,
  2986. const byte *handshake_hash,
  2987. byte *hashes, void* ctx);
  2988. WOLFSSL_API void wolfSSL_CTX_SetTlsFinishedCb(WOLFSSL_CTX* ctx, CallbackTlsFinished cb);
  2989. WOLFSSL_API void wolfSSL_SetTlsFinishedCtx(WOLFSSL* ssl, void *ctx);
  2990. WOLFSSL_API void* wolfSSL_GetTlsFinishedCtx(WOLFSSL* ssl);
  2991. #if !defined(WOLFSSL_NO_TLS12) && !defined(WOLFSSL_AEAD_ONLY)
  2992. typedef int (*CallbackVerifyMac)(WOLFSSL *ssl, const byte* message,
  2993. word32 messageSz, word32 macSz, word32 content, void* ctx);
  2994. WOLFSSL_API void wolfSSL_CTX_SetVerifyMacCb(WOLFSSL_CTX* ctx, CallbackVerifyMac cb);
  2995. WOLFSSL_API void wolfSSL_SetVerifyMacCtx(WOLFSSL* ssl, void *ctx);
  2996. WOLFSSL_API void* wolfSSL_GetVerifyMacCtx(WOLFSSL* ssl);
  2997. #endif
  2998. #endif /* HAVE_PK_CALLBACKS */
  2999. #ifndef NO_CERTS
  3000. WOLFSSL_API void wolfSSL_CTX_SetCACb(WOLFSSL_CTX* ctx, CallbackCACache cb);
  3001. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CTX_GetCertManager(WOLFSSL_CTX* ctx);
  3002. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap);
  3003. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void);
  3004. WOLFSSL_API void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER* cm);
  3005. WOLFSSL_API int wolfSSL_CertManager_up_ref(WOLFSSL_CERT_MANAGER* cm);
  3006. WOLFSSL_API int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER* cm, const char* f,
  3007. const char* d);
  3008. WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER* cm,
  3009. const unsigned char* in, long sz, int format);
  3010. WOLFSSL_API int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm);
  3011. #ifdef WOLFSSL_TRUST_PEER_CERT
  3012. WOLFSSL_API int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm);
  3013. #endif
  3014. WOLFSSL_API int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER* cm, const char* f,
  3015. int format);
  3016. WOLFSSL_API int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm,
  3017. const unsigned char* buff, long sz, int format);
  3018. WOLFSSL_API int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER* cm,
  3019. unsigned char* der, int sz);
  3020. WOLFSSL_API int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER* cm,
  3021. int options);
  3022. WOLFSSL_API int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER* cm);
  3023. WOLFSSL_API void wolfSSL_CertManagerSetVerify(WOLFSSL_CERT_MANAGER* cm,
  3024. VerifyCallback vc);
  3025. WOLFSSL_API int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER* cm,
  3026. const char* path, int type, int monitor);
  3027. WOLFSSL_API int wolfSSL_CertManagerLoadCRLFile(WOLFSSL_CERT_MANAGER* cm,
  3028. const char* file, int type);
  3029. WOLFSSL_API int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER* cm,
  3030. const unsigned char* buff, long sz, int type);
  3031. WOLFSSL_API int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER* cm,
  3032. CbMissingCRL cb);
  3033. WOLFSSL_API int wolfSSL_CertManagerFreeCRL(WOLFSSL_CERT_MANAGER* cm);
  3034. #ifdef HAVE_CRL_IO
  3035. WOLFSSL_API int wolfSSL_CertManagerSetCRL_IOCb(WOLFSSL_CERT_MANAGER* cm,
  3036. CbCrlIO cb);
  3037. #endif
  3038. #if defined(HAVE_OCSP)
  3039. WOLFSSL_API int wolfSSL_CertManagerCheckOCSPResponse(WOLFSSL_CERT_MANAGER* cm,
  3040. byte *response, int responseSz, WOLFSSL_BUFFER_INFO *responseBuffer,
  3041. CertStatus *status, OcspEntry *entry, OcspRequest *ocspRequest);
  3042. #endif
  3043. WOLFSSL_API int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER* cm,
  3044. unsigned char* der, int sz);
  3045. WOLFSSL_API int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER* cm,
  3046. int options);
  3047. WOLFSSL_API int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER* cm);
  3048. WOLFSSL_API int wolfSSL_CertManagerSetOCSPOverrideURL(WOLFSSL_CERT_MANAGER* cm,
  3049. const char* url);
  3050. WOLFSSL_API int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER* cm,
  3051. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3052. WOLFSSL_API int wolfSSL_CertManagerEnableOCSPStapling(
  3053. WOLFSSL_CERT_MANAGER* cm);
  3054. WOLFSSL_API int wolfSSL_CertManagerDisableOCSPStapling(
  3055. WOLFSSL_CERT_MANAGER* cm);
  3056. WOLFSSL_API int wolfSSL_CertManagerEnableOCSPMustStaple(
  3057. WOLFSSL_CERT_MANAGER* cm);
  3058. WOLFSSL_API int wolfSSL_CertManagerDisableOCSPMustStaple(
  3059. WOLFSSL_CERT_MANAGER* cm);
  3060. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_SIGNER_DER_CERT) && \
  3061. !defined(NO_FILESYSTEM)
  3062. WOLFSSL_API WOLFSSL_STACK* wolfSSL_CertManagerGetCerts(WOLFSSL_CERT_MANAGER* cm);
  3063. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
  3064. WOLFSSL_X509_STORE_CTX* ctx, WOLFSSL_X509_NAME* name);
  3065. #endif /* OPENSSL_EXTRA && WOLFSSL_SIGNER_DER_CERT && !NO_FILESYSTEM */
  3066. WOLFSSL_API int wolfSSL_EnableCRL(WOLFSSL* ssl, int options);
  3067. WOLFSSL_API int wolfSSL_DisableCRL(WOLFSSL* ssl);
  3068. WOLFSSL_API int wolfSSL_LoadCRL(WOLFSSL* ssl, const char* path, int type, int monitor);
  3069. WOLFSSL_API int wolfSSL_LoadCRLFile(WOLFSSL* ssl, const char* file, int type);
  3070. WOLFSSL_API int wolfSSL_LoadCRLBuffer(WOLFSSL* ssl,
  3071. const unsigned char* buff, long sz, int type);
  3072. WOLFSSL_API int wolfSSL_SetCRL_Cb(WOLFSSL* ssl, CbMissingCRL cb);
  3073. #ifdef HAVE_CRL_IO
  3074. WOLFSSL_API int wolfSSL_SetCRL_IOCb(WOLFSSL* ssl, CbCrlIO cb);
  3075. #endif
  3076. WOLFSSL_API int wolfSSL_EnableOCSP(WOLFSSL* ssl, int options);
  3077. WOLFSSL_API int wolfSSL_DisableOCSP(WOLFSSL* ssl);
  3078. WOLFSSL_API int wolfSSL_SetOCSP_OverrideURL(WOLFSSL* ssl, const char* url);
  3079. WOLFSSL_API int wolfSSL_SetOCSP_Cb(WOLFSSL* ssl, CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3080. WOLFSSL_API int wolfSSL_EnableOCSPStapling(WOLFSSL* ssl);
  3081. WOLFSSL_API int wolfSSL_DisableOCSPStapling(WOLFSSL* ssl);
  3082. WOLFSSL_API int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options);
  3083. WOLFSSL_API int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx);
  3084. WOLFSSL_API int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX* ctx, const char* path, int type, int monitor);
  3085. WOLFSSL_API int wolfSSL_CTX_LoadCRLFile(WOLFSSL_CTX* ctx, const char* path, int type);
  3086. WOLFSSL_API int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX* ctx,
  3087. const unsigned char* buff, long sz, int type);
  3088. WOLFSSL_API int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX* ctx, CbMissingCRL cb);
  3089. #ifdef HAVE_CRL_IO
  3090. WOLFSSL_API int wolfSSL_CTX_SetCRL_IOCb(WOLFSSL_CTX* ctx, CbCrlIO cb);
  3091. #endif
  3092. WOLFSSL_API int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX* ctx, int options);
  3093. WOLFSSL_API int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX* ctx);
  3094. WOLFSSL_API int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX* ctx, const char* url);
  3095. WOLFSSL_API int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX* ctx,
  3096. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3097. WOLFSSL_API int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX* ctx);
  3098. WOLFSSL_API int wolfSSL_CTX_DisableOCSPStapling(WOLFSSL_CTX* ctx);
  3099. WOLFSSL_API int wolfSSL_CTX_EnableOCSPMustStaple(WOLFSSL_CTX* ctx);
  3100. WOLFSSL_API int wolfSSL_CTX_DisableOCSPMustStaple(WOLFSSL_CTX* ctx);
  3101. #endif /* !NO_CERTS */
  3102. #ifdef SINGLE_THREADED
  3103. WOLFSSL_API int wolfSSL_CTX_new_rng(WOLFSSL_CTX* ctx);
  3104. #endif
  3105. /* end of handshake frees temporary arrays, if user needs for get_keys or
  3106. psk hints, call KeepArrays before handshake and then FreeArrays when done
  3107. if don't want to wait for object free */
  3108. WOLFSSL_API void wolfSSL_KeepArrays(WOLFSSL* ssl);
  3109. WOLFSSL_API void wolfSSL_FreeArrays(WOLFSSL* ssl);
  3110. WOLFSSL_API int wolfSSL_KeepHandshakeResources(WOLFSSL* ssl);
  3111. WOLFSSL_API int wolfSSL_FreeHandshakeResources(WOLFSSL* ssl);
  3112. WOLFSSL_API int wolfSSL_CTX_UseClientSuites(WOLFSSL_CTX* ctx);
  3113. WOLFSSL_API int wolfSSL_UseClientSuites(WOLFSSL* ssl);
  3114. /* async additions */
  3115. #define wolfSSL_UseAsync wolfSSL_SetDevId
  3116. #define wolfSSL_CTX_UseAsync wolfSSL_CTX_SetDevId
  3117. WOLFSSL_ABI WOLFSSL_API int wolfSSL_SetDevId(WOLFSSL* ssl, int devId);
  3118. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_SetDevId(WOLFSSL_CTX* ctx, int devId);
  3119. /* helpers to get device id and heap */
  3120. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_GetDevId(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
  3121. WOLFSSL_API void* wolfSSL_CTX_GetHeap(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
  3122. /* TLS Extensions */
  3123. /* Server Name Indication */
  3124. #ifdef HAVE_SNI
  3125. /* SNI types */
  3126. enum {
  3127. WOLFSSL_SNI_HOST_NAME = 0
  3128. };
  3129. WOLFSSL_ABI WOLFSSL_API int wolfSSL_UseSNI(WOLFSSL* ssl, unsigned char type,
  3130. const void* data, unsigned short size);
  3131. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_UseSNI(WOLFSSL_CTX* ctx, unsigned char type,
  3132. const void* data, unsigned short size);
  3133. #ifndef NO_WOLFSSL_SERVER
  3134. /* SNI options */
  3135. enum {
  3136. /* Do not abort the handshake if the requested SNI didn't match. */
  3137. WOLFSSL_SNI_CONTINUE_ON_MISMATCH = 0x01,
  3138. /* Behave as if the requested SNI matched in a case of mismatch. */
  3139. /* In this case, the status will be set to WOLFSSL_SNI_FAKE_MATCH. */
  3140. WOLFSSL_SNI_ANSWER_ON_MISMATCH = 0x02,
  3141. /* Abort the handshake if the client didn't send a SNI request. */
  3142. WOLFSSL_SNI_ABORT_ON_ABSENCE = 0x04,
  3143. };
  3144. WOLFSSL_API void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, unsigned char type,
  3145. unsigned char options);
  3146. WOLFSSL_API void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx,
  3147. unsigned char type, unsigned char options);
  3148. WOLFSSL_API int wolfSSL_SNI_GetFromBuffer(
  3149. const unsigned char* clientHello, unsigned int helloSz,
  3150. unsigned char type, unsigned char* sni, unsigned int* inOutSz);
  3151. #endif /* NO_WOLFSSL_SERVER */
  3152. /* SNI status */
  3153. enum {
  3154. WOLFSSL_SNI_NO_MATCH = 0,
  3155. WOLFSSL_SNI_FAKE_MATCH = 1, /**< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH */
  3156. WOLFSSL_SNI_REAL_MATCH = 2,
  3157. WOLFSSL_SNI_FORCE_KEEP = 3 /** Used with -DWOLFSSL_ALWAYS_KEEP_SNI */
  3158. };
  3159. WOLFSSL_API unsigned char wolfSSL_SNI_Status(WOLFSSL* ssl, unsigned char type);
  3160. WOLFSSL_API unsigned short wolfSSL_SNI_GetRequest(WOLFSSL *ssl,
  3161. unsigned char type, void** data);
  3162. #endif /* HAVE_SNI */
  3163. /* Trusted CA Key Indication - RFC 6066 (Section 6) */
  3164. #ifdef HAVE_TRUSTED_CA
  3165. /* TCA Identifier Type */
  3166. enum {
  3167. WOLFSSL_TRUSTED_CA_PRE_AGREED = 0,
  3168. WOLFSSL_TRUSTED_CA_KEY_SHA1 = 1,
  3169. WOLFSSL_TRUSTED_CA_X509_NAME = 2,
  3170. WOLFSSL_TRUSTED_CA_CERT_SHA1 = 3
  3171. };
  3172. WOLFSSL_API int wolfSSL_UseTrustedCA(WOLFSSL* ssl, unsigned char type,
  3173. const unsigned char* certId, unsigned int certIdSz);
  3174. #endif /* HAVE_TRUSTED_CA */
  3175. /* Application-Layer Protocol Negotiation */
  3176. #ifdef HAVE_ALPN
  3177. /* ALPN status code */
  3178. enum {
  3179. WOLFSSL_ALPN_NO_MATCH = 0,
  3180. WOLFSSL_ALPN_MATCH = 1,
  3181. WOLFSSL_ALPN_CONTINUE_ON_MISMATCH = 2,
  3182. WOLFSSL_ALPN_FAILED_ON_MISMATCH = 4,
  3183. };
  3184. enum {
  3185. WOLFSSL_MAX_ALPN_PROTO_NAME_LEN = 255,
  3186. WOLFSSL_MAX_ALPN_NUMBER = 257
  3187. };
  3188. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || \
  3189. defined(WOLFSSL_HAPROXY) || defined(HAVE_LIGHTY) || \
  3190. defined(WOLFSSL_QUIC)
  3191. typedef int (*CallbackALPNSelect)(WOLFSSL* ssl, const unsigned char** out,
  3192. unsigned char* outLen, const unsigned char* in, unsigned int inLen,
  3193. void *arg);
  3194. #endif
  3195. WOLFSSL_ABI WOLFSSL_API int wolfSSL_UseALPN(WOLFSSL* ssl,
  3196. char *protocol_name_list,
  3197. unsigned int protocol_name_listSz,
  3198. unsigned char options);
  3199. WOLFSSL_API int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name,
  3200. unsigned short *size);
  3201. WOLFSSL_API int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list,
  3202. unsigned short *listSz);
  3203. WOLFSSL_API int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list);
  3204. #endif /* HAVE_ALPN */
  3205. /* Maximum Fragment Length */
  3206. #ifdef HAVE_MAX_FRAGMENT
  3207. /* Fragment lengths */
  3208. enum {
  3209. WOLFSSL_MFL_2_9 = 1, /* 512 bytes */
  3210. WOLFSSL_MFL_2_10 = 2, /* 1024 bytes */
  3211. WOLFSSL_MFL_2_11 = 3, /* 2048 bytes */
  3212. WOLFSSL_MFL_2_12 = 4, /* 4096 bytes */
  3213. WOLFSSL_MFL_2_13 = 5, /* 8192 bytes *//* wolfSSL ONLY!!! */
  3214. WOLFSSL_MFL_2_8 = 6, /* 256 bytes *//* wolfSSL ONLY!!! */
  3215. WOLFSSL_MFL_MIN = WOLFSSL_MFL_2_9,
  3216. WOLFSSL_MFL_MAX = WOLFSSL_MFL_2_8,
  3217. };
  3218. #ifndef NO_WOLFSSL_CLIENT
  3219. WOLFSSL_API int wolfSSL_UseMaxFragment(WOLFSSL* ssl, unsigned char mfl);
  3220. WOLFSSL_API int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, unsigned char mfl);
  3221. #endif
  3222. #endif /* HAVE_MAX_FRAGMENT */
  3223. /* Truncated HMAC */
  3224. #ifdef HAVE_TRUNCATED_HMAC
  3225. #ifndef NO_WOLFSSL_CLIENT
  3226. WOLFSSL_API int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl);
  3227. WOLFSSL_API int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx);
  3228. #endif
  3229. #endif
  3230. /* Certificate Status Request */
  3231. /* Certificate Status Type */
  3232. enum {
  3233. WOLFSSL_CSR_OCSP = 1
  3234. };
  3235. /* Certificate Status Options (flags) */
  3236. enum {
  3237. WOLFSSL_CSR_OCSP_USE_NONCE = 0x01
  3238. };
  3239. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
  3240. #ifndef NO_WOLFSSL_CLIENT
  3241. WOLFSSL_API int wolfSSL_UseOCSPStapling(WOLFSSL* ssl,
  3242. unsigned char status_type, unsigned char options);
  3243. WOLFSSL_API int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx,
  3244. unsigned char status_type, unsigned char options);
  3245. #endif
  3246. #endif
  3247. /* Certificate Status Request v2 */
  3248. /* Certificate Status Type */
  3249. enum {
  3250. WOLFSSL_CSR2_OCSP = 1,
  3251. WOLFSSL_CSR2_OCSP_MULTI = 2
  3252. };
  3253. /* Certificate Status v2 Options (flags) */
  3254. enum {
  3255. WOLFSSL_CSR2_OCSP_USE_NONCE = 0x01
  3256. };
  3257. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
  3258. #ifndef NO_WOLFSSL_CLIENT
  3259. WOLFSSL_API int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl,
  3260. unsigned char status_type, unsigned char options);
  3261. WOLFSSL_API int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx,
  3262. unsigned char status_type, unsigned char options);
  3263. #endif
  3264. #endif
  3265. /* Named Groups */
  3266. enum {
  3267. WOLFSSL_NAMED_GROUP_INVALID = 0,
  3268. #if 0 /* Not Supported */
  3269. WOLFSSL_ECC_SECT163K1 = 1,
  3270. WOLFSSL_ECC_SECT163R1 = 2,
  3271. WOLFSSL_ECC_SECT163R2 = 3,
  3272. WOLFSSL_ECC_SECT193R1 = 4,
  3273. WOLFSSL_ECC_SECT193R2 = 5,
  3274. WOLFSSL_ECC_SECT233K1 = 6,
  3275. WOLFSSL_ECC_SECT233R1 = 7,
  3276. WOLFSSL_ECC_SECT239K1 = 8,
  3277. WOLFSSL_ECC_SECT283K1 = 9,
  3278. WOLFSSL_ECC_SECT283R1 = 10,
  3279. WOLFSSL_ECC_SECT409K1 = 11,
  3280. WOLFSSL_ECC_SECT409R1 = 12,
  3281. WOLFSSL_ECC_SECT571K1 = 13,
  3282. WOLFSSL_ECC_SECT571R1 = 14,
  3283. #endif
  3284. WOLFSSL_ECC_SECP160K1 = 15,
  3285. WOLFSSL_ECC_SECP160R1 = 16,
  3286. WOLFSSL_ECC_SECP160R2 = 17,
  3287. WOLFSSL_ECC_SECP192K1 = 18,
  3288. WOLFSSL_ECC_SECP192R1 = 19,
  3289. WOLFSSL_ECC_SECP224K1 = 20,
  3290. WOLFSSL_ECC_SECP224R1 = 21,
  3291. WOLFSSL_ECC_SECP256K1 = 22,
  3292. WOLFSSL_ECC_SECP256R1 = 23,
  3293. WOLFSSL_ECC_SECP384R1 = 24,
  3294. WOLFSSL_ECC_SECP521R1 = 25,
  3295. WOLFSSL_ECC_BRAINPOOLP256R1 = 26,
  3296. WOLFSSL_ECC_BRAINPOOLP384R1 = 27,
  3297. WOLFSSL_ECC_BRAINPOOLP512R1 = 28,
  3298. WOLFSSL_ECC_X25519 = 29,
  3299. WOLFSSL_ECC_X448 = 30,
  3300. WOLFSSL_ECC_MAX = 30,
  3301. WOLFSSL_FFDHE_2048 = 256,
  3302. WOLFSSL_FFDHE_3072 = 257,
  3303. WOLFSSL_FFDHE_4096 = 258,
  3304. WOLFSSL_FFDHE_6144 = 259,
  3305. WOLFSSL_FFDHE_8192 = 260,
  3306. #ifdef HAVE_PQC
  3307. /* These group numbers were taken from OQS's openssl fork, see:
  3308. * https://github.com/open-quantum-safe/openssl/blob/OQS-OpenSSL_1_1_1-stable/
  3309. * oqs-template/oqs-kem-info.md.
  3310. *
  3311. * The levels in the group name refer to the claimed NIST level of each
  3312. * parameter set. The associated parameter set name is listed as a comment
  3313. * beside the group number. Please see the NIST PQC Competition's submitted
  3314. * papers for more details.
  3315. *
  3316. * LEVEL1 means that an attack on that parameter set would reqire the same
  3317. * or more resources as a key search on AES 128. LEVEL3 would reqire the
  3318. * same or more resources as a key search on AES 192. LEVEL5 would require
  3319. * the same or more resources as a key search on AES 256. None of the
  3320. * algorithms have LEVEL2 and LEVEL4 because none of these submissions
  3321. * included them. */
  3322. WOLFSSL_PQC_MIN = 532,
  3323. WOLFSSL_PQC_SIMPLE_MIN = 532,
  3324. WOLFSSL_NTRU_HPS_LEVEL1 = 532, /* NTRU_HPS2048509 */
  3325. WOLFSSL_NTRU_HPS_LEVEL3 = 533, /* NTRU_HPS2048677 */
  3326. WOLFSSL_NTRU_HPS_LEVEL5 = 534, /* NTRU_HPS4096821 */
  3327. WOLFSSL_NTRU_HRSS_LEVEL3 = 535, /* NTRU_HRSS701 */
  3328. WOLFSSL_SABER_LEVEL1 = 536, /* LIGHTSABER */
  3329. WOLFSSL_SABER_LEVEL3 = 537, /* SABER */
  3330. WOLFSSL_SABER_LEVEL5 = 538, /* FIRESABER */
  3331. WOLFSSL_KYBER_LEVEL1 = 570, /* KYBER_512 */
  3332. WOLFSSL_KYBER_LEVEL3 = 572, /* KYBER_768 */
  3333. WOLFSSL_KYBER_LEVEL5 = 573, /* KYBER_1024 */
  3334. WOLFSSL_KYBER_90S_LEVEL1 = 574, /* KYBER_90S_512 */
  3335. WOLFSSL_KYBER_90S_LEVEL3 = 575, /* KYBER_90S_768 */
  3336. WOLFSSL_KYBER_90S_LEVEL5 = 576, /* KYBER_90S_1024 */
  3337. WOLFSSL_PQC_SIMPLE_MAX = 576,
  3338. WOLFSSL_PQC_HYBRID_MIN = 12052,
  3339. WOLFSSL_P256_NTRU_HPS_LEVEL1 = 12052,
  3340. WOLFSSL_P384_NTRU_HPS_LEVEL3 = 12053,
  3341. WOLFSSL_P521_NTRU_HPS_LEVEL5 = 12054,
  3342. WOLFSSL_P384_NTRU_HRSS_LEVEL3 = 12055,
  3343. WOLFSSL_P256_SABER_LEVEL1 = 12056,
  3344. WOLFSSL_P384_SABER_LEVEL3 = 12057,
  3345. WOLFSSL_P521_SABER_LEVEL5 = 12058,
  3346. WOLFSSL_P256_KYBER_LEVEL1 = 12090,
  3347. WOLFSSL_P384_KYBER_LEVEL3 = 12092,
  3348. WOLFSSL_P521_KYBER_LEVEL5 = 12093,
  3349. WOLFSSL_P256_KYBER_90S_LEVEL1 = 12094,
  3350. WOLFSSL_P384_KYBER_90S_LEVEL3 = 12095,
  3351. WOLFSSL_P521_KYBER_90S_LEVEL5 = 12096,
  3352. WOLFSSL_PQC_HYBRID_MAX = 12096,
  3353. WOLFSSL_PQC_MAX = 12096,
  3354. #endif
  3355. };
  3356. enum {
  3357. WOLFSSL_EC_PF_UNCOMPRESSED = 0,
  3358. #if 0 /* Not Supported */
  3359. WOLFSSL_EC_PF_X962_COMP_PRIME = 1,
  3360. WOLFSSL_EC_PF_X962_COMP_CHAR2 = 2,
  3361. #endif
  3362. };
  3363. #ifdef HAVE_SUPPORTED_CURVES
  3364. WOLFSSL_API int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, word16 name);
  3365. WOLFSSL_API int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx,
  3366. word16 name);
  3367. #endif
  3368. #ifdef WOLFSSL_TLS13
  3369. WOLFSSL_API int wolfSSL_UseKeyShare(WOLFSSL* ssl, word16 group);
  3370. WOLFSSL_API int wolfSSL_NoKeyShares(WOLFSSL* ssl);
  3371. #endif
  3372. /* Secure Renegotiation */
  3373. #if defined(HAVE_SECURE_RENEGOTIATION) || defined(HAVE_SERVER_RENEGOTIATION_INFO)
  3374. WOLFSSL_API int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl);
  3375. WOLFSSL_API int wolfSSL_CTX_UseSecureRenegotiation(WOLFSSL_CTX* ctx);
  3376. WOLFSSL_API int wolfSSL_Rehandshake(WOLFSSL* ssl);
  3377. WOLFSSL_API int wolfSSL_SecureResume(WOLFSSL* ssl);
  3378. WOLFSSL_API long wolfSSL_SSL_get_secure_renegotiation_support(WOLFSSL* ssl);
  3379. #endif
  3380. #if defined(HAVE_SELFTEST) && \
  3381. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  3382. /* Needed by session ticket stuff below */
  3383. #ifndef WOLFSSL_AES_KEY_SIZE_ENUM
  3384. #define WOLFSSL_AES_KEY_SIZE_ENUM
  3385. enum SSL_Misc {
  3386. AES_IV_SIZE = 16,
  3387. AES_128_KEY_SIZE = 16,
  3388. AES_192_KEY_SIZE = 24,
  3389. AES_256_KEY_SIZE = 32
  3390. };
  3391. #endif
  3392. #endif
  3393. /* Session Ticket */
  3394. #ifdef HAVE_SESSION_TICKET
  3395. #if !defined(WOLFSSL_NO_DEF_TICKET_ENC_CB) && !defined(NO_WOLFSSL_SERVER)
  3396. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305) && \
  3397. !defined(WOLFSSL_TICKET_ENC_AES128_GCM) && \
  3398. !defined(WOLFSSL_TICKET_ENC_AES256_GCM)
  3399. #define WOLFSSL_TICKET_KEY_SZ CHACHA20_POLY1305_AEAD_KEYSIZE
  3400. #elif defined(WOLFSSL_TICKET_ENC_AES256_GCM)
  3401. #define WOLFSSL_TICKET_KEY_SZ AES_256_KEY_SIZE
  3402. #else
  3403. #define WOLFSSL_TICKET_KEY_SZ AES_128_KEY_SIZE
  3404. #endif
  3405. #define WOLFSSL_TICKET_KEYS_SZ (WOLFSSL_TICKET_NAME_SZ + \
  3406. 2 * WOLFSSL_TICKET_KEY_SZ + \
  3407. sizeof(word32) * 2)
  3408. #endif
  3409. #ifndef NO_WOLFSSL_CLIENT
  3410. WOLFSSL_API int wolfSSL_UseSessionTicket(WOLFSSL* ssl);
  3411. WOLFSSL_API int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx);
  3412. WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL* ssl, unsigned char* buf, word32* bufSz);
  3413. WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL* ssl, const unsigned char* buf, word32 bufSz);
  3414. typedef int (*CallbackSessionTicket)(WOLFSSL* ssl, const unsigned char*, int, void*);
  3415. WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL* ssl,
  3416. CallbackSessionTicket cb, void* ctx);
  3417. #endif /* NO_WOLFSSL_CLIENT */
  3418. #ifndef NO_WOLFSSL_SERVER
  3419. WOLFSSL_API int wolfSSL_send_SessionTicket(WOLFSSL* ssl);
  3420. #endif /* !NO_WOLFSSL_SERVER */
  3421. #define WOLFSSL_TICKET_NAME_SZ 16
  3422. #define WOLFSSL_TICKET_IV_SZ 16
  3423. #define WOLFSSL_TICKET_MAC_SZ 32
  3424. enum TicketEncRet {
  3425. WOLFSSL_TICKET_RET_FATAL = -1, /* fatal error, don't use ticket */
  3426. WOLFSSL_TICKET_RET_OK = 0, /* ok, use ticket */
  3427. WOLFSSL_TICKET_RET_REJECT, /* don't use ticket, but not fatal */
  3428. WOLFSSL_TICKET_RET_CREATE /* existing ticket ok and create new one */
  3429. };
  3430. #ifndef NO_WOLFSSL_SERVER
  3431. WOLFSSL_API int wolfSSL_CTX_NoTicketTLSv12(WOLFSSL_CTX* ctx);
  3432. WOLFSSL_API int wolfSSL_NoTicketTLSv12(WOLFSSL* ssl);
  3433. typedef int (*SessionTicketEncCb)(WOLFSSL* ssl,
  3434. unsigned char key_name[WOLFSSL_TICKET_NAME_SZ],
  3435. unsigned char iv[WOLFSSL_TICKET_IV_SZ],
  3436. unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
  3437. int enc, unsigned char*, int, int*, void*);
  3438. WOLFSSL_API int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx,
  3439. SessionTicketEncCb cb);
  3440. WOLFSSL_API int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int hint);
  3441. WOLFSSL_API int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void* userCtx);
  3442. WOLFSSL_API void* wolfSSL_CTX_get_TicketEncCtx(WOLFSSL_CTX* ctx);
  3443. WOLFSSL_API size_t wolfSSL_CTX_get_num_tickets(WOLFSSL_CTX* ctx);
  3444. WOLFSSL_API int wolfSSL_CTX_set_num_tickets(WOLFSSL_CTX* ctx, size_t mxTickets);
  3445. #endif /* NO_WOLFSSL_SERVER */
  3446. #endif /* HAVE_SESSION_TICKET */
  3447. /* TLS Extended Master Secret Extension */
  3448. WOLFSSL_API int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl);
  3449. WOLFSSL_API int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx);
  3450. #define WOLFSSL_CRL_MONITOR 0x01 /* monitor this dir flag */
  3451. #define WOLFSSL_CRL_START_MON 0x02 /* start monitoring flag */
  3452. #if defined(WOLFSSL_DTLS) && !defined(NO_WOLFSSL_SERVER)
  3453. /* notify user we parsed a verified ClientHello is done. This only has an effect
  3454. * on the server end. */
  3455. typedef int (*ClientHelloGoodCb)(WOLFSSL* ssl, void*);
  3456. WOLFSSL_API int wolfDTLS_SetChGoodCb(WOLFSSL* ssl, ClientHelloGoodCb cb, void* user_ctx);
  3457. #endif
  3458. /* notify user the handshake is done */
  3459. typedef int (*HandShakeDoneCb)(WOLFSSL* ssl, void*);
  3460. WOLFSSL_API int wolfSSL_SetHsDoneCb(WOLFSSL* ssl, HandShakeDoneCb cb, void* user_ctx);
  3461. WOLFSSL_API int wolfSSL_PrintSessionStats(void);
  3462. WOLFSSL_API int wolfSSL_get_session_stats(unsigned int* active,
  3463. unsigned int* total,
  3464. unsigned int* peak,
  3465. unsigned int* maxSessions);
  3466. /* External facing KDF */
  3467. WOLFSSL_API
  3468. int wolfSSL_MakeTlsMasterSecret(unsigned char* ms, word32 msLen,
  3469. const unsigned char* pms, word32 pmsLen,
  3470. const unsigned char* cr, const unsigned char* sr,
  3471. int tls1_2, int hash_type);
  3472. WOLFSSL_API
  3473. int wolfSSL_MakeTlsExtendedMasterSecret(unsigned char* ms, word32 msLen,
  3474. const unsigned char* pms, word32 pmsLen,
  3475. const unsigned char* sHash, word32 sHashLen,
  3476. int tls1_2, int hash_type);
  3477. WOLFSSL_API
  3478. int wolfSSL_DeriveTlsKeys(unsigned char* key_data, word32 keyLen,
  3479. const unsigned char* ms, word32 msLen,
  3480. const unsigned char* sr, const unsigned char* cr,
  3481. int tls1_2, int hash_type);
  3482. #ifdef WOLFSSL_CALLBACKS
  3483. typedef int (*HandShakeCallBack)(HandShakeInfo*);
  3484. typedef int (*TimeoutCallBack)(TimeoutInfo*);
  3485. /* wolfSSL connect extension allowing HandShakeCallBack and/or TimeoutCallBack
  3486. for diagnostics */
  3487. WOLFSSL_API int wolfSSL_connect_ex(WOLFSSL* ssl, HandShakeCallBack, TimeoutCallBack,
  3488. WOLFSSL_TIMEVAL);
  3489. WOLFSSL_API int wolfSSL_accept_ex(WOLFSSL* ssl, HandShakeCallBack, TimeoutCallBack,
  3490. WOLFSSL_TIMEVAL);
  3491. #endif /* WOLFSSL_CALLBACKS */
  3492. #ifdef WOLFSSL_HAVE_WOLFSCEP
  3493. WOLFSSL_API void wolfSSL_wolfSCEP(void);
  3494. #endif /* WOLFSSL_HAVE_WOLFSCEP */
  3495. #ifdef WOLFSSL_HAVE_CERT_SERVICE
  3496. WOLFSSL_API void wolfSSL_cert_service(void);
  3497. #endif
  3498. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  3499. /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
  3500. * this subset and its memory usage */
  3501. #include <wolfssl/openssl/asn1.h>
  3502. struct WOLFSSL_X509_NAME_ENTRY {
  3503. WOLFSSL_ASN1_OBJECT* object; /* static object just for keeping grp, type */
  3504. WOLFSSL_ASN1_STRING* value; /* points to data, for lighttpd port */
  3505. int nid; /* i.e. ASN_COMMON_NAME */
  3506. int set;
  3507. int size;
  3508. };
  3509. WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
  3510. const WOLFSSL_ASN1_OBJECT *obj,
  3511. int idx);
  3512. enum {
  3513. WOLFSSL_SYS_ACCEPT = 0,
  3514. WOLFSSL_SYS_BIND,
  3515. WOLFSSL_SYS_CONNECT,
  3516. WOLFSSL_SYS_FOPEN,
  3517. WOLFSSL_SYS_FREAD,
  3518. WOLFSSL_SYS_GETADDRINFO,
  3519. WOLFSSL_SYS_GETSOCKOPT,
  3520. WOLFSSL_SYS_GETSOCKNAME,
  3521. WOLFSSL_SYS_GETHOSTBYNAME,
  3522. WOLFSSL_SYS_GETNAMEINFO,
  3523. WOLFSSL_SYS_GETSERVBYNAME,
  3524. WOLFSSL_SYS_IOCTLSOCKET,
  3525. WOLFSSL_SYS_LISTEN,
  3526. WOLFSSL_SYS_OPENDIR,
  3527. WOLFSSL_SYS_SETSOCKOPT,
  3528. WOLFSSL_SYS_SOCKET
  3529. };
  3530. /* Object functions */
  3531. WOLFSSL_API const char* wolfSSL_OBJ_nid2sn(int n);
  3532. WOLFSSL_API int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o);
  3533. WOLFSSL_API int wolfSSL_OBJ_get_type(const WOLFSSL_ASN1_OBJECT *o);
  3534. WOLFSSL_API int wolfSSL_OBJ_sn2nid(const char *sn);
  3535. WOLFSSL_API size_t wolfSSL_OBJ_length(const WOLFSSL_ASN1_OBJECT* o);
  3536. WOLFSSL_API const unsigned char* wolfSSL_OBJ_get0_data(
  3537. const WOLFSSL_ASN1_OBJECT* o);
  3538. WOLFSSL_API const char* wolfSSL_OBJ_nid2ln(int n);
  3539. WOLFSSL_API int wolfSSL_OBJ_ln2nid(const char *ln);
  3540. WOLFSSL_API int wolfSSL_OBJ_cmp(const WOLFSSL_ASN1_OBJECT* a,
  3541. const WOLFSSL_ASN1_OBJECT* b);
  3542. WOLFSSL_API int wolfSSL_OBJ_txt2nid(const char *sn);
  3543. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_txt2obj(const char* s, int no_name);
  3544. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj(int n);
  3545. WOLFSSL_LOCAL WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj_ex(int n, WOLFSSL_ASN1_OBJECT *arg_obj);
  3546. WOLFSSL_API int wolfSSL_OBJ_obj2txt(char *buf, int buf_len,
  3547. const WOLFSSL_ASN1_OBJECT *a, int no_name);
  3548. WOLFSSL_API void wolfSSL_OBJ_cleanup(void);
  3549. WOLFSSL_API int wolfSSL_OBJ_create(const char *oid, const char *sn, const char *ln);
  3550. #ifdef HAVE_ECC
  3551. WOLFSSL_LOCAL int NIDToEccEnum(int n);
  3552. #endif
  3553. #define WOLFSSL_OBJ_NAME_TYPE_UNDEF 0x00
  3554. #define WOLFSSL_OBJ_NAME_TYPE_MD_METH 0x01
  3555. #define WOLFSSL_OBJ_NAME_TYPE_CIPHER_METH 0x02
  3556. #define WOLFSSL_OBJ_NAME_TYPE_PKEY_METH 0x03
  3557. #define WOLFSSL_OBJ_NAME_TYPE_COMP_METH 0x04
  3558. #define WOLFSSL_OBJ_NAME_TYPE_NUM 0x05
  3559. #define WOLFSSL_OBJ_NAME_ALIAS 0x8000
  3560. WOLFSSL_API void wolfSSL_OBJ_NAME_do_all(int type,
  3561. void (*fn) (const WOLFSSL_OBJ_NAME* , void *arg),
  3562. void* arg);
  3563. /* end of object functions */
  3564. WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line);
  3565. WOLFSSL_API long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt,void* pt);
  3566. WOLFSSL_API long wolfSSL_CTX_callback_ctrl(WOLFSSL_CTX* ctx, int cmd, void (*fp)(void));
  3567. WOLFSSL_API long wolfSSL_CTX_clear_extra_chain_certs(WOLFSSL_CTX* ctx);
  3568. WOLFSSL_API void wolfSSL_certs_clear(WOLFSSL* ssl);
  3569. #ifndef NO_CERTS
  3570. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
  3571. WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
  3572. const unsigned char* data, int dataSz);
  3573. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
  3574. WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int format,
  3575. const unsigned char *data, int dataSz);
  3576. WOLFSSL_API int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
  3577. WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set);
  3578. WOLFSSL_API int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
  3579. const char *field, int type, const unsigned char *bytes, int len, int loc,
  3580. int set);
  3581. WOLFSSL_API int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
  3582. int type, const unsigned char *bytes,
  3583. int len, int loc, int set);
  3584. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_delete_entry(
  3585. WOLFSSL_X509_NAME *name, int loc);
  3586. WOLFSSL_API int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
  3587. const WOLFSSL_X509_NAME* y);
  3588. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void);
  3589. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME* name);
  3590. WOLFSSL_API int wolfSSL_X509_NAME_copy(WOLFSSL_X509_NAME* from, WOLFSSL_X509_NAME* to);
  3591. WOLFSSL_API int wolfSSL_check_private_key(const WOLFSSL* ssl);
  3592. #endif /* !NO_CERTS */
  3593. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  3594. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  3595. || defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT)
  3596. WOLFSSL_API long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt);
  3597. #endif
  3598. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3599. WOLFSSL_API void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509,
  3600. int nid, int* c, int* idx);
  3601. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3602. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  3603. #ifndef NO_CERTS
  3604. WOLFSSL_API unsigned int wolfSSL_X509_get_extension_flags(WOLFSSL_X509* x509);
  3605. WOLFSSL_API unsigned int wolfSSL_X509_get_key_usage(WOLFSSL_X509* x509);
  3606. WOLFSSL_API unsigned int wolfSSL_X509_get_extended_key_usage(WOLFSSL_X509* x509);
  3607. WOLFSSL_API int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert);
  3608. WOLFSSL_API int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509 *x, int nid, int lastpos);
  3609. WOLFSSL_API int wolfSSL_X509_add_ext(WOLFSSL_X509 *x, WOLFSSL_X509_EXTENSION *ex, int loc);
  3610. WOLFSSL_API WOLFSSL_X509_EXTENSION *wolfSSL_X509V3_EXT_i2d(int nid, int crit,
  3611. void *data);
  3612. WOLFSSL_API WOLFSSL_X509_EXTENSION *wolfSSL_X509_delete_ext(WOLFSSL_X509 *x509, int loc);
  3613. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
  3614. WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
  3615. char* value);
  3616. WOLFSSL_API void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx,
  3617. WOLFSSL_X509* issuer, WOLFSSL_X509* subject, WOLFSSL_X509* req,
  3618. WOLFSSL_X509_CRL* crl, int flag);
  3619. WOLFSSL_API void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx);
  3620. WOLFSSL_API int wolfSSL_X509_digest(const WOLFSSL_X509* x509,
  3621. const WOLFSSL_EVP_MD* digest, unsigned char* buf, unsigned int* len);
  3622. WOLFSSL_API int wolfSSL_X509_pubkey_digest(const WOLFSSL_X509 *x509,
  3623. const WOLFSSL_EVP_MD *digest, unsigned char* buf, unsigned int* len);
  3624. WOLFSSL_API int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3625. WOLFSSL_API int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey);
  3626. WOLFSSL_API int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl,
  3627. const unsigned char* der, long derSz);
  3628. WOLFSSL_API WOLFSSL_EVP_PKEY *wolfSSL_get_privatekey(const WOLFSSL *ssl);
  3629. #ifndef NO_RSA
  3630. WOLFSSL_API int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der,
  3631. long derSz);
  3632. #endif
  3633. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_ASN1(int pri, WOLFSSL_CTX* ctx,
  3634. unsigned char* der, long derSz);
  3635. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  3636. WOLFSSL_API int wolfSSL_X509_cmp(const WOLFSSL_X509* a, const WOLFSSL_X509* b);
  3637. WOLFSSL_API const WOLFSSL_STACK *wolfSSL_X509_get0_extensions(const WOLFSSL_X509 *x);
  3638. WOLFSSL_API const WOLFSSL_STACK *wolfSSL_X509_REQ_get_extensions(const WOLFSSL_X509 *x);
  3639. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x, int loc);
  3640. WOLFSSL_API int wolfSSL_X509_get_ext_by_OBJ(const WOLFSSL_X509 *x,
  3641. const WOLFSSL_ASN1_OBJECT *obj, int lastpos);
  3642. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x, int loc);
  3643. WOLFSSL_API int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex);
  3644. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void);
  3645. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_dup(
  3646. WOLFSSL_X509_EXTENSION* src);
  3647. WOLFSSL_API int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,
  3648. WOLFSSL_X509_EXTENSION* ext);
  3649. WOLFSSL_API void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk);
  3650. WOLFSSL_API void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* ext_to_free);
  3651. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void);
  3652. #endif
  3653. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object(WOLFSSL_X509_EXTENSION* ext);
  3654. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_object(WOLFSSL_X509_EXTENSION* ext,
  3655. const WOLFSSL_ASN1_OBJECT* obj);
  3656. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext);
  3657. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_data(WOLFSSL_X509_EXTENSION* ext,
  3658. WOLFSSL_ASN1_STRING* data);
  3659. #endif /* !NO_CERTS */
  3660. WOLFSSL_API WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *r);
  3661. WOLFSSL_API int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
  3662. unsigned char* out, int outSz);
  3663. WOLFSSL_API int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses);
  3664. WOLFSSL_API int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  3665. #ifdef WOLFSSL_CERT_REQ
  3666. WOLFSSL_API int wolfSSL_i2d_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  3667. #endif
  3668. #if !defined(NO_FILESYSTEM)
  3669. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_fp(XFILE fp,
  3670. WOLFSSL_X509** x509);
  3671. #endif
  3672. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_GetCerts(WOLFSSL_X509_STORE_CTX* s);
  3673. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio,
  3674. WOLFSSL_X509** x509);
  3675. #ifdef WOLFSSL_CERT_REQ
  3676. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_REQ_bio(WOLFSSL_BIO* bio,
  3677. WOLFSSL_X509** x509);
  3678. #endif
  3679. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3680. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3681. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509) *wolfSSL_get0_verified_chain(
  3682. const WOLFSSL *ssl);
  3683. WOLFSSL_API void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx,
  3684. WOLFSSL_X509_STORE* str);
  3685. WOLFSSL_API int wolfSSL_set0_verify_cert_store(WOLFSSL *ssl,
  3686. WOLFSSL_X509_STORE* str);
  3687. WOLFSSL_API int wolfSSL_set1_verify_cert_store(WOLFSSL *ssl,
  3688. WOLFSSL_X509_STORE* str);
  3689. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx);
  3690. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3691. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3692. defined(HAVE_SECRET_CALLBACK)
  3693. WOLFSSL_API size_t wolfSSL_get_server_random(const WOLFSSL *ssl,
  3694. unsigned char *out, size_t outlen);
  3695. WOLFSSL_API size_t wolfSSL_get_client_random(const WOLFSSL* ssl,
  3696. unsigned char* out, size_t outSz);
  3697. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || HAVE_SECRET_CALLBACK */
  3698. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  3699. WOLFSSL_API size_t wolfSSL_BIO_wpending(const WOLFSSL_BIO *bio);
  3700. /* non-standard API to determine if BIO supports "pending" */
  3701. WOLFSSL_API int wolfSSL_BIO_supports_pending(const WOLFSSL_BIO *bio);
  3702. WOLFSSL_API size_t wolfSSL_BIO_ctrl_pending(WOLFSSL_BIO *b);
  3703. WOLFSSL_API int wolfSSL_get_server_tmp_key(const WOLFSSL* ssl, WOLFSSL_EVP_PKEY** pkey);
  3704. WOLFSSL_API int wolfSSL_CTX_set_min_proto_version(WOLFSSL_CTX* ctx, int version);
  3705. WOLFSSL_API int wolfSSL_CTX_set_max_proto_version(WOLFSSL_CTX* ctx, int version);
  3706. WOLFSSL_API int wolfSSL_set_min_proto_version(WOLFSSL* ssl, int version);
  3707. WOLFSSL_API int wolfSSL_set_max_proto_version(WOLFSSL* ssl, int version);
  3708. WOLFSSL_API int wolfSSL_CTX_get_min_proto_version(WOLFSSL_CTX* ctx);
  3709. WOLFSSL_API int wolfSSL_CTX_get_max_proto_version(WOLFSSL_CTX* ctx);
  3710. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx,
  3711. WOLFSSL_EVP_PKEY *pkey);
  3712. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp,
  3713. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3714. #ifdef WOLFSSL_CERT_REQ
  3715. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_REQ(WOLFSSL_BIO *bp,
  3716. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3717. #ifndef NO_FILESYSTEM
  3718. WOLFSSL_API WOLFSSL_X509* wolfSSL_PEM_read_X509_REQ(XFILE fp, WOLFSSL_X509** x,
  3719. wc_pem_password_cb* cb, void* u);
  3720. #endif
  3721. #endif
  3722. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
  3723. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u);
  3724. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX
  3725. (WOLFSSL_BIO *bp, WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3726. #ifndef NO_FILESYSTEM
  3727. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read(
  3728. XFILE fp, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  3729. pem_password_cb* cb, void* u);
  3730. #endif
  3731. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
  3732. WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  3733. wc_pem_password_cb* cb, void* u);
  3734. #ifndef NO_FILESYSTEM
  3735. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_X509_CRL(XFILE fp,
  3736. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u);
  3737. #endif
  3738. WOLFSSL_API int wolfSSL_PEM_get_EVP_CIPHER_INFO(const char* header,
  3739. EncryptedInfo* cipher);
  3740. WOLFSSL_API int wolfSSL_PEM_do_header(EncryptedInfo* cipher,
  3741. unsigned char* data, long* len,
  3742. wc_pem_password_cb* callback, void* ctx);
  3743. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3744. /*lighttp compatibility */
  3745. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3746. defined(OPENSSL_EXTRA_X509_SMALL)
  3747. struct WOLFSSL_ASN1_BIT_STRING {
  3748. int length;
  3749. int type;
  3750. byte* data;
  3751. long flags;
  3752. };
  3753. struct WOLFSSL_CONF_CTX {
  3754. unsigned int flags;
  3755. WOLFSSL_CTX* ctx;
  3756. WOLFSSL* ssl;
  3757. };
  3758. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(WOLFSSL_X509_NAME *name, int loc);
  3759. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3760. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)|| \
  3761. defined(OPENSSL_EXTRA_X509_SMALL)
  3762. #if defined(OPENSSL_EXTRA) \
  3763. || defined(OPENSSL_ALL) \
  3764. || defined(HAVE_LIGHTY) \
  3765. || defined(WOLFSSL_MYSQL_COMPATIBLE) \
  3766. || defined(HAVE_STUNNEL) \
  3767. || defined(WOLFSSL_NGINX) \
  3768. || defined(WOLFSSL_HAPROXY) \
  3769. || defined(OPENSSL_EXTRA_X509_SMALL)
  3770. WOLFSSL_API void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne);
  3771. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void);
  3772. WOLFSSL_API void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME* name);
  3773. WOLFSSL_API char wolfSSL_CTX_use_certificate(WOLFSSL_CTX* ctx, WOLFSSL_X509* x);
  3774. WOLFSSL_API int wolfSSL_CTX_add0_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  3775. WOLFSSL_API int wolfSSL_CTX_add1_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  3776. WOLFSSL_API int wolfSSL_add0_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3777. WOLFSSL_API int wolfSSL_add1_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3778. WOLFSSL_API int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name);
  3779. /* These are to be merged shortly */
  3780. WOLFSSL_API void wolfSSL_set_verify_depth(WOLFSSL *ssl,int depth);
  3781. WOLFSSL_API void* wolfSSL_get_app_data( const WOLFSSL *ssl);
  3782. WOLFSSL_API int wolfSSL_set_app_data(WOLFSSL *ssl, void *arg);
  3783. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne);
  3784. WOLFSSL_API unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n, unsigned char *md);
  3785. WOLFSSL_API unsigned char *wolfSSL_SHA224(const unsigned char *d, size_t n, unsigned char *md);
  3786. WOLFSSL_API unsigned char *wolfSSL_SHA256(const unsigned char *d, size_t n, unsigned char *md);
  3787. WOLFSSL_API unsigned char *wolfSSL_SHA384(const unsigned char *d, size_t n, unsigned char *md);
  3788. WOLFSSL_API unsigned char *wolfSSL_SHA512(const unsigned char *d, size_t n, unsigned char *md);
  3789. WOLFSSL_API int wolfSSL_X509_check_private_key(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  3790. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list( WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk );
  3791. WOLFSSL_API int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509);
  3792. #ifndef NO_FILESYSTEM
  3793. WOLFSSL_API long wolfSSL_BIO_set_fp(WOLFSSL_BIO *bio, XFILE fp, int c);
  3794. WOLFSSL_API long wolfSSL_BIO_get_fp(WOLFSSL_BIO *bio, XFILE* fp);
  3795. #endif
  3796. #endif /* OPENSSL_EXTRA || OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  3797. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3798. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  3799. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  3800. #ifndef NO_BIO
  3801. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_file(const char *filename,
  3802. const char *mode);
  3803. #ifndef NO_FILESYSTEM
  3804. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_fp(XFILE fp, int c);
  3805. #endif /* !NO_FILESYSTEM */
  3806. #endif /* !NO_BIO */
  3807. #endif
  3808. #if defined(OPENSSL_ALL) \
  3809. || defined(HAVE_STUNNEL) \
  3810. || defined(HAVE_LIGHTY) \
  3811. || defined(WOLFSSL_MYSQL_COMPATIBLE) \
  3812. || defined(WOLFSSL_HAPROXY) \
  3813. || defined(OPENSSL_EXTRA)
  3814. #define X509_BUFFER_SZ 8192
  3815. WOLFSSL_API long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX* ctx, WOLFSSL_DH* dh);
  3816. WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bp,
  3817. WOLFSSL_DH **x, wc_pem_password_cb *cb, void *u);
  3818. #ifndef NO_FILESYSTEM
  3819. WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_DHparams(XFILE fp, WOLFSSL_DH **x,
  3820. wc_pem_password_cb *cb, void *u);
  3821. #endif
  3822. WOLFSSL_API WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp,
  3823. WOLFSSL_DSA **x, wc_pem_password_cb *cb, void *u);
  3824. WOLFSSL_API int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
  3825. WOLFSSL_API int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
  3826. WOLFSSL_API int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 *x);
  3827. #endif /* HAVE_STUNNEL || HAVE_LIGHTY */
  3828. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN) && \
  3829. defined(WOLFSSL_CERT_REQ)
  3830. WOLFSSL_API int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out);
  3831. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_REQ_new(void);
  3832. WOLFSSL_API void wolfSSL_X509_REQ_free(WOLFSSL_X509* req);
  3833. WOLFSSL_API int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
  3834. const WOLFSSL_EVP_MD *md);
  3835. WOLFSSL_API int wolfSSL_X509_REQ_sign_ctx(WOLFSSL_X509 *req,
  3836. WOLFSSL_EVP_MD_CTX* md_ctx);
  3837. WOLFSSL_API int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
  3838. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext_sk);
  3839. WOLFSSL_API int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
  3840. WOLFSSL_X509_NAME *name);
  3841. WOLFSSL_API int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req,
  3842. WOLFSSL_EVP_PKEY *pkey);
  3843. WOLFSSL_API int wolfSSL_X509_REQ_add1_attr_by_NID(WOLFSSL_X509 *req,
  3844. int nid, int type,
  3845. const unsigned char *bytes,
  3846. int len);
  3847. WOLFSSL_API int wolfSSL_X509_REQ_add1_attr_by_txt(WOLFSSL_X509 *req,
  3848. const char *attrname, int type,
  3849. const unsigned char *bytes, int len);
  3850. WOLFSSL_API WOLFSSL_X509 *wolfSSL_X509_to_X509_REQ(WOLFSSL_X509 *x,
  3851. WOLFSSL_EVP_PKEY *pkey, const WOLFSSL_EVP_MD *md);
  3852. #endif
  3853. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN) || \
  3854. defined(WOLFSSL_CERT_REQ)
  3855. WOLFSSL_API int wolfSSL_X509_REQ_get_attr_count(const WOLFSSL_X509 *req);
  3856. WOLFSSL_API WOLFSSL_X509_ATTRIBUTE *wolfSSL_X509_REQ_get_attr(
  3857. const WOLFSSL_X509 *req, int loc);
  3858. WOLFSSL_API int wolfSSL_X509_REQ_get_attr_by_NID(const WOLFSSL_X509 *req,
  3859. int nid, int lastpos);
  3860. WOLFSSL_API WOLFSSL_X509_ATTRIBUTE* wolfSSL_X509_ATTRIBUTE_new(void);
  3861. WOLFSSL_API void wolfSSL_X509_ATTRIBUTE_free(WOLFSSL_X509_ATTRIBUTE* attr);
  3862. WOLFSSL_API WOLFSSL_ASN1_TYPE *wolfSSL_X509_ATTRIBUTE_get0_type(
  3863. WOLFSSL_X509_ATTRIBUTE *attr, int idx);
  3864. #endif
  3865. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  3866. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  3867. #include <wolfssl/openssl/crypto.h>
  3868. WOLFSSL_API int wolfSSL_CRYPTO_set_mem_functions(
  3869. wolfSSL_OSSL_Malloc_cb m,
  3870. wolfSSL_OSSL_Realloc_cb r,
  3871. wolfSSL_OSSL_Free_cb f);
  3872. WOLFSSL_API int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
  3873. void *(*r) (void *, size_t, const char *, int), void (*f) (void *));
  3874. WOLFSSL_API void wolfSSL_CRYPTO_cleanup_all_ex_data(void);
  3875. WOLFSSL_API int wolfSSL_CRYPTO_memcmp(const void *a, const void *b, size_t size);
  3876. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_768_prime(WOLFSSL_BIGNUM* bn);
  3877. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1024_prime(WOLFSSL_BIGNUM* bn);
  3878. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1536_prime(WOLFSSL_BIGNUM* bn);
  3879. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_2048_prime(WOLFSSL_BIGNUM* bn);
  3880. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_3072_prime(WOLFSSL_BIGNUM* bn);
  3881. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_4096_prime(WOLFSSL_BIGNUM* bn);
  3882. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_6144_prime(WOLFSSL_BIGNUM* bn);
  3883. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_8192_prime(WOLFSSL_BIGNUM* bn);
  3884. WOLFSSL_API WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
  3885. void (*callback) (int, int, void *), void *cb_arg);
  3886. WOLFSSL_API int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH* dh, int prime_len, int generator,
  3887. void (*callback) (int, int, void *));
  3888. WOLFSSL_API int wolfSSL_ERR_load_ERR_strings(void);
  3889. WOLFSSL_API void wolfSSL_ERR_load_crypto_strings(void);
  3890. WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error(void);
  3891. WOLFSSL_API int wolfSSL_FIPS_mode(void);
  3892. WOLFSSL_API int wolfSSL_FIPS_mode_set(int r);
  3893. WOLFSSL_API int wolfSSL_RAND_set_rand_method(const WOLFSSL_RAND_METHOD *methods);
  3894. WOLFSSL_API int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits);
  3895. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_new(void);
  3896. WOLFSSL_API int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s);
  3897. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_OBJECT_new(void);
  3898. WOLFSSL_API void wolfSSL_sk_X509_OBJECT_free(WOLFSSL_STACK* s);
  3899. WOLFSSL_API void wolfSSL_sk_X509_OBJECT_pop_free(WOLFSSL_STACK* s,
  3900. void (*f) (WOLFSSL_X509_OBJECT*));
  3901. WOLFSSL_API int wolfSSL_sk_X509_OBJECT_push(WOLFSSL_STACK* sk, WOLFSSL_X509_OBJECT* obj);
  3902. WOLFSSL_API WOLFSSL_X509_INFO *wolfSSL_X509_INFO_new(void);
  3903. WOLFSSL_API void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info);
  3904. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void);
  3905. WOLFSSL_API int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk);
  3906. WOLFSSL_API WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(
  3907. const WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk, int i);
  3908. WOLFSSL_API int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)*,
  3909. WOLFSSL_X509_INFO* in);
  3910. WOLFSSL_API WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
  3911. WOLFSSL_API void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)*,
  3912. void (*f) (WOLFSSL_X509_INFO*));
  3913. WOLFSSL_API void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
  3914. typedef int (*wolf_sk_compare_cb)(const void* a,
  3915. const void* b);
  3916. typedef unsigned long (*wolf_sk_hash_cb) (const void *v);
  3917. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(
  3918. wolf_sk_compare_cb cb);
  3919. WOLFSSL_API int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
  3920. WOLFSSL_X509_NAME* name);
  3921. WOLFSSL_API int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  3922. WOLFSSL_X509_NAME* name);
  3923. WOLFSSL_API int wolfSSL_sk_X509_NAME_set_cmp_func(
  3924. WOLF_STACK_OF(WOLFSSL_X509_NAME)*, wolf_sk_compare_cb cb);
  3925. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, int i);
  3926. WOLFSSL_API int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk);
  3927. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  3928. WOLFSSL_API void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
  3929. void (*f) (WOLFSSL_X509_NAME*));
  3930. WOLFSSL_API void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME) *);
  3931. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)*
  3932. wolfSSL_sk_X509_NAME_ENTRY_new(wolf_sk_compare_cb cb);
  3933. WOLFSSL_API int wolfSSL_sk_X509_NAME_ENTRY_push(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk,
  3934. WOLFSSL_X509_NAME_ENTRY* name_entry);
  3935. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY*
  3936. wolfSSL_sk_X509_NAME_ENTRY_value(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk, int i);
  3937. WOLFSSL_API int wolfSSL_sk_X509_NAME_ENTRY_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk);
  3938. WOLFSSL_API void wolfSSL_sk_X509_NAME_ENTRY_free(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk);
  3939. WOLFSSL_API int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s);
  3940. WOLFSSL_API int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio,WOLFSSL_X509_NAME* name,int indent,
  3941. unsigned long flags);
  3942. #ifndef NO_FILESYSTEM
  3943. WOLFSSL_API int wolfSSL_X509_NAME_print_ex_fp(XFILE fp,WOLFSSL_X509_NAME* name,int indent,
  3944. unsigned long flags);
  3945. #endif
  3946. WOLFSSL_API WOLFSSL_STACK *wolfSSL_sk_CONF_VALUE_new(wolf_sk_compare_cb compFunc);
  3947. WOLFSSL_API void wolfSSL_sk_CONF_VALUE_free(struct WOLFSSL_STACK *sk);
  3948. WOLFSSL_API int wolfSSL_sk_CONF_VALUE_num(const WOLFSSL_STACK *sk);
  3949. WOLFSSL_API WOLFSSL_CONF_VALUE *wolfSSL_sk_CONF_VALUE_value(
  3950. const struct WOLFSSL_STACK *sk, int i);
  3951. WOLFSSL_API int wolfSSL_sk_CONF_VALUE_push(WOLF_STACK_OF(WOLFSSL_CONF_VALUE)* sk,
  3952. WOLFSSL_CONF_VALUE* val);
  3953. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || HAVE_LIGHTY */
  3954. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3955. WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_ASN1_BIT_STRING_new(void);
  3956. WOLFSSL_API void wolfSSL_ASN1_BIT_STRING_free(WOLFSSL_ASN1_BIT_STRING* str);
  3957. WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(
  3958. const WOLFSSL_X509* x);
  3959. WOLFSSL_API int wolfSSL_ASN1_BIT_STRING_get_bit(
  3960. const WOLFSSL_ASN1_BIT_STRING* str, int i);
  3961. WOLFSSL_API int wolfSSL_ASN1_BIT_STRING_set_bit(
  3962. WOLFSSL_ASN1_BIT_STRING* str, int pos, int val);
  3963. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3964. WOLFSSL_API int wolfSSL_version(WOLFSSL* ssl);
  3965. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  3966. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  3967. WOLFSSL_API int wolfSSL_get_state(const WOLFSSL* ssl);
  3968. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_value(WOLF_STACK_OF(WOLFSSL_X509)*, int i);
  3969. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)*);
  3970. WOLFSSL_API void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)*, int i);
  3971. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || HAVE_LIGHTY */
  3972. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || defined(HAVE_EX_DATA)
  3973. WOLFSSL_API void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION* session, int idx);
  3974. WOLFSSL_API int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION* session, int idx, void* data);
  3975. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  3976. WOLFSSL_API int wolfSSL_SESSION_set_ex_data_with_cleanup(
  3977. WOLFSSL_SESSION* session,
  3978. int idx,
  3979. void* data,
  3980. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  3981. #endif
  3982. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3983. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  3984. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  3985. WOLFSSL_API int wolfSSL_SESSION_get_ex_new_index(long idx,void* data,void* cb1,void* cb2,
  3986. CRYPTO_free_func* cb3);
  3987. WOLFSSL_API const unsigned char* wolfSSL_SESSION_get_id(
  3988. const WOLFSSL_SESSION* sess, unsigned int* idLen);
  3989. WOLFSSL_API int wolfSSL_SESSION_print(WOLFSSL_BIO* bp, const WOLFSSL_SESSION* session);
  3990. WOLFSSL_API int wolfSSL_set_tlsext_host_name(WOLFSSL* ssl, const char* host_name);
  3991. WOLFSSL_API const char* wolfSSL_get_servername(WOLFSSL* ssl, unsigned char type);
  3992. WOLFSSL_API WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL* ssl,WOLFSSL_CTX* ctx);
  3993. WOLFSSL_API VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX* ctx);
  3994. WOLFSSL_API VerifyCallback wolfSSL_get_verify_callback(WOLFSSL* ssl);
  3995. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_LIGHTY */
  3996. #ifdef HAVE_SNI
  3997. /* SNI received callback type */
  3998. typedef int (*CallbackSniRecv)(WOLFSSL *ssl, int *ret, void* exArg);
  3999. WOLFSSL_API void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX* ctx,
  4000. CallbackSniRecv cb);
  4001. WOLFSSL_API int wolfSSL_CTX_set_tlsext_servername_callback(WOLFSSL_CTX* ctx,
  4002. CallbackSniRecv cb);
  4003. WOLFSSL_API int wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX* ctx, void* arg);
  4004. #endif
  4005. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4006. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4007. WOLFSSL_API void wolfSSL_ERR_remove_thread_state(void* pid);
  4008. /* support for deprecated old name */
  4009. #define WOLFSSL_ERR_remove_thread_state wolfSSL_ERR_remove_thread_state
  4010. #ifndef NO_FILESYSTEM
  4011. WOLFSSL_API void wolfSSL_print_all_errors_fp(XFILE fp);
  4012. #endif
  4013. WOLFSSL_API int wolfSSL_THREADID_set_callback(
  4014. void (*threadid_func)(WOLFSSL_CRYPTO_THREADID*));
  4015. WOLFSSL_API void wolfSSL_THREADID_set_numeric(void* id, unsigned long val);
  4016. WOLFSSL_API void wolfSSL_THREADID_current(WOLFSSL_CRYPTO_THREADID* id);
  4017. WOLFSSL_API unsigned long wolfSSL_THREADID_hash(
  4018. const WOLFSSL_CRYPTO_THREADID* id);
  4019. WOLFSSL_API WOLFSSL_X509_LOOKUP_TYPE wolfSSL_X509_OBJECT_get_type(
  4020. const WOLFSSL_X509_OBJECT* obj);
  4021. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_OBJECT)*
  4022. wolfSSL_X509_STORE_get0_objects(WOLFSSL_X509_STORE* store);
  4023. WOLFSSL_API WOLFSSL_X509_OBJECT*
  4024. wolfSSL_sk_X509_OBJECT_delete(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i);
  4025. WOLFSSL_API WOLFSSL_X509_OBJECT* wolfSSL_X509_OBJECT_new(void);
  4026. WOLFSSL_API void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *obj);
  4027. WOLFSSL_API WOLFSSL_X509 *wolfSSL_X509_OBJECT_get0_X509(const WOLFSSL_X509_OBJECT *obj);
  4028. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_X509_OBJECT_get0_X509_CRL(WOLFSSL_X509_OBJECT *obj);
  4029. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_LIGHTY */
  4030. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  4031. #include <wolfssl/openssl/stack.h>
  4032. WOLFSSL_API void wolfSSL_sk_X509_pop_free(WOLF_STACK_OF(WOLFSSL_X509)* sk, void (*f) (WOLFSSL_X509*));
  4033. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4034. #if defined(OPENSSL_EXTRA) && defined(HAVE_ECC)
  4035. WOLFSSL_API int wolfSSL_CTX_set1_curves_list(WOLFSSL_CTX* ctx, const char* names);
  4036. WOLFSSL_API int wolfSSL_set1_curves_list(WOLFSSL* ssl, const char* names);
  4037. #endif /* OPENSSL_EXTRA && HAVE_ECC */
  4038. #if defined(OPENSSL_ALL) || \
  4039. defined(HAVE_STUNNEL) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
  4040. defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4041. WOLFSSL_API int wolfSSL_get_verify_mode(const WOLFSSL* ssl);
  4042. WOLFSSL_API int wolfSSL_CTX_get_verify_mode(const WOLFSSL_CTX* ctx);
  4043. #endif
  4044. #ifdef WOLFSSL_JNI
  4045. WOLFSSL_API int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr);
  4046. WOLFSSL_API void* wolfSSL_get_jobject(WOLFSSL* ssl);
  4047. #endif /* WOLFSSL_JNI */
  4048. #ifdef WOLFSSL_ASYNC_CRYPT
  4049. WOLFSSL_API int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags);
  4050. WOLFSSL_API int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
  4051. WOLF_EVENT_FLAG flags, int* eventCount);
  4052. #endif /* WOLFSSL_ASYNC_CRYPT */
  4053. typedef void (*Rem_Sess_Cb)(WOLFSSL_CTX*, WOLFSSL_SESSION*);
  4054. #ifdef OPENSSL_EXTRA
  4055. typedef void (*SSL_Msg_Cb)(int write_p, int version, int content_type,
  4056. const void *buf, size_t len, WOLFSSL *ssl, void *arg);
  4057. #if defined(HAVE_SECRET_CALLBACK)
  4058. typedef void (*wolfSSL_CTX_keylog_cb_func)
  4059. (const WOLFSSL* ssl, const char* line);
  4060. WOLFSSL_API void wolfSSL_CTX_set_keylog_callback(WOLFSSL_CTX* ctx,
  4061. wolfSSL_CTX_keylog_cb_func cb);
  4062. WOLFSSL_API wolfSSL_CTX_keylog_cb_func wolfSSL_CTX_get_keylog_callback(
  4063. const WOLFSSL_CTX* ctx);
  4064. #endif /* HAVE_SECRET_CALLBACK */
  4065. WOLFSSL_API int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb);
  4066. WOLFSSL_API int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb);
  4067. WOLFSSL_API int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg);
  4068. WOLFSSL_API int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg);
  4069. WOLFSSL_API unsigned long wolfSSL_ERR_peek_error_line_data(const char **file,
  4070. int *line, const char **data, int *flags);
  4071. WOLFSSL_API int wolfSSL_CTX_set_alpn_protos(WOLFSSL_CTX *ctx,
  4072. const unsigned char *protos, unsigned int protos_len);
  4073. WOLFSSL_API int wolfSSL_set_alpn_protos(WOLFSSL* ssl,
  4074. const unsigned char* protos, unsigned int protos_len);
  4075. WOLFSSL_API void *wolfSSL_OPENSSL_memdup(const void *data,
  4076. size_t siz, const char* file, int line);
  4077. WOLFSSL_API void wolfSSL_OPENSSL_cleanse(void *ptr, size_t len);
  4078. WOLFSSL_API void wolfSSL_ERR_load_BIO_strings(void);
  4079. WOLFSSL_API void wolfSSL_DH_get0_pqg(const WOLFSSL_DH* dh,
  4080. const WOLFSSL_BIGNUM** p, const WOLFSSL_BIGNUM** q,
  4081. const WOLFSSL_BIGNUM** g);
  4082. WOLFSSL_API void wolfSSL_DH_get0_key(const WOLFSSL_DH *dh,
  4083. const WOLFSSL_BIGNUM **pub_key, const WOLFSSL_BIGNUM **priv_key);
  4084. WOLFSSL_API int wolfSSL_DH_set0_key(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *pub_key,
  4085. WOLFSSL_BIGNUM *priv_key);
  4086. #endif
  4087. #if defined(HAVE_OCSP) && !defined(NO_ASN_TIME)
  4088. WOLFSSL_API int wolfSSL_get_ocsp_producedDate(
  4089. WOLFSSL *ssl,
  4090. byte *producedDate,
  4091. size_t producedDate_space,
  4092. int *producedDateFormat);
  4093. WOLFSSL_API int wolfSSL_get_ocsp_producedDate_tm(WOLFSSL *ssl,
  4094. struct tm *produced_tm);
  4095. #endif
  4096. #if defined(OPENSSL_ALL) \
  4097. || defined(WOLFSSL_NGINX) \
  4098. || defined(WOLFSSL_HAPROXY) \
  4099. || defined(OPENSSL_EXTRA) \
  4100. || defined(HAVE_STUNNEL)
  4101. WOLFSSL_API void wolfSSL_OPENSSL_config(char *config_name);
  4102. #endif
  4103. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4104. /* Not an OpenSSL API. */
  4105. WOLFSSL_LOCAL int wolfSSL_get_ocsp_response(WOLFSSL* ssl, byte** response);
  4106. /* Not an OpenSSL API. */
  4107. WOLFSSL_LOCAL char* wolfSSL_get_ocsp_url(WOLFSSL* ssl);
  4108. /* Not an OpenSSL API. */
  4109. WOLFSSL_API int wolfSSL_set_ocsp_url(WOLFSSL* ssl, char* url);
  4110. #endif
  4111. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) \
  4112. || defined(WOLFSSL_WPAS_SMALL)
  4113. WOLFSSL_API void *wolfSSL_X509_get_ex_data(WOLFSSL_X509 *x509, int idx);
  4114. WOLFSSL_API int wolfSSL_X509_set_ex_data(WOLFSSL_X509 *x509, int idx,
  4115. void *data);
  4116. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  4117. WOLFSSL_API int wolfSSL_X509_set_ex_data_with_cleanup(
  4118. X509 *x509,
  4119. int idx,
  4120. void *data,
  4121. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  4122. #endif
  4123. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  4124. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  4125. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || defined(HAVE_SECRET_CALLBACK)
  4126. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl);
  4127. WOLFSSL_API int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a,
  4128. void *b, void *c);
  4129. WOLFSSL_API int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *data,
  4130. const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len);
  4131. WOLFSSL_API long wolfSSL_SSL_CTX_get_timeout(const WOLFSSL_CTX *ctx);
  4132. WOLFSSL_API long wolfSSL_get_timeout(WOLFSSL* ssl);
  4133. WOLFSSL_API int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx,
  4134. WOLFSSL_EC_KEY *ecdh);
  4135. WOLFSSL_API int wolfSSL_SSL_CTX_remove_session(WOLFSSL_CTX* ctx,
  4136. WOLFSSL_SESSION *c);
  4137. WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_rbio(const WOLFSSL *s);
  4138. WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_wbio(const WOLFSSL *s);
  4139. WOLFSSL_API int wolfSSL_SSL_do_handshake(WOLFSSL *s);
  4140. #ifdef OPENSSL_EXTRA
  4141. WOLFSSL_API int wolfSSL_OPENSSL_init_ssl(word64 opts,
  4142. const OPENSSL_INIT_SETTINGS *settings);
  4143. #endif
  4144. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  4145. WOLFSSL_API int wolfSSL_SSL_in_init(const WOLFSSL* ssl);
  4146. #else
  4147. WOLFSSL_API int wolfSSL_SSL_in_init(WOLFSSL* ssl);
  4148. #endif
  4149. WOLFSSL_API int wolfSSL_SSL_in_connect_init(WOLFSSL* ssl);
  4150. #ifndef NO_SESSION_CACHE
  4151. WOLFSSL_API WOLFSSL_SESSION *wolfSSL_SSL_get0_session(const WOLFSSL *s);
  4152. #endif
  4153. WOLFSSL_API int wolfSSL_i2a_ASN1_INTEGER(WOLFSSL_BIO *bp,
  4154. const WOLFSSL_ASN1_INTEGER *a);
  4155. #ifdef HAVE_SESSION_TICKET
  4156. typedef int (*ticketCompatCb)(WOLFSSL *ssl, unsigned char *name, unsigned char *iv,
  4157. WOLFSSL_EVP_CIPHER_CTX *ectx, WOLFSSL_HMAC_CTX *hctx, int enc);
  4158. WOLFSSL_API int wolfSSL_CTX_set_tlsext_ticket_key_cb(WOLFSSL_CTX* ctx, ticketCompatCb cb);
  4159. #endif
  4160. #if defined(HAVE_OCSP) || defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || \
  4161. defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4162. WOLFSSL_API int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx,
  4163. WOLF_STACK_OF(X509)** chain);
  4164. typedef int(*tlsextStatusCb)(WOLFSSL* ssl, void*);
  4165. WOLFSSL_API int wolfSSL_CTX_get_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb* cb);
  4166. WOLFSSL_API int wolfSSL_CTX_set_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb cb);
  4167. WOLFSSL_API int wolfSSL_CTX_get0_chain_certs(WOLFSSL_CTX *ctx,
  4168. WOLF_STACK_OF(WOLFSSL_X509) **sk);
  4169. WOLFSSL_API int wolfSSL_get0_chain_certs(WOLFSSL *ssl,
  4170. WOLF_STACK_OF(WOLFSSL_X509) **sk);
  4171. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get1_issuer(WOLFSSL_X509 **issuer,
  4172. WOLFSSL_X509_STORE_CTX *ctx, WOLFSSL_X509 *x);
  4173. WOLFSSL_API void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk);
  4174. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x);
  4175. WOLFSSL_API int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer,
  4176. WOLFSSL_X509 *subject);
  4177. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_STRING)* wolfSSL_sk_WOLFSSL_STRING_new(void);
  4178. WOLFSSL_API void wolfSSL_WOLFSSL_STRING_free(WOLFSSL_STRING s);
  4179. WOLFSSL_API void wolfSSL_sk_WOLFSSL_STRING_free(WOLF_STACK_OF(WOLFSSL_STRING)* sk);
  4180. WOLFSSL_API WOLFSSL_STRING wolfSSL_sk_WOLFSSL_STRING_value(
  4181. WOLF_STACK_OF(WOLFSSL_STRING)* strings, int idx);
  4182. WOLFSSL_API int wolfSSL_sk_WOLFSSL_STRING_num(
  4183. WOLF_STACK_OF(WOLFSSL_STRING)* strings);
  4184. #endif /* HAVE_OCSP || OPENSSL_EXTRA || OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  4185. WOLFSSL_API int PEM_write_bio_WOLFSSL_X509(WOLFSSL_BIO *bio,
  4186. WOLFSSL_X509 *cert);
  4187. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  4188. OPENSSL_EXTRA || HAVE_LIGHTY */
  4189. #if defined(HAVE_SESSION_TICKET) && !defined(WOLFSSL_NO_DEF_TICKET_ENC_CB) && \
  4190. !defined(NO_WOLFSSL_SERVER)
  4191. WOLFSSL_API long wolfSSL_CTX_get_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  4192. unsigned char *keys, int keylen);
  4193. WOLFSSL_API long wolfSSL_CTX_set_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  4194. unsigned char *keys, int keylen);
  4195. #endif
  4196. WOLFSSL_API void wolfSSL_get0_alpn_selected(const WOLFSSL *ssl,
  4197. const unsigned char **data, unsigned int *len);
  4198. WOLFSSL_API int wolfSSL_select_next_proto(unsigned char **out,
  4199. unsigned char *outlen,
  4200. const unsigned char *in, unsigned int inlen,
  4201. const unsigned char *client,
  4202. unsigned int client_len);
  4203. WOLFSSL_API void wolfSSL_CTX_set_alpn_select_cb(WOLFSSL_CTX *ctx,
  4204. int (*cb) (WOLFSSL *ssl,
  4205. const unsigned char **out,
  4206. unsigned char *outlen,
  4207. const unsigned char *in,
  4208. unsigned int inlen,
  4209. void *arg), void *arg);
  4210. WOLFSSL_API void wolfSSL_CTX_set_next_protos_advertised_cb(WOLFSSL_CTX *s,
  4211. int (*cb) (WOLFSSL *ssl,
  4212. const unsigned char **out,
  4213. unsigned int *outlen,
  4214. void *arg), void *arg);
  4215. WOLFSSL_API void wolfSSL_CTX_set_next_proto_select_cb(WOLFSSL_CTX *s,
  4216. int (*cb) (WOLFSSL *ssl,
  4217. unsigned char **out,
  4218. unsigned char *outlen,
  4219. const unsigned char *in,
  4220. unsigned int inlen,
  4221. void *arg), void *arg);
  4222. WOLFSSL_API void wolfSSL_get0_next_proto_negotiated(const WOLFSSL *s, const unsigned char **data,
  4223. unsigned *len);
  4224. #ifndef NO_ASN
  4225. WOLFSSL_API int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk,
  4226. size_t chklen, unsigned int flags, char **peername);
  4227. WOLFSSL_API int wolfSSL_X509_check_ip_asc(WOLFSSL_X509 *x, const char *ipasc,
  4228. unsigned int flags);
  4229. #endif
  4230. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_CERT_GEN)
  4231. WOLFSSL_API int wolfSSL_X509_check_email(WOLFSSL_X509 *x, const char *chk,
  4232. size_t chkLen, unsigned int flags);
  4233. #endif /* OPENSSL_EXTRA && WOLFSSL_CERT_GEN */
  4234. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  4235. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  4236. WOLFSSL_API const unsigned char *SSL_SESSION_get0_id_context(
  4237. const WOLFSSL_SESSION *sess, unsigned int *sid_ctx_length);
  4238. #endif
  4239. #endif
  4240. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  4241. WOLFSSL_API int SSL_SESSION_set1_id(WOLFSSL_SESSION *s, const unsigned char *sid, unsigned int sid_len);
  4242. WOLFSSL_API int SSL_SESSION_set1_id_context(WOLFSSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len);
  4243. WOLFSSL_API WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void);
  4244. WOLFSSL_API void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg);
  4245. WOLFSSL_API const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x);
  4246. WOLFSSL_API void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype, const void **ppval, const WOLFSSL_X509_ALGOR *algor);
  4247. WOLFSSL_API int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj, int ptype, void *pval);
  4248. WOLFSSL_API WOLFSSL_ASN1_TYPE* wolfSSL_ASN1_TYPE_new(void);
  4249. WOLFSSL_API void wolfSSL_ASN1_TYPE_free(WOLFSSL_ASN1_TYPE* at);
  4250. WOLFSSL_API WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void);
  4251. WOLFSSL_API void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x);
  4252. WOLFSSL_API WOLFSSL_X509_PUBKEY *wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509);
  4253. WOLFSSL_API int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa, WOLFSSL_X509_PUBKEY *pub);
  4254. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key);
  4255. WOLFSSL_API int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key);
  4256. WOLFSSL_API int wolfSSL_i2t_ASN1_OBJECT(char *buf, int buf_len, WOLFSSL_ASN1_OBJECT *a);
  4257. WOLFSSL_API WOLFSSL_ASN1_OBJECT *wolfSSL_d2i_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT **a,
  4258. const unsigned char **der,
  4259. long length);
  4260. WOLFSSL_API int wolfSSL_i2a_ASN1_OBJECT(WOLFSSL_BIO *bp, WOLFSSL_ASN1_OBJECT *a);
  4261. WOLFSSL_API int wolfSSL_i2d_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT *a, unsigned char **pp);
  4262. WOLFSSL_API void SSL_CTX_set_tmp_dh_callback(WOLFSSL_CTX *ctx, WOLFSSL_DH *(*dh) (WOLFSSL *ssl, int is_export, int keylength));
  4263. WOLFSSL_API WOLF_STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
  4264. WOLFSSL_API int wolfSSL_X509_STORE_load_locations(WOLFSSL_X509_STORE *str, const char *file, const char *dir);
  4265. WOLFSSL_API int wolfSSL_X509_STORE_add_crl(WOLFSSL_X509_STORE *ctx, WOLFSSL_X509_CRL *x);
  4266. WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_num(const WOLF_STACK_OF(WOLFSSL_CIPHER)* p);
  4267. WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_find(
  4268. WOLF_STACK_OF(WOLFSSL_CIPHER)* sk, const WOLFSSL_CIPHER* toFind);
  4269. WOLFSSL_API void wolfSSL_sk_SSL_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk);
  4270. WOLFSSL_API int wolfSSL_sk_SSL_COMP_zero(WOLFSSL_STACK* st);
  4271. WOLFSSL_API int wolfSSL_sk_SSL_COMP_num(WOLF_STACK_OF(WOLFSSL_COMP)* sk);
  4272. WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_sk_SSL_CIPHER_value(WOLFSSL_STACK* sk, int i);
  4273. WOLFSSL_API void ERR_load_SSL_strings(void);
  4274. WOLFSSL_API void wolfSSL_EC_POINT_dump(const char *msg, const WOLFSSL_EC_POINT *p);
  4275. WOLFSSL_API const char *wolfSSL_ASN1_tag2str(int tag);
  4276. WOLFSSL_API int wolfSSL_ASN1_STRING_print_ex(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str, unsigned long flags);
  4277. WOLFSSL_API int wolfSSL_ASN1_STRING_print(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str);
  4278. WOLFSSL_API int wolfSSL_ASN1_TIME_get_length(WOLFSSL_ASN1_TIME *t);
  4279. WOLFSSL_API unsigned char* wolfSSL_ASN1_TIME_get_data(WOLFSSL_ASN1_TIME *t);
  4280. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_to_generalizedtime(WOLFSSL_ASN1_TIME *t,
  4281. WOLFSSL_ASN1_TIME **out);
  4282. WOLFSSL_API int wolfSSL_i2c_ASN1_INTEGER(WOLFSSL_ASN1_INTEGER *a, unsigned char **pp);
  4283. WOLFSSL_API int wolfSSL_a2i_ASN1_INTEGER(WOLFSSL_BIO *bio, WOLFSSL_ASN1_INTEGER *asn1,
  4284. char *buf, int size);
  4285. WOLFSSL_API int wolfSSL_X509_CA_num(WOLFSSL_X509_STORE *store);
  4286. WOLFSSL_API long wolfSSL_X509_get_version(const WOLFSSL_X509 *x);
  4287. WOLFSSL_API int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509* x);
  4288. #ifndef WOLFCRYPT_ONLY
  4289. WOLFSSL_API int wolfSSL_PEM_write_bio_PKCS8PrivateKey(WOLFSSL_BIO* bio,
  4290. WOLFSSL_EVP_PKEY* pkey, const WOLFSSL_EVP_CIPHER* enc, char* passwd,
  4291. int passwdSz, wc_pem_password_cb* cb, void* ctx);
  4292. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  4293. WOLFSSL_API int wolfSSL_PEM_write_PKCS8PrivateKey(
  4294. XFILE fp, WOLFSSL_EVP_PKEY* pkey, const WOLFSSL_EVP_CIPHER* enc,
  4295. char* passwd, int passwdSz, wc_pem_password_cb* cb, void* ctx);
  4296. #endif /* !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  4297. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PKCS8PrivateKey_bio(WOLFSSL_BIO* bio,
  4298. WOLFSSL_EVP_PKEY** pkey, wc_pem_password_cb* cb, void* u);
  4299. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_AutoPrivateKey(
  4300. WOLFSSL_EVP_PKEY** pkey, const unsigned char** data, long length);
  4301. #endif /* !WOLFCRYPT_ONLY */
  4302. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  4303. #ifdef WOLFSSL_HAVE_TLS_UNIQUE
  4304. WOLFSSL_API size_t wolfSSL_get_finished(const WOLFSSL *ssl, void *buf, size_t count);
  4305. WOLFSSL_API size_t wolfSSL_get_peer_finished(const WOLFSSL *ssl, void *buf, size_t count);
  4306. #endif /* WOLFSSL_HAVE_TLS_UNIQUE */
  4307. #ifdef HAVE_PK_CALLBACKS
  4308. WOLFSSL_API int wolfSSL_IsPrivatePkSet(WOLFSSL* ssl);
  4309. WOLFSSL_API int wolfSSL_CTX_IsPrivatePkSet(WOLFSSL_CTX* ctx);
  4310. #endif
  4311. #ifdef HAVE_ENCRYPT_THEN_MAC
  4312. WOLFSSL_API int wolfSSL_CTX_AllowEncryptThenMac(WOLFSSL_CTX* ctx, int set);
  4313. WOLFSSL_API int wolfSSL_AllowEncryptThenMac(WOLFSSL *s, int set);
  4314. #endif
  4315. /* This feature is used to set a fixed ephemeral key and is for testing only */
  4316. /* Currently allows ECDHE and DHE only */
  4317. #ifdef WOLFSSL_STATIC_EPHEMERAL
  4318. WOLFSSL_API int wolfSSL_CTX_set_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  4319. const char* key, unsigned int keySz, int format);
  4320. WOLFSSL_API int wolfSSL_set_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  4321. const char* key, unsigned int keySz, int format);
  4322. /* returns pointer to loaded key as ASN.1/DER */
  4323. WOLFSSL_API int wolfSSL_CTX_get_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  4324. const unsigned char** key, unsigned int* keySz);
  4325. WOLFSSL_API int wolfSSL_get_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  4326. const unsigned char** key, unsigned int* keySz);
  4327. #endif
  4328. #if defined(OPENSSL_EXTRA)
  4329. #ifndef WOLFCRYPT_ONLY
  4330. WOLFSSL_API int wolfSSL_EVP_PKEY_param_check(WOLFSSL_EVP_PKEY_CTX* ctx);
  4331. #endif
  4332. WOLFSSL_API void wolfSSL_CTX_set_security_level(WOLFSSL_CTX* ctx, int level);
  4333. WOLFSSL_API int wolfSSL_CTX_get_security_level(const WOLFSSL_CTX* ctx);
  4334. WOLFSSL_API int wolfSSL_SESSION_is_resumable(const WOLFSSL_SESSION *s);
  4335. WOLFSSL_API void wolfSSL_CRYPTO_free(void *str, const char *file, int line);
  4336. WOLFSSL_API void *wolfSSL_CRYPTO_malloc(size_t num, const char *file, int line);
  4337. WOLFSSL_API WOLFSSL_CONF_CTX* wolfSSL_CONF_CTX_new(void);
  4338. WOLFSSL_API void wolfSSL_CONF_CTX_free(WOLFSSL_CONF_CTX* cctx);
  4339. WOLFSSL_API void wolfSSL_CONF_CTX_set_ssl_ctx(WOLFSSL_CONF_CTX* cctx, WOLFSSL_CTX *ctx);
  4340. WOLFSSL_API unsigned int wolfSSL_CONF_CTX_set_flags(WOLFSSL_CONF_CTX* cctx, unsigned int flags);
  4341. WOLFSSL_API int wolfSSL_CONF_CTX_finish(WOLFSSL_CONF_CTX* cctx);
  4342. #define WOLFSSL_CONF_FLAG_CMDLINE 0x1
  4343. #define WOLFSSL_CONF_FLAG_FILE 0x2
  4344. #define WOLFSSL_CONF_FLAG_CLIENT 0x4
  4345. #define WOLFSSL_CONF_FLAG_SERVER 0x8
  4346. #define WOLFSSL_CONF_FLAG_SHOW_ERRORS 0x10
  4347. #define WOLFSSL_CONF_FLAG_CERTIFICATE 0x20
  4348. #define WOLFSSL_CONF_TYPE_UNKNOWN 0x0
  4349. #define WOLFSSL_CONF_TYPE_STRING 0x1
  4350. #define WOLFSSL_CONF_TYPE_FILE 0x2
  4351. #define WOLFSSL_CONF_TYPE_DIR 0x3
  4352. WOLFSSL_API int wolfSSL_CONF_cmd(WOLFSSL_CONF_CTX* cctx, const char* cmd, const char* value);
  4353. WOLFSSL_API int wolfSSL_CONF_cmd_value_type(WOLFSSL_CONF_CTX *cctx, const char *cmd);
  4354. #endif /* OPENSSL_EXTRA */
  4355. #if defined(HAVE_EX_DATA) || defined(WOLFSSL_WPAS_SMALL)
  4356. WOLFSSL_API int wolfSSL_CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
  4357. WOLFSSL_CRYPTO_EX_new* new_func,
  4358. WOLFSSL_CRYPTO_EX_dup* dup_func,
  4359. WOLFSSL_CRYPTO_EX_free* free_func);
  4360. #endif /* HAVE_EX_DATA || WOLFSSL_WPAS_SMALL */
  4361. /* */
  4362. #define SSL2_VERSION 0x0002
  4363. #define SSL3_VERSION 0x0300
  4364. #define TLS1_VERSION 0x0301
  4365. #define TLS1_1_VERSION 0x0302
  4366. #define TLS1_2_VERSION 0x0303
  4367. #define TLS1_3_VERSION 0x0304
  4368. #define DTLS1_VERSION 0xFEFF
  4369. #define DTLS1_2_VERSION 0xFEFD
  4370. #ifdef __cplusplus
  4371. } /* extern "C" */
  4372. #endif
  4373. #endif /* WOLFSSL_SSL_H */