ssl.h 232 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178
  1. /* ssl.h
  2. *
  3. * Copyright (C) 2006-2022 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. /*!
  22. \file ../wolfssl/ssl.h
  23. \brief Header file containing key wolfSSL API
  24. */
  25. /* wolfSSL API */
  26. #ifndef WOLFSSL_SSL_H
  27. #define WOLFSSL_SSL_H
  28. /* for users not using preprocessor flags*/
  29. #include <wolfssl/wolfcrypt/settings.h>
  30. #include <wolfssl/version.h>
  31. #include <wolfssl/wolfcrypt/asn_public.h>
  32. #include <wolfssl/wolfcrypt/error-crypt.h>
  33. #include <wolfssl/wolfcrypt/logging.h>
  34. #include <wolfssl/wolfcrypt/memory.h>
  35. #include <wolfssl/wolfcrypt/types.h>
  36. /* For the types */
  37. #include <wolfssl/openssl/compat_types.h>
  38. #ifdef HAVE_WOLF_EVENT
  39. #include <wolfssl/wolfcrypt/wolfevent.h>
  40. #endif
  41. #ifdef WOLF_CRYPTO_CB
  42. #include <wolfssl/wolfcrypt/cryptocb.h>
  43. #endif
  44. /* used internally by wolfSSL while OpenSSL types aren't */
  45. #include <wolfssl/callbacks.h>
  46. #ifdef WOLFSSL_PREFIX
  47. #include "prefix_ssl.h"
  48. #endif
  49. #ifdef LIBWOLFSSL_VERSION_STRING
  50. #define WOLFSSL_VERSION LIBWOLFSSL_VERSION_STRING
  51. #endif
  52. #ifdef _WIN32
  53. /* wincrypt.h clashes */
  54. #undef OCSP_REQUEST
  55. #undef OCSP_RESPONSE
  56. #endif
  57. #ifdef OPENSSL_COEXIST
  58. /* mode to allow wolfSSL and OpenSSL to exist together */
  59. #ifdef TEST_OPENSSL_COEXIST
  60. /*
  61. ./configure --enable-opensslcoexist \
  62. CFLAGS="-I/usr/local/opt/openssl/include -DTEST_OPENSSL_COEXIST" \
  63. LDFLAGS="-L/usr/local/opt/openssl/lib -lcrypto"
  64. */
  65. #include <openssl/ssl.h>
  66. #include <openssl/rand.h>
  67. #include <openssl/err.h>
  68. #include <openssl/ec.h>
  69. #include <openssl/hmac.h>
  70. #include <openssl/bn.h>
  71. #include <openssl/crypto.h>
  72. #endif
  73. #elif (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  74. #include <wolfssl/openssl/bn.h>
  75. #include <wolfssl/openssl/rsa.h>
  76. #ifndef WOLFCRYPT_ONLY
  77. #include <wolfssl/openssl/hmac.h>
  78. #endif
  79. #if defined(WOLFSSL_CMAC) && !defined(NO_AES) && defined(WOLFSSL_AES_DIRECT)
  80. #include <wolfssl/openssl/cmac.h>
  81. #endif
  82. /* We need the old SSL names */
  83. #ifdef NO_OLD_SSL_NAMES
  84. #undef NO_OLD_SSL_NAMES
  85. #endif
  86. #ifdef NO_OLD_WC_NAMES
  87. #undef NO_OLD_WC_NAMES
  88. #endif
  89. #endif
  90. #ifdef __cplusplus
  91. extern "C" {
  92. #endif
  93. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || defined(WOLFSSL_WPAS_SMALL)
  94. #ifndef WOLFSSL_LOCAL_X509_STORE
  95. #define WOLFSSL_LOCAL_X509_STORE
  96. #endif
  97. #endif
  98. /* LHASH is implemented as a stack */
  99. typedef struct WOLFSSL_STACK WOLFSSL_LHASH;
  100. #ifndef WOLF_LHASH_OF
  101. #define WOLF_LHASH_OF(x) WOLFSSL_LHASH
  102. #endif
  103. #ifndef WOLF_STACK_OF
  104. #define WOLF_STACK_OF(x) WOLFSSL_STACK
  105. #endif
  106. #ifndef DECLARE_STACK_OF
  107. #define DECLARE_STACK_OF(x) WOLF_STACK_OF(x);
  108. #endif
  109. #ifndef WOLFSSL_WOLFSSL_TYPE_DEFINED
  110. #define WOLFSSL_WOLFSSL_TYPE_DEFINED
  111. typedef struct WOLFSSL WOLFSSL;
  112. #endif
  113. typedef struct WOLFSSL_SESSION WOLFSSL_SESSION;
  114. typedef struct WOLFSSL_METHOD WOLFSSL_METHOD;
  115. #ifndef WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
  116. #define WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
  117. typedef struct WOLFSSL_CTX WOLFSSL_CTX;
  118. #endif
  119. typedef struct WOLFSSL_STACK WOLFSSL_STACK;
  120. typedef struct WOLFSSL_X509 WOLFSSL_X509;
  121. typedef struct WOLFSSL_X509_NAME WOLFSSL_X509_NAME;
  122. typedef struct WOLFSSL_X509_NAME_ENTRY WOLFSSL_X509_NAME_ENTRY;
  123. typedef struct WOLFSSL_X509_PUBKEY WOLFSSL_X509_PUBKEY;
  124. typedef struct WOLFSSL_X509_ALGOR WOLFSSL_X509_ALGOR;
  125. typedef struct WOLFSSL_X509_CHAIN WOLFSSL_X509_CHAIN;
  126. typedef struct WC_PKCS12 WOLFSSL_X509_PKCS12;
  127. typedef struct WOLFSSL_X509_INFO WOLFSSL_X509_INFO;
  128. typedef struct WOLFSSL_CERT_MANAGER WOLFSSL_CERT_MANAGER;
  129. typedef struct WOLFSSL_SOCKADDR WOLFSSL_SOCKADDR;
  130. typedef struct WOLFSSL_CRL WOLFSSL_CRL;
  131. typedef struct WOLFSSL_X509_STORE_CTX WOLFSSL_X509_STORE_CTX;
  132. typedef int (*WOLFSSL_X509_STORE_CTX_verify_cb)(int, WOLFSSL_X509_STORE_CTX *);
  133. typedef struct WOLFSSL_BY_DIR_HASH WOLFSSL_BY_DIR_HASH;
  134. typedef struct WOLFSSL_BY_DIR_entry WOLFSSL_BY_DIR_entry;
  135. typedef struct WOLFSSL_BY_DIR WOLFSSL_BY_DIR;
  136. /* redeclare guard */
  137. #define WOLFSSL_TYPES_DEFINED
  138. #include <wolfssl/wolfio.h>
  139. #ifndef WOLFSSL_RSA_TYPE_DEFINED /* guard on redeclaration */
  140. typedef struct WOLFSSL_RSA WOLFSSL_RSA;
  141. #define WOLFSSL_RSA_TYPE_DEFINED
  142. #endif
  143. #ifndef WC_RNG_TYPE_DEFINED /* guard on redeclaration */
  144. typedef struct WC_RNG WC_RNG;
  145. #define WC_RNG_TYPE_DEFINED
  146. #endif
  147. #ifndef WOLFSSL_DSA_TYPE_DEFINED /* guard on redeclaration */
  148. typedef struct WOLFSSL_DSA WOLFSSL_DSA;
  149. #define WOLFSSL_DSA_TYPE_DEFINED
  150. #endif
  151. #ifndef WOLFSSL_EC_TYPE_DEFINED /* guard on redeclaration */
  152. typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY;
  153. typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT;
  154. typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP;
  155. typedef struct WOLFSSL_EC_BUILTIN_CURVE WOLFSSL_EC_BUILTIN_CURVE;
  156. /* WOLFSSL_EC_METHOD is just an alias of WOLFSSL_EC_GROUP for now */
  157. typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_METHOD;
  158. #define WOLFSSL_EC_TYPE_DEFINED
  159. #endif
  160. #ifndef WOLFSSL_ECDSA_TYPE_DEFINED /* guard on redeclaration */
  161. typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG;
  162. #define WOLFSSL_ECDSA_TYPE_DEFINED
  163. #endif
  164. typedef struct WOLFSSL_CIPHER WOLFSSL_CIPHER;
  165. typedef struct WOLFSSL_X509_LOOKUP WOLFSSL_X509_LOOKUP;
  166. typedef struct WOLFSSL_X509_LOOKUP_METHOD WOLFSSL_X509_LOOKUP_METHOD;
  167. typedef struct WOLFSSL_CRL WOLFSSL_X509_CRL;
  168. typedef struct WOLFSSL_X509_STORE WOLFSSL_X509_STORE;
  169. typedef struct WOLFSSL_X509_VERIFY_PARAM WOLFSSL_X509_VERIFY_PARAM;
  170. typedef struct WOLFSSL_BIO WOLFSSL_BIO;
  171. typedef struct WOLFSSL_BIO_METHOD WOLFSSL_BIO_METHOD;
  172. typedef struct WOLFSSL_X509_EXTENSION WOLFSSL_X509_EXTENSION;
  173. typedef struct WOLFSSL_ASN1_OBJECT WOLFSSL_ASN1_OBJECT;
  174. typedef struct WOLFSSL_ASN1_OTHERNAME WOLFSSL_ASN1_OTHERNAME;
  175. typedef struct WOLFSSL_X509V3_CTX WOLFSSL_X509V3_CTX;
  176. typedef struct WOLFSSL_v3_ext_method WOLFSSL_v3_ext_method;
  177. typedef struct WOLFSSL_OBJ_NAME WOLFSSL_OBJ_NAME;
  178. typedef struct WOLFSSL_ASN1_STRING WOLFSSL_ASN1_STRING;
  179. typedef struct WOLFSSL_dynlock_value WOLFSSL_dynlock_value;
  180. #ifndef WOLFSSL_DH_TYPE_DEFINED /* guard on redeclaration */
  181. typedef struct WOLFSSL_DH WOLFSSL_DH;
  182. #define WOLFSSL_DH_TYPE_DEFINED /* guard on redeclaration */
  183. #endif
  184. typedef struct WOLFSSL_ASN1_BIT_STRING WOLFSSL_ASN1_BIT_STRING;
  185. typedef struct WOLFSSL_ASN1_TYPE WOLFSSL_ASN1_TYPE;
  186. typedef struct WOLFSSL_X509_ATTRIBUTE WOLFSSL_X509_ATTRIBUTE;
  187. typedef struct WOLFSSL_GENERAL_NAME WOLFSSL_GENERAL_NAME;
  188. typedef struct WOLFSSL_AUTHORITY_KEYID WOLFSSL_AUTHORITY_KEYID;
  189. typedef struct WOLFSSL_BASIC_CONSTRAINTS WOLFSSL_BASIC_CONSTRAINTS;
  190. typedef struct WOLFSSL_ACCESS_DESCRIPTION WOLFSSL_ACCESS_DESCRIPTION;
  191. typedef struct WOLFSSL_DIST_POINT_NAME WOLFSSL_DIST_POINT_NAME;
  192. typedef struct WOLFSSL_DIST_POINT WOLFSSL_DIST_POINT;
  193. typedef struct WOLFSSL_CONF_CTX WOLFSSL_CONF_CTX;
  194. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  195. struct WOLFSSL_OBJ_NAME {
  196. int type;
  197. };
  198. struct WOLFSSL_AUTHORITY_KEYID {
  199. WOLFSSL_ASN1_STRING *keyid;
  200. WOLFSSL_ASN1_OBJECT *issuer;
  201. WOLFSSL_ASN1_INTEGER *serial;
  202. };
  203. struct WOLFSSL_BASIC_CONSTRAINTS {
  204. int ca;
  205. WOLFSSL_ASN1_INTEGER *pathlen;
  206. };
  207. #endif /* OPENSSL_ALL || OPENSSL_EXTRA*/
  208. #define WOLFSSL_ASN1_UTCTIME WOLFSSL_ASN1_TIME
  209. #define WOLFSSL_ASN1_GENERALIZEDTIME WOLFSSL_ASN1_TIME
  210. struct WOLFSSL_ASN1_STRING {
  211. char strData[CTC_NAME_SIZE];
  212. int length;
  213. int type; /* type of string i.e. CTC_UTF8 */
  214. int nid;
  215. char* data;
  216. long flags;
  217. unsigned int isDynamic:1; /* flag for if data pointer dynamic (1 is yes 0 is no) */
  218. };
  219. #define WOLFSSL_MAX_SNAME 40
  220. #define WOLFSSL_ASN1_DYNAMIC 0x1
  221. #define WOLFSSL_ASN1_DYNAMIC_DATA 0x2
  222. struct WOLFSSL_ASN1_OTHERNAME {
  223. WOLFSSL_ASN1_OBJECT* type_id;
  224. WOLFSSL_ASN1_TYPE* value;
  225. };
  226. struct WOLFSSL_GENERAL_NAME {
  227. int type;
  228. union {
  229. char* ptr;
  230. WOLFSSL_ASN1_OTHERNAME* otherName;
  231. WOLFSSL_ASN1_STRING* rfc822Name;
  232. WOLFSSL_ASN1_STRING* dNSName;
  233. WOLFSSL_ASN1_TYPE* x400Address;
  234. WOLFSSL_X509_NAME* directoryName;
  235. WOLFSSL_ASN1_STRING* uniformResourceIdentifier;
  236. WOLFSSL_ASN1_STRING* iPAddress;
  237. WOLFSSL_ASN1_OBJECT* registeredID;
  238. WOLFSSL_ASN1_STRING* ip;
  239. WOLFSSL_X509_NAME* dirn;
  240. WOLFSSL_ASN1_STRING* ia5;
  241. WOLFSSL_ASN1_OBJECT* rid;
  242. WOLFSSL_ASN1_TYPE* other;
  243. } d; /* dereference */
  244. };
  245. struct WOLFSSL_DIST_POINT_NAME {
  246. int type;
  247. /* name 'name.fullname' needs to remain the same, in some ports the elements
  248. * of the structure are accessed directly */
  249. union {
  250. WOLF_STACK_OF(WOLFSSL_GENERAL_NAME)* fullname;
  251. } name;
  252. };
  253. struct WOLFSSL_DIST_POINT {
  254. /* name 'distpoint' needs to remain the same, in some ports the elements of
  255. * the structure are accessed directly */
  256. WOLFSSL_DIST_POINT_NAME* distpoint;
  257. };
  258. struct WOLFSSL_ACCESS_DESCRIPTION {
  259. WOLFSSL_ASN1_OBJECT* method;
  260. WOLFSSL_GENERAL_NAME* location;
  261. };
  262. struct WOLFSSL_X509V3_CTX {
  263. WOLFSSL_X509* x509;
  264. };
  265. struct WOLFSSL_ASN1_OBJECT {
  266. void* heap;
  267. const unsigned char* obj;
  268. /* sName is short name i.e sha256 rather than oid (null terminated) */
  269. char sName[WOLFSSL_MAX_SNAME];
  270. int type; /* oid */
  271. int grp; /* type of OID, i.e. oidCertPolicyType */
  272. int nid;
  273. unsigned int objSz;
  274. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || defined(WOLFSSL_QT) || \
  275. defined(WOLFSSL_APACHE_HTTPD)
  276. int ca;
  277. WOLFSSL_ASN1_INTEGER *pathlen;
  278. #endif
  279. unsigned char dynamic; /* Use WOLFSSL_ASN1_DYNAMIC and WOLFSSL_ASN1_DYNAMIC_DATA
  280. * to determine what needs to be freed. */
  281. #if defined(WOLFSSL_APACHE_HTTPD)
  282. WOLFSSL_GENERAL_NAME* gn;
  283. #endif
  284. struct d { /* dereferenced */
  285. WOLFSSL_ASN1_STRING* dNSName;
  286. WOLFSSL_ASN1_STRING ia5_internal;
  287. WOLFSSL_ASN1_STRING* ia5; /* points to ia5_internal */
  288. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  289. WOLFSSL_ASN1_STRING* uniformResourceIdentifier;
  290. WOLFSSL_ASN1_STRING iPAddress_internal;
  291. WOLFSSL_ASN1_OTHERNAME* otherName; /* added for Apache httpd */
  292. #endif
  293. WOLFSSL_ASN1_STRING* iPAddress; /* points to iPAddress_internal */
  294. } d;
  295. };
  296. /* wrap ASN1 types */
  297. struct WOLFSSL_ASN1_TYPE {
  298. int type;
  299. union {
  300. char *ptr;
  301. WOLFSSL_ASN1_STRING* asn1_string;
  302. WOLFSSL_ASN1_OBJECT* object;
  303. WOLFSSL_ASN1_INTEGER* integer;
  304. WOLFSSL_ASN1_BIT_STRING* bit_string;
  305. WOLFSSL_ASN1_STRING* octet_string;
  306. WOLFSSL_ASN1_STRING* printablestring;
  307. WOLFSSL_ASN1_STRING* ia5string;
  308. WOLFSSL_ASN1_UTCTIME* utctime;
  309. WOLFSSL_ASN1_GENERALIZEDTIME* generalizedtime;
  310. WOLFSSL_ASN1_STRING* utf8string;
  311. WOLFSSL_ASN1_STRING* set;
  312. WOLFSSL_ASN1_STRING* sequence;
  313. } value;
  314. };
  315. struct WOLFSSL_X509_ATTRIBUTE {
  316. WOLFSSL_ASN1_OBJECT *object;
  317. WOLFSSL_ASN1_TYPE *value;
  318. WOLF_STACK_OF(WOLFSSL_ASN1_TYPE) *set;
  319. };
  320. struct WOLFSSL_EVP_PKEY {
  321. void* heap;
  322. int type; /* openssh dereference */
  323. int save_type; /* openssh dereference */
  324. int pkey_sz;
  325. int references; /*number of times free should be called for complete free*/
  326. #ifndef SINGLE_THREADED
  327. wolfSSL_Mutex refMutex; /* ref count mutex */
  328. #endif
  329. union {
  330. char* ptr; /* der format of key */
  331. } pkey;
  332. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  333. #ifndef NO_RSA
  334. WOLFSSL_RSA* rsa;
  335. #endif
  336. #ifndef NO_DSA
  337. WOLFSSL_DSA* dsa;
  338. #endif
  339. #ifdef HAVE_ECC
  340. WOLFSSL_EC_KEY* ecc;
  341. #endif
  342. #ifndef NO_DH
  343. WOLFSSL_DH* dh;
  344. #endif
  345. WC_RNG rng;
  346. #ifdef HAVE_HKDF
  347. const WOLFSSL_EVP_MD* hkdfMd;
  348. byte* hkdfSalt;
  349. word32 hkdfSaltSz;
  350. byte* hkdfKey;
  351. word32 hkdfKeySz;
  352. byte* hkdfInfo;
  353. word32 hkdfInfoSz;
  354. int hkdfMode;
  355. #endif
  356. #if defined(WOLFSSL_CMAC) && !defined(NO_AES) && defined(WOLFSSL_AES_DIRECT)
  357. WOLFSSL_CMAC_CTX* cmacCtx;
  358. #endif
  359. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  360. #ifdef HAVE_ECC
  361. int pkey_curve;
  362. #endif
  363. word16 pkcs8HeaderSz;
  364. /* option bits */
  365. byte ownDh:1; /* if struct owns DH and should free it */
  366. byte ownEcc:1; /* if struct owns ECC and should free it */
  367. byte ownDsa:1; /* if struct owns DSA and should free it */
  368. byte ownRsa:1; /* if struct owns RSA and should free it */
  369. };
  370. struct WOLFSSL_X509_PKEY {
  371. WOLFSSL_EVP_PKEY* dec_pkey; /* dereferenced by Apache */
  372. void* heap;
  373. };
  374. typedef struct WOLFSSL_X509_PKEY WOLFSSL_X509_PKEY;
  375. struct WOLFSSL_X509_INFO {
  376. WOLFSSL_X509 *x509;
  377. WOLFSSL_X509_CRL *crl;
  378. WOLFSSL_X509_PKEY *x_pkey; /* dereferenced by Apache */
  379. EncryptedInfo enc_cipher;
  380. int enc_len;
  381. char *enc_data;
  382. int num;
  383. };
  384. #define WOLFSSL_EVP_PKEY_DEFAULT EVP_PKEY_RSA /* default key type */
  385. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  386. #define wolfSSL_SSL_MODE_RELEASE_BUFFERS 0x00000010U
  387. #define wolfSSL_SSL_CTRL_SET_TMP_ECDH 4
  388. #endif
  389. struct WOLFSSL_X509_ALGOR {
  390. WOLFSSL_ASN1_OBJECT* algorithm;
  391. WOLFSSL_ASN1_TYPE* parameter;
  392. };
  393. struct WOLFSSL_X509_PUBKEY {
  394. WOLFSSL_X509_ALGOR* algor;
  395. WOLFSSL_EVP_PKEY* pkey;
  396. int pubKeyOID;
  397. };
  398. enum BIO_TYPE {
  399. WOLFSSL_BIO_UNDEF = 0,
  400. WOLFSSL_BIO_BUFFER = 1,
  401. WOLFSSL_BIO_SOCKET = 2,
  402. WOLFSSL_BIO_SSL = 3,
  403. WOLFSSL_BIO_MEMORY = 4,
  404. WOLFSSL_BIO_BIO = 5,
  405. WOLFSSL_BIO_FILE = 6,
  406. WOLFSSL_BIO_BASE64 = 7,
  407. WOLFSSL_BIO_MD = 8
  408. };
  409. enum BIO_FLAGS {
  410. WOLFSSL_BIO_FLAG_BASE64_NO_NL = 0x01,
  411. WOLFSSL_BIO_FLAG_READ = 0x02,
  412. WOLFSSL_BIO_FLAG_WRITE = 0x04,
  413. WOLFSSL_BIO_FLAG_IO_SPECIAL = 0x08,
  414. WOLFSSL_BIO_FLAG_RETRY = 0x10
  415. };
  416. enum BIO_CB_OPS {
  417. WOLFSSL_BIO_CB_FREE = 0x01,
  418. WOLFSSL_BIO_CB_READ = 0x02,
  419. WOLFSSL_BIO_CB_WRITE = 0x03,
  420. WOLFSSL_BIO_CB_PUTS = 0x04,
  421. WOLFSSL_BIO_CB_GETS = 0x05,
  422. WOLFSSL_BIO_CB_CTRL = 0x06,
  423. WOLFSSL_BIO_CB_RETURN = 0x80
  424. };
  425. typedef struct WOLFSSL_BUF_MEM {
  426. char* data; /* dereferenced */
  427. size_t length; /* current length */
  428. size_t max; /* maximum length */
  429. } WOLFSSL_BUF_MEM;
  430. /* custom method with user set callbacks */
  431. typedef int (*wolfSSL_BIO_meth_write_cb)(WOLFSSL_BIO*, const char*, int);
  432. typedef int (*wolfSSL_BIO_meth_read_cb)(WOLFSSL_BIO *, char *, int);
  433. typedef int (*wolfSSL_BIO_meth_puts_cb)(WOLFSSL_BIO*, const char*);
  434. typedef int (*wolfSSL_BIO_meth_gets_cb)(WOLFSSL_BIO*, char*, int);
  435. typedef long (*wolfSSL_BIO_meth_ctrl_get_cb)(WOLFSSL_BIO*, int, long, void*);
  436. typedef int (*wolfSSL_BIO_meth_create_cb)(WOLFSSL_BIO*);
  437. typedef int (*wolfSSL_BIO_meth_destroy_cb)(WOLFSSL_BIO*);
  438. typedef int wolfSSL_BIO_info_cb(WOLFSSL_BIO *, int, int);
  439. typedef long (*wolfssl_BIO_meth_ctrl_info_cb)(WOLFSSL_BIO*, int, wolfSSL_BIO_info_cb*);
  440. /* wolfSSL BIO_METHOD type */
  441. #ifndef MAX_BIO_METHOD_NAME
  442. #define MAX_BIO_METHOD_NAME 256
  443. #endif
  444. struct WOLFSSL_BIO_METHOD {
  445. byte type; /* method type */
  446. char name[MAX_BIO_METHOD_NAME];
  447. wolfSSL_BIO_meth_write_cb writeCb;
  448. wolfSSL_BIO_meth_read_cb readCb;
  449. wolfSSL_BIO_meth_puts_cb putsCb;
  450. wolfSSL_BIO_meth_gets_cb getsCb;
  451. wolfSSL_BIO_meth_ctrl_get_cb ctrlCb;
  452. wolfSSL_BIO_meth_create_cb createCb;
  453. wolfSSL_BIO_meth_destroy_cb freeCb;
  454. wolfssl_BIO_meth_ctrl_info_cb ctrlInfoCb;
  455. };
  456. /* wolfSSL BIO type */
  457. typedef long (*wolf_bio_info_cb)(WOLFSSL_BIO *bio, int event, const char *parg,
  458. int iarg, long larg, long return_value);
  459. struct WOLFSSL_BIO {
  460. WOLFSSL_BUF_MEM* mem_buf;
  461. WOLFSSL_BIO_METHOD* method;
  462. WOLFSSL_BIO* prev; /* previous in chain */
  463. WOLFSSL_BIO* next; /* next in chain */
  464. WOLFSSL_BIO* pair; /* BIO paired with */
  465. void* heap; /* user heap hint */
  466. void* ptr; /* WOLFSSL, file descriptor, MD, or mem buf */
  467. void* usrCtx; /* user set pointer */
  468. char* ip; /* IP address for wolfIO_TcpConnect */
  469. word16 port; /* Port for wolfIO_TcpConnect */
  470. char* infoArg; /* BIO callback argument */
  471. wolf_bio_info_cb infoCb; /* BIO callback */
  472. int wrSz; /* write buffer size (mem) */
  473. int wrIdx; /* current index for write buffer */
  474. int rdIdx; /* current read index */
  475. int readRq; /* read request */
  476. int num; /* socket num or length */
  477. int eof; /* eof flag */
  478. int flags;
  479. byte type; /* method type */
  480. byte init:1; /* bio has been initialized */
  481. byte shutdown:1; /* close flag */
  482. #ifdef HAVE_EX_DATA
  483. WOLFSSL_CRYPTO_EX_DATA ex_data;
  484. #endif
  485. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  486. #ifndef SINGLE_THREADED
  487. wolfSSL_Mutex refMutex; /* ref count mutex */
  488. #endif
  489. int refCount; /* reference count */
  490. #endif
  491. };
  492. typedef struct WOLFSSL_COMP_METHOD {
  493. int type; /* stunnel dereference */
  494. } WOLFSSL_COMP_METHOD;
  495. typedef struct WOLFSSL_COMP {
  496. int id;
  497. const char *name;
  498. WOLFSSL_COMP_METHOD *method;
  499. } WOLFSSL_COMP;
  500. #define WOLFSSL_X509_L_FILE_LOAD 0x1
  501. #define WOLFSSL_X509_L_ADD_DIR 0x2
  502. #define WOLFSSL_X509_L_ADD_STORE 0x3
  503. #define WOLFSSL_X509_L_LOAD_STORE 0x4
  504. struct WOLFSSL_X509_LOOKUP_METHOD {
  505. int type;
  506. };
  507. struct WOLFSSL_X509_LOOKUP {
  508. WOLFSSL_X509_STORE *store;
  509. int type;
  510. WOLFSSL_BY_DIR* dirs;
  511. };
  512. struct WOLFSSL_X509_STORE {
  513. int cache; /* stunnel dereference */
  514. WOLFSSL_CERT_MANAGER* cm;
  515. WOLFSSL_X509_LOOKUP lookup;
  516. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || \
  517. defined(WOLFSSL_WPAS_SMALL)
  518. int isDynamic;
  519. WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
  520. #endif
  521. #ifdef OPENSSL_ALL
  522. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* objs; /* object stack cache */
  523. #endif
  524. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  525. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb;
  526. #endif
  527. #ifdef HAVE_EX_DATA
  528. WOLFSSL_CRYPTO_EX_DATA ex_data;
  529. #endif
  530. #if (defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || \
  531. defined(WOLFSSL_WPAS_SMALL)) && defined(HAVE_CRL)
  532. WOLFSSL_X509_CRL *crl; /* points to cm->crl */
  533. #endif
  534. #ifndef SINGLE_THREADED
  535. wolfSSL_Mutex refMutex; /* reference count mutex */
  536. #endif
  537. int refCount; /* reference count */
  538. };
  539. #define WOLFSSL_ALWAYS_CHECK_SUBJECT 0x1
  540. #define WOLFSSL_NO_WILDCARDS 0x2
  541. #define WOLFSSL_NO_PARTIAL_WILDCARDS 0x4
  542. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  543. #define WOLFSSL_USE_CHECK_TIME 0x2
  544. #define WOLFSSL_NO_CHECK_TIME 0x200000
  545. #define WOLFSSL_HOST_NAME_MAX 256
  546. #define WOLFSSL_VPARAM_DEFAULT 0x1
  547. #define WOLFSSL_VPARAM_OVERWRITE 0x2
  548. #define WOLFSSL_VPARAM_RESET_FLAGS 0x4
  549. #define WOLFSSL_VPARAM_LOCKED 0x8
  550. #define WOLFSSL_VPARAM_ONCE 0x10
  551. #ifndef WOLFSSL_MAX_IPSTR
  552. #define WOLFSSL_MAX_IPSTR 46 /* max ip size IPv4 mapped IPv6 */
  553. #endif
  554. struct WOLFSSL_X509_VERIFY_PARAM {
  555. time_t check_time;
  556. unsigned int inherit_flags;
  557. unsigned long flags;
  558. char hostName[WOLFSSL_HOST_NAME_MAX];
  559. unsigned int hostFlags;
  560. char ipasc[WOLFSSL_MAX_IPSTR];
  561. };
  562. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  563. typedef struct WOLFSSL_ALERT {
  564. int code;
  565. int level;
  566. } WOLFSSL_ALERT;
  567. typedef struct WOLFSSL_ALERT_HISTORY {
  568. WOLFSSL_ALERT last_rx;
  569. WOLFSSL_ALERT last_tx;
  570. } WOLFSSL_ALERT_HISTORY;
  571. typedef struct WOLFSSL_X509_REVOKED {
  572. WOLFSSL_ASN1_INTEGER* serialNumber; /* stunnel dereference */
  573. } WOLFSSL_X509_REVOKED;
  574. typedef enum {
  575. WOLFSSL_X509_LU_NONE = 0,
  576. WOLFSSL_X509_LU_X509,
  577. WOLFSSL_X509_LU_CRL
  578. } WOLFSSL_X509_LOOKUP_TYPE;
  579. typedef struct WOLFSSL_X509_OBJECT {
  580. WOLFSSL_X509_LOOKUP_TYPE type;
  581. union {
  582. char* ptr;
  583. WOLFSSL_X509 *x509;
  584. WOLFSSL_X509_CRL* crl; /* stunnel dereference */
  585. } data;
  586. } WOLFSSL_X509_OBJECT;
  587. #define WOLFSSL_ASN1_BOOLEAN int
  588. typedef struct WOLFSSL_BUFFER_INFO {
  589. unsigned char* buffer;
  590. unsigned int length;
  591. } WOLFSSL_BUFFER_INFO;
  592. struct WOLFSSL_X509_STORE_CTX {
  593. WOLFSSL_X509_STORE* store; /* Store full of a CA cert chain */
  594. WOLFSSL_X509* current_cert; /* current X509 (OPENSSL_EXTRA) */
  595. #ifdef WOLFSSL_ASIO
  596. WOLFSSL_X509* current_issuer; /* asio dereference */
  597. #endif
  598. WOLFSSL_X509_CHAIN* sesChain; /* pointer to WOLFSSL_SESSION peer chain */
  599. WOLFSSL_STACK* chain;
  600. #ifdef OPENSSL_EXTRA
  601. WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
  602. #endif
  603. char* domain; /* subject CN domain name */
  604. #ifdef HAVE_EX_DATA
  605. WOLFSSL_CRYPTO_EX_DATA ex_data; /* external data */
  606. #endif
  607. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_EXTRA)
  608. int depth; /* used in X509_STORE_CTX_*_depth */
  609. #endif
  610. void* userCtx; /* user ctx */
  611. int error; /* current error */
  612. int error_depth; /* index of cert depth for this error */
  613. int discardSessionCerts; /* so verify callback can flag for discard */
  614. int totalCerts; /* number of peer cert buffers */
  615. WOLFSSL_BUFFER_INFO* certs; /* peer certs */
  616. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb; /* verify callback */
  617. };
  618. typedef char* WOLFSSL_STRING;
  619. typedef struct WOLFSSL_RAND_METHOD {
  620. /* seed = Data to mix into the random generator.
  621. * len = Number of bytes to mix from seed. */
  622. int (*seed)(const void* seed, int len);
  623. /* buf = Buffer to store random bytes in.
  624. * len = Number of bytes to store in buf. */
  625. int (*bytes)(unsigned char* buf, int len);
  626. void (*cleanup)(void);
  627. /* add = Data to mix into the random generator.
  628. * len = Number of bytes to mix from add.
  629. * entropy = Estimate of randomness contained in seed.
  630. * Should be between 0 and len. */
  631. int (*add)(const void* add, int len, double entropy);
  632. /* buf = Buffer to store pseudorandom bytes in.
  633. * len = Number of bytes to store in buf. */
  634. int (*pseudorand)(unsigned char *buf, int len);
  635. int (*status)(void);
  636. } WOLFSSL_RAND_METHOD;
  637. /* Valid Alert types from page 16/17
  638. * Add alert string to the function wolfSSL_alert_type_string_long in src/ssl.c
  639. */
  640. enum AlertDescription {
  641. close_notify = 0,
  642. unexpected_message = 10,
  643. bad_record_mac = 20,
  644. record_overflow = 22,
  645. decompression_failure = 30,
  646. handshake_failure = 40,
  647. no_certificate = 41,
  648. bad_certificate = 42,
  649. unsupported_certificate = 43,
  650. certificate_revoked = 44,
  651. certificate_expired = 45,
  652. certificate_unknown = 46,
  653. illegal_parameter = 47,
  654. unknown_ca = 48,
  655. access_denied = 49,
  656. decode_error = 50,
  657. decrypt_error = 51,
  658. #ifdef WOLFSSL_MYSQL_COMPATIBLE
  659. /* catch name conflict for enum protocol with MYSQL build */
  660. wc_protocol_version = 70,
  661. #else
  662. protocol_version = 70,
  663. #endif
  664. insufficient_security = 71,
  665. internal_error = 80,
  666. inappropriate_fallback = 86,
  667. user_canceled = 90,
  668. no_renegotiation = 100,
  669. missing_extension = 109,
  670. unsupported_extension = 110, /**< RFC 5246, section 7.2.2 */
  671. unrecognized_name = 112, /**< RFC 6066, section 3 */
  672. bad_certificate_status_response = 113, /**< RFC 6066, section 8 */
  673. unknown_psk_identity = 115, /**< RFC 4279, section 2 */
  674. certificate_required = 116, /**< RFC 8446, section 8.2 */
  675. no_application_protocol = 120
  676. };
  677. #ifdef WOLFSSL_MYSQL_COMPATIBLE
  678. #define wolfssl_alert_protocol_version wc_protocol_version
  679. #else
  680. #define wolfssl_alert_protocol_version protocol_version
  681. #endif
  682. enum AlertLevel {
  683. alert_none = 0, /* Used to indicate no alert level is set */
  684. alert_warning = 1,
  685. alert_fatal = 2
  686. };
  687. enum SNICbReturn {
  688. warning_return = alert_warning,
  689. fatal_return = alert_fatal,
  690. noack_return,
  691. };
  692. /* WS_RETURN_CODE macro
  693. * Some OpenSSL APIs specify "0" as the return value when an error occurs.
  694. * However, some corresponding wolfSSL APIs return negative values. Such
  695. * functions should use this macro to fill this gap. Users who want them
  696. * to return the same return value as OpenSSL can define
  697. * WOLFSSL_ERR_CODE_OPENSSL.
  698. * Give item1 a variable that contains the potentially negative
  699. * wolfSSL-defined return value or the return value itself, and
  700. * give item2 the openSSL-defined return value.
  701. * Note that this macro replaces only negative return values with the
  702. * specified value.
  703. * Since wolfSSL 4.7.0, the following functions use this macro:
  704. * - wolfSSL_CTX_load_verify_locations
  705. * - wolfSSL_X509_LOOKUP_load_file
  706. * - wolfSSL_EVP_PKEY_cmp
  707. */
  708. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  709. #define WS_RETURN_CODE(item1,item2) \
  710. (((item1) < 0) ? (int)(item2) : (int)(item1))
  711. #else
  712. #define WS_RETURN_CODE(item1,item2) (item1)
  713. #endif
  714. /* Maximum master key length (SECRET_LEN) */
  715. #define WOLFSSL_MAX_MASTER_KEY_LENGTH 48
  716. /* Maximum number of groups that can be set */
  717. #ifdef HAVE_PQC
  718. #define WOLFSSL_MAX_GROUP_COUNT 36
  719. #else
  720. #define WOLFSSL_MAX_GROUP_COUNT 10
  721. #endif
  722. #if defined(HAVE_SECRET_CALLBACK) && defined(WOLFSSL_TLS13)
  723. enum Tls13Secret {
  724. CLIENT_EARLY_TRAFFIC_SECRET,
  725. CLIENT_HANDSHAKE_TRAFFIC_SECRET,
  726. SERVER_HANDSHAKE_TRAFFIC_SECRET,
  727. CLIENT_TRAFFIC_SECRET,
  728. SERVER_TRAFFIC_SECRET,
  729. EARLY_EXPORTER_SECRET,
  730. EXPORTER_SECRET
  731. };
  732. #endif
  733. #ifndef WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS
  734. #define WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS 10
  735. #endif
  736. typedef WOLFSSL_METHOD* (*wolfSSL_method_func)(void* heap);
  737. /* CTX Method Constructor Functions */
  738. #ifndef NO_WOLFSSL_CLIENT
  739. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_client_method_ex(void* heap);
  740. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_client_method(void);
  741. #endif
  742. #ifndef NO_WOLFSSL_SERVER
  743. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_server_method_ex(void* heap);
  744. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_server_method(void);
  745. #endif
  746. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method_ex(void* heap);
  747. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method(void);
  748. #ifndef NO_WOLFSSL_CLIENT
  749. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_client_method_ex(void* heap);
  750. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv23_client_method(void);
  751. #endif
  752. #ifndef NO_WOLFSSL_SERVER
  753. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method_ex(void* heap);
  754. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method(void);
  755. #endif
  756. #ifndef NO_OLD_TLS
  757. #ifdef OPENSSL_EXTRA
  758. #ifndef NO_WOLFSSL_CLIENT
  759. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_client_method(void);
  760. #endif
  761. #ifndef NO_WOLFSSL_SERVER
  762. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_server_method(void);
  763. #endif
  764. #endif /* OPENSSL_EXTRA */
  765. #ifdef WOLFSSL_ALLOW_SSLV3
  766. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_method_ex(void* heap);
  767. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_method(void);
  768. #ifndef NO_WOLFSSL_CLIENT
  769. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method_ex(void* heap);
  770. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method(void);
  771. #endif
  772. #ifndef NO_WOLFSSL_SERVER
  773. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method_ex(void* heap);
  774. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method(void);
  775. #endif
  776. #endif /* WOLFSSL_ALLOW_SSLV3 */
  777. #ifdef WOLFSSL_ALLOW_TLSV10
  778. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_method_ex(void* heap);
  779. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_method(void);
  780. #ifndef NO_WOLFSSL_CLIENT
  781. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method_ex(void* heap);
  782. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method(void);
  783. #endif
  784. #ifndef NO_WOLFSSL_SERVER
  785. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method_ex(void* heap);
  786. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method(void);
  787. #endif
  788. #endif /* WOLFSSL_ALLOW_TLSV10 */
  789. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method_ex(void* heap);
  790. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method(void);
  791. #ifndef NO_WOLFSSL_CLIENT
  792. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method_ex(void* heap);
  793. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method(void);
  794. #endif
  795. #ifndef NO_WOLFSSL_SERVER
  796. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method_ex(void* heap);
  797. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method(void);
  798. #endif
  799. #endif /* NO_OLD_TLS */
  800. #ifndef WOLFSSL_NO_TLS12
  801. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method_ex(void* heap);
  802. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method(void);
  803. #ifndef NO_WOLFSSL_CLIENT
  804. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method_ex(void* heap);
  805. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method(void);
  806. #endif
  807. #ifndef NO_WOLFSSL_SERVER
  808. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method_ex(void* heap);
  809. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method(void);
  810. #endif
  811. #endif /* !WOLFSSL_NO_TLS12 */
  812. #ifdef WOLFSSL_TLS13
  813. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_method_ex(void* heap);
  814. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_method(void);
  815. #ifndef NO_WOLFSSL_CLIENT
  816. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method_ex(void* heap);
  817. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method(void);
  818. #endif
  819. #ifndef NO_WOLFSSL_SERVER
  820. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method_ex(void* heap);
  821. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method(void);
  822. #endif
  823. #endif /* WOLFSSL_TLS13 */
  824. #ifdef WOLFSSL_DTLS
  825. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_method_ex(void* heap);
  826. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_method(void);
  827. #ifndef NO_WOLFSSL_CLIENT
  828. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_client_method_ex(void* heap);
  829. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_client_method(void);
  830. #endif
  831. #ifndef NO_WOLFSSL_SERVER
  832. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_server_method_ex(void* heap);
  833. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_server_method(void);
  834. #endif
  835. #ifndef NO_OLD_TLS
  836. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_method_ex(void* heap);
  837. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_method(void);
  838. #ifndef NO_WOLFSSL_CLIENT
  839. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method_ex(void* heap);
  840. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method(void);
  841. #endif
  842. #ifndef NO_WOLFSSL_SERVER
  843. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method_ex(void* heap);
  844. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method(void);
  845. #endif
  846. #endif /* !NO_OLD_TLS */
  847. #ifndef WOLFSSL_NO_TLS12
  848. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_method_ex(void* heap);
  849. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_method(void);
  850. #ifndef NO_WOLFSSL_CLIENT
  851. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method_ex(void* heap);
  852. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method(void);
  853. #endif
  854. #ifndef NO_WOLFSSL_SERVER
  855. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method_ex(void* heap);
  856. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method(void);
  857. #endif
  858. #endif /* !WOLFSSL_NO_TLS12 */
  859. #ifdef WOLFSSL_DTLS13
  860. #ifndef NO_WOLFSSL_CLIENT
  861. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_client_method_ex(void* heap);
  862. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_client_method(void);
  863. #endif
  864. #ifndef NO_WOLFSSL_SERVER
  865. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_server_method_ex(void* heap);
  866. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_server_method(void);
  867. #endif
  868. WOLFSSL_API int wolfSSL_dtls13_has_pending_msg(WOLFSSL *ssl);
  869. #endif /* WOLFSSL_DTLS13 */
  870. #endif /* WOLFSSL_DTLS */
  871. #ifdef HAVE_POLY1305
  872. WOLFSSL_API int wolfSSL_use_old_poly(WOLFSSL* ssl, int value);
  873. #endif
  874. #ifdef WOLFSSL_SESSION_EXPORT
  875. WOLFSSL_API int wolfSSL_tls_import(WOLFSSL* ssl, const unsigned char* buf,
  876. unsigned int sz);
  877. WOLFSSL_API int wolfSSL_tls_export(WOLFSSL* ssl, unsigned char* buf,
  878. unsigned int* sz);
  879. #ifdef WOLFSSL_DTLS
  880. #ifndef WOLFSSL_DTLS_EXPORT_TYPES
  881. typedef int (*wc_dtls_export)(WOLFSSL* ssl,
  882. unsigned char* exportBuffer, unsigned int sz, void* userCtx);
  883. #define WOLFSSL_DTLS_EXPORT_TYPES
  884. #endif /* WOLFSSL_DTLS_EXPORT_TYPES */
  885. WOLFSSL_API int wolfSSL_dtls_import(WOLFSSL* ssl, const unsigned char* buf,
  886. unsigned int sz);
  887. WOLFSSL_API int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx,
  888. wc_dtls_export func);
  889. WOLFSSL_API int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func);
  890. WOLFSSL_API int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf,
  891. unsigned int* sz);
  892. WOLFSSL_API int wolfSSL_dtls_export_state_only(WOLFSSL* ssl, unsigned char* buf,
  893. unsigned int* sz);
  894. #endif /* WOLFSSL_DTLS */
  895. #endif /* WOLFSSL_SESSION_EXPORT */
  896. #ifdef WOLFSSL_STATIC_MEMORY
  897. #ifndef WOLFSSL_MEM_GUARD
  898. #define WOLFSSL_MEM_GUARD
  899. typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS;
  900. typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS;
  901. #endif
  902. WOLFSSL_API int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx,
  903. wolfSSL_method_func method,
  904. unsigned char* buf, unsigned int sz,
  905. int flag, int max);
  906. WOLFSSL_API int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx,
  907. WOLFSSL_MEM_STATS* mem_stats);
  908. WOLFSSL_API int wolfSSL_is_static_memory(WOLFSSL* ssl,
  909. WOLFSSL_MEM_CONN_STATS* mem_stats);
  910. #endif
  911. #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
  912. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_certificate_file(
  913. WOLFSSL_CTX* ctx, const char* file, int format);
  914. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_file(
  915. WOLFSSL_CTX* ctx, const char* file, int format);
  916. #endif
  917. #ifndef NO_CERTS
  918. #define WOLFSSL_LOAD_FLAG_NONE 0x00000000
  919. #define WOLFSSL_LOAD_FLAG_IGNORE_ERR 0x00000001
  920. #define WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY 0x00000002
  921. #define WOLFSSL_LOAD_FLAG_PEM_CA_ONLY 0x00000004
  922. #if defined(WOLFSSL_QT)
  923. #define WOLFSSL_LOAD_FLAG_IGNORE_BAD_PATH_ERR 0x00000008
  924. #define WOLFSSL_LOAD_FLAG_IGNORE_ZEROFILE 0x00000010
  925. #endif
  926. #ifndef WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS
  927. #define WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS WOLFSSL_LOAD_FLAG_NONE
  928. #endif
  929. WOLFSSL_API long wolfSSL_get_verify_depth(WOLFSSL* ssl);
  930. WOLFSSL_API long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx);
  931. WOLFSSL_API void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx,int depth);
  932. #endif /* !NO_CERTS */
  933. #define WOLFSSL_CIPHER_SUITE_FLAG_NONE 0x0
  934. #define WOLFSSL_CIPHER_SUITE_FLAG_NAMEALIAS 0x1
  935. #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
  936. WOLFSSL_API int wolfSSL_CTX_load_verify_locations_ex(
  937. WOLFSSL_CTX* ctx, const char* file, const char* path, word32 flags);
  938. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_load_verify_locations(
  939. WOLFSSL_CTX* ctx, const char* file, const char* path);
  940. #ifndef _WIN32
  941. WOLFSSL_API const char** wolfSSL_get_system_CA_dirs(word32* num);
  942. #endif /* !_WIN32 */
  943. WOLFSSL_API int wolfSSL_CTX_load_system_CA_certs(WOLFSSL_CTX* ctx);
  944. #ifdef WOLFSSL_TRUST_PEER_CERT
  945. WOLFSSL_API int wolfSSL_CTX_trust_peer_cert(
  946. WOLFSSL_CTX* ctx, const char* file, int type);
  947. WOLFSSL_API int wolfSSL_trust_peer_cert(
  948. WOLFSSL* ssl, const char* file, int type);
  949. #endif
  950. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file(
  951. WOLFSSL_CTX* ctx, const char* file);
  952. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file_format(
  953. WOLFSSL_CTX* ctx, const char* file, int format);
  954. WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey_file(
  955. WOLFSSL_CTX* ctx,const char* file, int format);
  956. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_certificate_file(
  957. WOLFSSL* ssl, const char* file, int format);
  958. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_PrivateKey_file(
  959. WOLFSSL* ssl, const char* file, int format);
  960. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_certificate_chain_file(
  961. WOLFSSL* ssl, const char* file);
  962. WOLFSSL_API int wolfSSL_use_certificate_chain_file_format(
  963. WOLFSSL* ssl, const char* file, int format);
  964. WOLFSSL_API int wolfSSL_use_RSAPrivateKey_file(
  965. WOLFSSL* ssl, const char* file, int format);
  966. #ifdef WOLFSSL_DER_LOAD
  967. WOLFSSL_API int wolfSSL_CTX_der_load_verify_locations(
  968. WOLFSSL_CTX* ctx, const char* file, int format);
  969. #endif
  970. #endif /* !NO_FILESYSTEM && !NO_CERTS */
  971. WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new_ex(WOLFSSL_METHOD* method, void* heap);
  972. WOLFSSL_ABI WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD* method);
  973. WOLFSSL_API int wolfSSL_CTX_up_ref(WOLFSSL_CTX* ctx);
  974. #ifdef OPENSSL_EXTRA
  975. WOLFSSL_API int wolfSSL_CTX_set_ecdh_auto(WOLFSSL_CTX* ctx, int onoff);
  976. WOLFSSL_API int wolfSSL_get_signature_nid(WOLFSSL* ssl, int* nid);
  977. WOLFSSL_API int wolfSSL_CTX_set1_sigalgs_list(WOLFSSL_CTX* ctx,
  978. const char* list);
  979. WOLFSSL_API int wolfSSL_set1_sigalgs_list(WOLFSSL* ssl, const char* list);
  980. #endif
  981. WOLFSSL_ABI WOLFSSL_API WOLFSSL* wolfSSL_new(WOLFSSL_CTX* ctx);
  982. WOLFSSL_API WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl);
  983. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_CTX_get0_param(WOLFSSL_CTX* ctx);
  984. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_get0_param(WOLFSSL* ssl);
  985. WOLFSSL_API int wolfSSL_CTX_set1_param(WOLFSSL_CTX* ctx, WOLFSSL_X509_VERIFY_PARAM *vpm);
  986. WOLFSSL_API int wolfSSL_is_server(WOLFSSL* ssl);
  987. WOLFSSL_API WOLFSSL* wolfSSL_write_dup(WOLFSSL* ssl);
  988. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_fd(WOLFSSL* ssl, int fd);
  989. #ifdef WOLFSSL_DTLS
  990. WOLFSSL_API int wolfSSL_set_dtls_fd_connected(WOLFSSL* ssl, int fd);
  991. #endif
  992. WOLFSSL_API int wolfSSL_set_write_fd (WOLFSSL* ssl, int fd);
  993. WOLFSSL_API int wolfSSL_set_read_fd (WOLFSSL* ssl, int fd);
  994. WOLFSSL_API char* wolfSSL_get_cipher_list(int priority);
  995. WOLFSSL_API char* wolfSSL_get_cipher_list_ex(WOLFSSL* ssl, int priority);
  996. WOLFSSL_API int wolfSSL_get_ciphers(char* buf, int len);
  997. WOLFSSL_API int wolfSSL_get_ciphers_iana(char* buf, int len);
  998. WOLFSSL_API const char* wolfSSL_get_cipher_name(WOLFSSL* ssl);
  999. WOLFSSL_API const char* wolfSSL_get_cipher_name_from_suite(
  1000. unsigned char cipherSuite0, unsigned char cipherSuite);
  1001. WOLFSSL_API const char* wolfSSL_get_cipher_name_iana_from_suite(
  1002. unsigned char cipherSuite0, unsigned char cipherSuite);
  1003. WOLFSSL_API int wolfSSL_get_cipher_suite_from_name(const char* name,
  1004. unsigned char* cipherSuite0, unsigned char* cipherSuite, int *flags);
  1005. WOLFSSL_API const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf,
  1006. int len);
  1007. WOLFSSL_API const char* wolfSSL_get_curve_name(WOLFSSL* ssl);
  1008. WOLFSSL_API int wolfSSL_get_fd(const WOLFSSL* ssl);
  1009. /* please see note at top of README if you get an error from connect */
  1010. WOLFSSL_ABI WOLFSSL_API int wolfSSL_connect(WOLFSSL* ssl);
  1011. WOLFSSL_ABI WOLFSSL_API int wolfSSL_write(
  1012. WOLFSSL* ssl, const void* data, int sz);
  1013. WOLFSSL_ABI WOLFSSL_API int wolfSSL_read(WOLFSSL* ssl, void* data, int sz);
  1014. WOLFSSL_API int wolfSSL_peek(WOLFSSL* ssl, void* data, int sz);
  1015. WOLFSSL_ABI WOLFSSL_API int wolfSSL_accept(WOLFSSL* ssl);
  1016. WOLFSSL_API int wolfSSL_CTX_mutual_auth(WOLFSSL_CTX* ctx, int req);
  1017. WOLFSSL_API int wolfSSL_mutual_auth(WOLFSSL* ssl, int req);
  1018. #ifdef WOLFSSL_TLS13
  1019. WOLFSSL_API int wolfSSL_send_hrr_cookie(WOLFSSL* ssl,
  1020. const unsigned char* secret, unsigned int secretSz);
  1021. WOLFSSL_API int wolfSSL_disable_hrr_cookie(WOLFSSL * ssl);
  1022. WOLFSSL_API int wolfSSL_CTX_no_ticket_TLSv13(WOLFSSL_CTX* ctx);
  1023. WOLFSSL_API int wolfSSL_no_ticket_TLSv13(WOLFSSL* ssl);
  1024. WOLFSSL_API int wolfSSL_CTX_no_dhe_psk(WOLFSSL_CTX* ctx);
  1025. WOLFSSL_API int wolfSSL_no_dhe_psk(WOLFSSL* ssl);
  1026. WOLFSSL_API int wolfSSL_update_keys(WOLFSSL* ssl);
  1027. WOLFSSL_API int wolfSSL_key_update_response(WOLFSSL* ssl, int* required);
  1028. WOLFSSL_API int wolfSSL_CTX_allow_post_handshake_auth(WOLFSSL_CTX* ctx);
  1029. WOLFSSL_API int wolfSSL_allow_post_handshake_auth(WOLFSSL* ssl);
  1030. WOLFSSL_API int wolfSSL_request_certificate(WOLFSSL* ssl);
  1031. WOLFSSL_API int wolfSSL_CTX_set1_groups_list(WOLFSSL_CTX *ctx, char *list);
  1032. WOLFSSL_API int wolfSSL_set1_groups_list(WOLFSSL *ssl, char *list);
  1033. WOLFSSL_API int wolfSSL_preferred_group(WOLFSSL* ssl);
  1034. WOLFSSL_API int wolfSSL_CTX_set_groups(WOLFSSL_CTX* ctx, int* groups,
  1035. int count);
  1036. WOLFSSL_API int wolfSSL_set_groups(WOLFSSL* ssl, int* groups, int count);
  1037. #ifdef OPENSSL_EXTRA
  1038. WOLFSSL_API int wolfSSL_CTX_set1_groups(WOLFSSL_CTX* ctx, int* groups,
  1039. int count);
  1040. WOLFSSL_API int wolfSSL_set1_groups(WOLFSSL* ssl, int* groups, int count);
  1041. #endif
  1042. WOLFSSL_API int wolfSSL_connect_TLSv13(WOLFSSL* ssl);
  1043. WOLFSSL_API int wolfSSL_accept_TLSv13(WOLFSSL* ssl);
  1044. #ifdef WOLFSSL_EARLY_DATA
  1045. #define WOLFSSL_EARLY_DATA_NOT_SENT 0
  1046. #define WOLFSSL_EARLY_DATA_REJECTED 1
  1047. #define WOLFSSL_EARLY_DATA_ACCEPTED 2
  1048. WOLFSSL_API int wolfSSL_CTX_set_max_early_data(WOLFSSL_CTX* ctx,
  1049. unsigned int sz);
  1050. WOLFSSL_API int wolfSSL_set_max_early_data(WOLFSSL* ssl, unsigned int sz);
  1051. WOLFSSL_API int wolfSSL_CTX_get_max_early_data(WOLFSSL_CTX* ctx);
  1052. WOLFSSL_API int wolfSSL_get_max_early_data(WOLFSSL* ssl);
  1053. WOLFSSL_API int wolfSSL_write_early_data(WOLFSSL* ssl, const void* data,
  1054. int sz, int* outSz);
  1055. WOLFSSL_API int wolfSSL_read_early_data(WOLFSSL* ssl, void* data, int sz,
  1056. int* outSz);
  1057. WOLFSSL_API int wolfSSL_get_early_data_status(const WOLFSSL* ssl);
  1058. #ifdef OPENSSL_EXTRA
  1059. WOLFSSL_API unsigned int wolfSSL_SESSION_get_max_early_data(const WOLFSSL_SESSION *s);
  1060. #endif /* OPENSSL_EXTRA */
  1061. #endif /* WOLFSSL_EARLY_DATA */
  1062. #endif /* WOLFSSL_TLS13 */
  1063. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_free(WOLFSSL_CTX* ctx);
  1064. WOLFSSL_ABI WOLFSSL_API void wolfSSL_free(WOLFSSL* ssl);
  1065. WOLFSSL_ABI WOLFSSL_API int wolfSSL_shutdown(WOLFSSL* ssl);
  1066. WOLFSSL_API int wolfSSL_send(WOLFSSL* ssl, const void* data, int sz, int flags);
  1067. WOLFSSL_API int wolfSSL_recv(WOLFSSL* ssl, void* data, int sz, int flags);
  1068. WOLFSSL_API void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX* ctx, int mode);
  1069. WOLFSSL_API void wolfSSL_set_quiet_shutdown(WOLFSSL* ssl, int mode);
  1070. WOLFSSL_ABI WOLFSSL_API int wolfSSL_get_error(WOLFSSL* ssl, int ret);
  1071. WOLFSSL_API int wolfSSL_get_alert_history(WOLFSSL* ssl, WOLFSSL_ALERT_HISTORY *h);
  1072. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_session(WOLFSSL* ssl, WOLFSSL_SESSION* session);
  1073. WOLFSSL_API long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION* ses, long t);
  1074. WOLFSSL_ABI WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL* ssl);
  1075. WOLFSSL_ABI WOLFSSL_API void wolfSSL_flush_sessions(WOLFSSL_CTX* ctx, long tm);
  1076. WOLFSSL_API int wolfSSL_SetServerID(WOLFSSL* ssl, const unsigned char* id, int len, int newSession);
  1077. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  1078. || defined(WOLFSSL_NGINX)
  1079. WOLFSSL_API int wolfSSL_BIO_new_bio_pair(WOLFSSL_BIO** bio1_p, size_t writebuf1,
  1080. WOLFSSL_BIO** bio2_p, size_t writebuf2);
  1081. WOLFSSL_API int wolfSSL_RSA_padding_add_PKCS1_PSS(WOLFSSL_RSA *rsa,
  1082. unsigned char *EM,
  1083. const unsigned char *mHash,
  1084. const WOLFSSL_EVP_MD *hashAlg,
  1085. int saltLen);
  1086. WOLFSSL_API int wolfSSL_RSA_verify_PKCS1_PSS(WOLFSSL_RSA *rsa, const unsigned char *mHash,
  1087. const WOLFSSL_EVP_MD *hashAlg,
  1088. const unsigned char *EM, int saltLen);
  1089. WOLFSSL_API WOLFSSL_RSA* wolfSSL_d2i_RSAPrivateKey_bio(WOLFSSL_BIO* bio, WOLFSSL_RSA** out);
  1090. WOLFSSL_API int wolfSSL_CTX_use_certificate_ASN1(WOLFSSL_CTX* ctx,
  1091. int derSz, const unsigned char* der);
  1092. WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey(WOLFSSL_CTX* ctx, WOLFSSL_RSA* rsa);
  1093. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_bio(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY** pkey);
  1094. #endif /* OPENSSL_ALL || WOLFSSL_ASIO */
  1095. #ifdef SESSION_INDEX
  1096. WOLFSSL_API int wolfSSL_GetSessionIndex(WOLFSSL* ssl);
  1097. WOLFSSL_API int wolfSSL_GetSessionAtIndex(int index, WOLFSSL_SESSION* session);
  1098. #endif /* SESSION_INDEX */
  1099. #if defined(SESSION_CERTS)
  1100. WOLFSSL_API
  1101. WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session);
  1102. WOLFSSL_API WOLFSSL_X509* wolfSSL_SESSION_get0_peer(WOLFSSL_SESSION* session);
  1103. #endif /* SESSION_INDEX && SESSION_CERTS */
  1104. typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*);
  1105. typedef void (CallbackInfoState)(const WOLFSSL* ssl, int, int);
  1106. /* class index for wolfSSL_CRYPTO_get_ex_new_index */
  1107. #define WOLF_CRYPTO_EX_INDEX_SSL 0
  1108. #define WOLF_CRYPTO_EX_INDEX_SSL_CTX 1
  1109. #define WOLF_CRYPTO_EX_INDEX_SSL_SESSION 2
  1110. #define WOLF_CRYPTO_EX_INDEX_X509 3
  1111. #define WOLF_CRYPTO_EX_INDEX_X509_STORE 4
  1112. #define WOLF_CRYPTO_EX_INDEX_X509_STORE_CTX 5
  1113. #define WOLF_CRYPTO_EX_INDEX_DH 6
  1114. #define WOLF_CRYPTO_EX_INDEX_DSA 7
  1115. #define WOLF_CRYPTO_EX_INDEX_EC_KEY 8
  1116. #define WOLF_CRYPTO_EX_INDEX_RSA 9
  1117. #define WOLF_CRYPTO_EX_INDEX_ENGINE 10
  1118. #define WOLF_CRYPTO_EX_INDEX_UI 11
  1119. #define WOLF_CRYPTO_EX_INDEX_BIO 12
  1120. #define WOLF_CRYPTO_EX_INDEX_APP 13
  1121. #define WOLF_CRYPTO_EX_INDEX_UI_METHOD 14
  1122. #define WOLF_CRYPTO_EX_INDEX_DRBG 15
  1123. #define WOLF_CRYPTO_EX_INDEX__COUNT 16
  1124. #ifdef HAVE_EX_DATA
  1125. /* Helper macro to log that input arguments should not be used */
  1126. #define WOLFSSL_CRYPTO_EX_DATA_IGNORE_PARAMS(a1, a2, a3, a4, a5) \
  1127. (void)(a1); \
  1128. (void)(a2); \
  1129. (void)(a3); \
  1130. (void)(a4); \
  1131. (void)(a5); \
  1132. do { \
  1133. if ((a3) != NULL || (a4) != NULL || (a5) != NULL) { \
  1134. WOLFSSL_MSG("get_ex_new_index API does not support " \
  1135. "new, dup, or free callbacks"); \
  1136. } \
  1137. } while(0)
  1138. typedef int (WOLFSSL_CRYPTO_EX_new)(void* p, void* ptr,
  1139. WOLFSSL_CRYPTO_EX_DATA* a, int idx, long argValue, void* arg);
  1140. typedef int (WOLFSSL_CRYPTO_EX_dup)(WOLFSSL_CRYPTO_EX_DATA* out,
  1141. WOLFSSL_CRYPTO_EX_DATA* in, void* inPtr, int idx, long argV, void* arg);
  1142. typedef void (WOLFSSL_CRYPTO_EX_free)(void* p, void* ptr,
  1143. WOLFSSL_CRYPTO_EX_DATA* a, int idx, long argValue, void* arg);
  1144. WOLFSSL_API int wolfSSL_get_ex_new_index(long argValue, void* arg,
  1145. WOLFSSL_CRYPTO_EX_new* a, WOLFSSL_CRYPTO_EX_dup* b,
  1146. WOLFSSL_CRYPTO_EX_free* c);
  1147. #endif
  1148. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_set_verify(WOLFSSL_CTX* ctx, int mode,
  1149. VerifyCallback verify_callback);
  1150. #ifdef OPENSSL_ALL
  1151. typedef int (*CertVerifyCallback)(WOLFSSL_X509_STORE_CTX* store, void* arg);
  1152. WOLFSSL_API void wolfSSL_CTX_set_cert_verify_callback(WOLFSSL_CTX* ctx,
  1153. CertVerifyCallback cb, void* arg);
  1154. #endif
  1155. WOLFSSL_API void wolfSSL_set_verify(WOLFSSL* ssl, int mode, VerifyCallback verify_callback);
  1156. WOLFSSL_API void wolfSSL_set_verify_result(WOLFSSL* ssl, long v);
  1157. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && \
  1158. defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  1159. WOLFSSL_API int wolfSSL_verify_client_post_handshake(WOLFSSL* ssl);
  1160. WOLFSSL_API int wolfSSL_CTX_set_post_handshake_auth(WOLFSSL_CTX* ctx, int val);
  1161. WOLFSSL_API int wolfSSL_set_post_handshake_auth(WOLFSSL* ssl, int val);
  1162. #endif
  1163. WOLFSSL_API void wolfSSL_SetCertCbCtx(WOLFSSL* ssl, void* ctx);
  1164. WOLFSSL_API void wolfSSL_CTX_SetCertCbCtx(WOLFSSL_CTX* ctx, void* userCtx);
  1165. WOLFSSL_ABI WOLFSSL_API int wolfSSL_pending(WOLFSSL* ssl);
  1166. WOLFSSL_API int wolfSSL_has_pending(const WOLFSSL* ssl);
  1167. WOLFSSL_API void wolfSSL_load_error_strings(void);
  1168. WOLFSSL_API int wolfSSL_library_init(void);
  1169. WOLFSSL_ABI WOLFSSL_API long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX* ctx,
  1170. long mode);
  1171. #ifdef HAVE_SECRET_CALLBACK
  1172. typedef int (*SessionSecretCb)(WOLFSSL* ssl, void* secret, int* secretSz,
  1173. void* ctx);
  1174. WOLFSSL_API int wolfSSL_set_session_secret_cb(WOLFSSL* ssl, SessionSecretCb,
  1175. void*);
  1176. #ifdef WOLFSSL_TLS13
  1177. typedef int (*Tls13SecretCb)(WOLFSSL* ssl, int id, const unsigned char* secret,
  1178. int secretSz, void* ctx);
  1179. WOLFSSL_API int wolfSSL_set_tls13_secret_cb(WOLFSSL* ssl, Tls13SecretCb, void*);
  1180. #endif
  1181. #endif /* HAVE_SECRET_CALLBACK */
  1182. /* session cache persistence */
  1183. WOLFSSL_API int wolfSSL_save_session_cache(const char* fname);
  1184. WOLFSSL_API int wolfSSL_restore_session_cache(const char* fname);
  1185. WOLFSSL_API int wolfSSL_memsave_session_cache(void* mem, int sz);
  1186. WOLFSSL_API int wolfSSL_memrestore_session_cache(const void* mem, int sz);
  1187. WOLFSSL_API int wolfSSL_get_session_cache_memsize(void);
  1188. /* certificate cache persistence, uses ctx since certs are per ctx */
  1189. WOLFSSL_API int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX* ctx, const char* fname);
  1190. WOLFSSL_API int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX* ctx, const char* fname);
  1191. WOLFSSL_API int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX* ctx, void* mem, int sz, int* used);
  1192. WOLFSSL_API int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX* ctx, const void* mem, int sz);
  1193. WOLFSSL_API int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX* ctx);
  1194. /* only supports full name from cipher_name[] delimited by : */
  1195. WOLFSSL_API int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX* ctx, const char* list);
  1196. WOLFSSL_API int wolfSSL_set_cipher_list(WOLFSSL* ssl, const char* list);
  1197. /* supports 2 byte code from cipher_name[] */
  1198. WOLFSSL_API int wolfSSL_CTX_set_cipher_list_bytes(WOLFSSL_CTX* ctx, const byte* list, const int listSz);
  1199. WOLFSSL_API int wolfSSL_set_cipher_list_bytes(WOLFSSL* ssl, const byte* list, const int listSz);
  1200. #ifdef HAVE_KEYING_MATERIAL
  1201. /* Keying Material Exporter for TLS */
  1202. WOLFSSL_API int wolfSSL_export_keying_material(WOLFSSL *ssl,
  1203. unsigned char *out, size_t outLen,
  1204. const char *label, size_t labelLen,
  1205. const unsigned char *context, size_t contextLen,
  1206. int use_context);
  1207. #endif /* HAVE_KEYING_MATERIAL */
  1208. #ifdef WOLFSSL_WOLFSENTRY_HOOKS
  1209. typedef enum {
  1210. WOLFSSL_NETFILTER_PASS = 0,
  1211. WOLFSSL_NETFILTER_ACCEPT = 1,
  1212. WOLFSSL_NETFILTER_REJECT = 2
  1213. } wolfSSL_netfilter_decision_t;
  1214. typedef int (*NetworkFilterCallback_t)(
  1215. WOLFSSL *ssl,
  1216. void *AcceptFilter_arg,
  1217. wolfSSL_netfilter_decision_t *decision);
  1218. WOLFSSL_API int wolfSSL_CTX_set_AcceptFilter(
  1219. WOLFSSL_CTX *ctx,
  1220. NetworkFilterCallback_t AcceptFilter,
  1221. void *AcceptFilter_arg);
  1222. WOLFSSL_API int wolfSSL_set_AcceptFilter(
  1223. WOLFSSL *ssl,
  1224. NetworkFilterCallback_t AcceptFilter,
  1225. void *AcceptFilter_arg);
  1226. WOLFSSL_API int wolfSSL_CTX_set_ConnectFilter(
  1227. WOLFSSL_CTX *ctx,
  1228. NetworkFilterCallback_t ConnectFilter,
  1229. void *ConnectFilter_arg);
  1230. WOLFSSL_API int wolfSSL_set_ConnectFilter(
  1231. WOLFSSL *ssl,
  1232. NetworkFilterCallback_t ConnectFilter,
  1233. void *ConnectFilter_arg);
  1234. #endif /* WOLFSSL_WOLFSENTRY_HOOKS */
  1235. /* Nonblocking DTLS helper functions */
  1236. WOLFSSL_API void wolfSSL_dtls_set_using_nonblock(WOLFSSL* ssl, int nonblock);
  1237. WOLFSSL_API int wolfSSL_dtls_get_using_nonblock(WOLFSSL* ssl);
  1238. #define wolfSSL_set_using_nonblock wolfSSL_dtls_set_using_nonblock
  1239. #define wolfSSL_get_using_nonblock wolfSSL_dtls_get_using_nonblock
  1240. /* The old names are deprecated. */
  1241. WOLFSSL_API int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl);
  1242. WOLFSSL_API int wolfSSL_dtls13_use_quick_timeout(WOLFSSL* ssl);
  1243. WOLFSSL_API void wolfSSL_dtls13_set_send_more_acks(WOLFSSL* ssl, int value);
  1244. WOLFSSL_API int wolfSSL_DTLSv1_get_timeout(WOLFSSL* ssl,
  1245. WOLFSSL_TIMEVAL* timeleft);
  1246. WOLFSSL_API void wolfSSL_DTLSv1_set_initial_timeout_duration(WOLFSSL* ssl,
  1247. word32 duration_ms);
  1248. WOLFSSL_API int wolfSSL_DTLSv1_handle_timeout(WOLFSSL* ssl);
  1249. WOLFSSL_API int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int timeout);
  1250. WOLFSSL_API int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int timeout);
  1251. WOLFSSL_API int wolfSSL_dtls_got_timeout(WOLFSSL* ssl);
  1252. WOLFSSL_API int wolfSSL_dtls_retransmit(WOLFSSL* ssl);
  1253. WOLFSSL_API int wolfSSL_dtls(WOLFSSL* ssl);
  1254. WOLFSSL_API void* wolfSSL_dtls_create_peer(int port, char* ip);
  1255. WOLFSSL_API int wolfSSL_dtls_free_peer(void* addr);
  1256. WOLFSSL_API int wolfSSL_dtls_set_peer(WOLFSSL* ssl, void* peer, unsigned int peerSz);
  1257. WOLFSSL_API int wolfSSL_dtls_get_peer(WOLFSSL* ssl, void* peer, unsigned int* peerSz);
  1258. WOLFSSL_API int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX* ctx);
  1259. WOLFSSL_API int wolfSSL_dtls_set_sctp(WOLFSSL* ssl);
  1260. WOLFSSL_API int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX* ctx, unsigned short);
  1261. WOLFSSL_API int wolfSSL_dtls_set_mtu(WOLFSSL* ssl, unsigned short);
  1262. #ifdef WOLFSSL_SRTP
  1263. /* SRTP Profile ID's from RFC 5764 and RFC 7714 */
  1264. /* For WebRTC support for profile SRTP_AES128_CM_SHA1_80 is required per
  1265. * draft-ietf-rtcweb-security-arch) */
  1266. #define SRTP_AES128_CM_SHA1_80 0x0001
  1267. #define SRTP_AES128_CM_SHA1_32 0x0002
  1268. #define SRTP_AES128_F8_SHA1_80 0x0003 /* not supported */
  1269. #define SRTP_AES128_F8_SHA1_32 0x0004 /* not supported */
  1270. #define SRTP_NULL_SHA1_80 0x0005
  1271. #define SRTP_NULL_SHA1_32 0x0006
  1272. #define SRTP_AEAD_AES_128_GCM 0x0007
  1273. #define SRTP_AEAD_AES_256_GCM 0x0008
  1274. typedef struct WOLFSSL_SRTP_PROTECTION_PROFILE {
  1275. const char* name;
  1276. unsigned long id;
  1277. int kdfBits;
  1278. } WOLFSSL_SRTP_PROTECTION_PROFILE;
  1279. /* Compatibility API's for SRTP */
  1280. WOLFSSL_API int wolfSSL_CTX_set_tlsext_use_srtp(WOLFSSL_CTX* ctx, const char*);
  1281. WOLFSSL_API int wolfSSL_set_tlsext_use_srtp(WOLFSSL* ssl, const char*);
  1282. WOLFSSL_API const WOLFSSL_SRTP_PROTECTION_PROFILE*
  1283. wolfSSL_get_selected_srtp_profile(WOLFSSL* ssl);
  1284. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_SRTP_PROTECTION_PROFILE)*
  1285. wolfSSL_get_srtp_profiles(WOLFSSL* ssl);
  1286. /* Non standard API for getting the SRTP session keys using KDF */
  1287. WOLFSSL_API int wolfSSL_export_dtls_srtp_keying_material(WOLFSSL* ssl,
  1288. unsigned char*, size_t*);
  1289. #endif /* WOLFSSL_SRTP */
  1290. WOLFSSL_API int wolfSSL_dtls_get_drop_stats(WOLFSSL* ssl,
  1291. unsigned int*, unsigned int*);
  1292. WOLFSSL_API int wolfSSL_CTX_mcast_set_member_id(WOLFSSL_CTX* ctx, unsigned short id);
  1293. WOLFSSL_API int wolfSSL_set_secret(WOLFSSL* ssl, unsigned short epoch,
  1294. const unsigned char* preMasterSecret, unsigned int preMasterSz,
  1295. const unsigned char* clientRandom, const unsigned char* serverRandom,
  1296. const unsigned char* suite);
  1297. WOLFSSL_API int wolfSSL_mcast_read(WOLFSSL* ssl, unsigned short* id, void* data, int sz);
  1298. WOLFSSL_API int wolfSSL_mcast_peer_add(WOLFSSL* ssl, unsigned short peerId, int sub);
  1299. WOLFSSL_API int wolfSSL_mcast_peer_known(WOLFSSL* ssl, unsigned short peerId);
  1300. WOLFSSL_API int wolfSSL_mcast_get_max_peers(void);
  1301. typedef int (*CallbackMcastHighwater)(unsigned short peerId,
  1302. unsigned int maxSeq,
  1303. unsigned int curSeq, void* ctx);
  1304. WOLFSSL_API int wolfSSL_CTX_mcast_set_highwater_cb(WOLFSSL_CTX* ctx,
  1305. unsigned int maxSeq,
  1306. unsigned int first,
  1307. unsigned int second,
  1308. CallbackMcastHighwater cb);
  1309. WOLFSSL_API int wolfSSL_mcast_set_highwater_ctx(WOLFSSL* ssl, void* ctx);
  1310. WOLFSSL_API int wolfSSL_ERR_GET_LIB(unsigned long err);
  1311. WOLFSSL_API int wolfSSL_ERR_GET_REASON(unsigned long err);
  1312. WOLFSSL_API char* wolfSSL_ERR_error_string(unsigned long errNumber,char* data);
  1313. WOLFSSL_API void wolfSSL_ERR_error_string_n(unsigned long e, char* buf,
  1314. unsigned long sz);
  1315. WOLFSSL_API const char* wolfSSL_ERR_reason_error_string(unsigned long e);
  1316. WOLFSSL_API const char* wolfSSL_ERR_func_error_string(unsigned long e);
  1317. WOLFSSL_API const char* wolfSSL_ERR_lib_error_string(unsigned long e);
  1318. /* extras */
  1319. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_node(void* heap);
  1320. WOLFSSL_API void wolfSSL_sk_free(WOLFSSL_STACK* sk);
  1321. WOLFSSL_API void wolfSSL_sk_free_node(WOLFSSL_STACK* in);
  1322. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_dup(WOLFSSL_STACK* sk);
  1323. WOLFSSL_API int wolfSSL_sk_push_node(WOLFSSL_STACK** stack, WOLFSSL_STACK* in);
  1324. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_get_node(WOLFSSL_STACK* sk, int idx);
  1325. WOLFSSL_API int wolfSSL_sk_push(WOLFSSL_STACK *st, const void *data);
  1326. #if defined(HAVE_OCSP) || defined(HAVE_CRL)
  1327. #include "wolfssl/wolfcrypt/asn.h"
  1328. #endif
  1329. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(WOLFSSL_QT)
  1330. WOLFSSL_API int wolfSSL_sk_ACCESS_DESCRIPTION_push(
  1331. WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
  1332. WOLFSSL_ACCESS_DESCRIPTION* a);
  1333. #endif /* defined(OPENSSL_ALL) || OPENSSL_EXTRA || defined(WOLFSSL_QT) */
  1334. typedef WOLF_STACK_OF(WOLFSSL_GENERAL_NAME) WOLFSSL_GENERAL_NAMES;
  1335. typedef WOLF_STACK_OF(WOLFSSL_DIST_POINT) WOLFSSL_DIST_POINTS;
  1336. WOLFSSL_API int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  1337. WOLFSSL_X509* x509);
  1338. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1339. WOLFSSL_API void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1340. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_CRL_new(void);
  1341. WOLFSSL_API void wolfSSL_sk_X509_CRL_pop_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  1342. void (*f) (WOLFSSL_X509_CRL*));
  1343. WOLFSSL_API void wolfSSL_sk_X509_CRL_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk);
  1344. WOLFSSL_API int wolfSSL_sk_X509_CRL_push(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  1345. WOLFSSL_X509_CRL* crl);
  1346. WOLFSSL_API WOLFSSL_X509_CRL* wolfSSL_sk_X509_CRL_value(
  1347. WOLF_STACK_OF(WOLFSSL_X509)* sk, int i);
  1348. WOLFSSL_API int wolfSSL_sk_X509_CRL_num(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1349. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void);
  1350. WOLFSSL_API void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* gn);
  1351. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_dup(
  1352. WOLFSSL_GENERAL_NAME* gn);
  1353. WOLFSSL_API int wolfSSL_GENERAL_NAME_set_type(WOLFSSL_GENERAL_NAME* name,
  1354. int typ);
  1355. WOLFSSL_API WOLFSSL_GENERAL_NAMES* wolfSSL_GENERAL_NAMES_dup(
  1356. WOLFSSL_GENERAL_NAMES* gns);
  1357. WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_push(WOLFSSL_GENERAL_NAMES* sk,
  1358. WOLFSSL_GENERAL_NAME* gn);
  1359. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(
  1360. WOLFSSL_STACK* sk, int i);
  1361. WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk);
  1362. WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
  1363. void (*f) (WOLFSSL_GENERAL_NAME*));
  1364. WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk);
  1365. WOLFSSL_API void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES* name);
  1366. WOLFSSL_API int wolfSSL_GENERAL_NAME_print(WOLFSSL_BIO* out,
  1367. WOLFSSL_GENERAL_NAME* name);
  1368. WOLFSSL_API WOLFSSL_DIST_POINT* wolfSSL_DIST_POINT_new(void);
  1369. WOLFSSL_API void wolfSSL_DIST_POINT_free(WOLFSSL_DIST_POINT* dp);
  1370. WOLFSSL_API int wolfSSL_sk_DIST_POINT_push(WOLFSSL_DIST_POINTS* sk,
  1371. WOLFSSL_DIST_POINT* dp);
  1372. WOLFSSL_API WOLFSSL_DIST_POINT* wolfSSL_sk_DIST_POINT_value(
  1373. WOLFSSL_STACK* sk, int i);
  1374. WOLFSSL_API int wolfSSL_sk_DIST_POINT_num(WOLFSSL_STACK* sk);
  1375. WOLFSSL_API void wolfSSL_sk_DIST_POINT_pop_free(WOLFSSL_STACK* sk,
  1376. void (*f) (WOLFSSL_DIST_POINT*));
  1377. WOLFSSL_API void wolfSSL_sk_DIST_POINT_free(WOLFSSL_STACK* sk);
  1378. WOLFSSL_API void wolfSSL_DIST_POINTS_free(WOLFSSL_DIST_POINTS* dp);
  1379. WOLFSSL_API int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk);
  1380. WOLFSSL_API void wolfSSL_AUTHORITY_INFO_ACCESS_free(
  1381. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk);
  1382. WOLFSSL_API void wolfSSL_AUTHORITY_INFO_ACCESS_pop_free(
  1383. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk,
  1384. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*));
  1385. WOLFSSL_API WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
  1386. WOLFSSL_STACK* sk, int idx);
  1387. WOLFSSL_API void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk);
  1388. WOLFSSL_API void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
  1389. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*));
  1390. WOLFSSL_API void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* a);
  1391. WOLFSSL_API void wolfSSL_sk_X509_EXTENSION_pop_free(
  1392. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
  1393. void (*f) (WOLFSSL_X509_EXTENSION*));
  1394. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void);
  1395. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void);
  1396. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_dup(WOLFSSL_ASN1_OBJECT* obj);
  1397. WOLFSSL_API void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj);
  1398. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_asn1_obj(void);
  1399. WOLFSSL_API int wolfSSL_sk_ASN1_OBJECT_push(WOLF_STACK_OF(WOLFSSL_ASN1_OBJEXT)* sk,
  1400. WOLFSSL_ASN1_OBJECT* obj);
  1401. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJECT_pop(
  1402. WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
  1403. WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
  1404. WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_pop_free(
  1405. WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
  1406. void (*f)(WOLFSSL_ASN1_OBJECT*));
  1407. WOLFSSL_API int wolfSSL_ASN1_STRING_to_UTF8(unsigned char **out, WOLFSSL_ASN1_STRING *in);
  1408. WOLFSSL_API int wolfSSL_ASN1_UNIVERSALSTRING_to_string(WOLFSSL_ASN1_STRING *s);
  1409. WOLFSSL_API int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk);
  1410. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
  1411. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx);
  1412. WOLFSSL_API int wolfSSL_set_ex_data(WOLFSSL* ssl, int idx, void* data);
  1413. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1414. WOLFSSL_API int wolfSSL_set_ex_data_with_cleanup(
  1415. WOLFSSL* ssl,
  1416. int idx,
  1417. void* data,
  1418. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1419. #endif
  1420. WOLFSSL_API int wolfSSL_get_shutdown(const WOLFSSL* ssl);
  1421. WOLFSSL_API int wolfSSL_set_rfd(WOLFSSL* ssl, int rfd);
  1422. WOLFSSL_API int wolfSSL_set_wfd(WOLFSSL* ssl, int wfd);
  1423. WOLFSSL_API void wolfSSL_set_shutdown(WOLFSSL* ssl, int opt);
  1424. WOLFSSL_API int wolfSSL_set_session_id_context(WOLFSSL* ssl, const unsigned char* id,
  1425. unsigned int len);
  1426. WOLFSSL_API void wolfSSL_set_connect_state(WOLFSSL* ssl);
  1427. WOLFSSL_API void wolfSSL_set_accept_state(WOLFSSL* ssl);
  1428. WOLFSSL_API int wolfSSL_session_reused(WOLFSSL* ssl);
  1429. WOLFSSL_API int wolfSSL_SESSION_up_ref(WOLFSSL_SESSION* session);
  1430. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_dup(WOLFSSL_SESSION* session);
  1431. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_new(void);
  1432. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_new_ex(void* heap);
  1433. WOLFSSL_API void wolfSSL_SESSION_free(WOLFSSL_SESSION* session);
  1434. WOLFSSL_API int wolfSSL_CTX_add_session(WOLFSSL_CTX* ctx,
  1435. WOLFSSL_SESSION* session);
  1436. WOLFSSL_API int wolfSSL_SESSION_set_cipher(WOLFSSL_SESSION* session,
  1437. const WOLFSSL_CIPHER* cipher);
  1438. WOLFSSL_API int wolfSSL_is_init_finished(WOLFSSL* ssl);
  1439. WOLFSSL_API const char* wolfSSL_get_version(const WOLFSSL* ssl);
  1440. WOLFSSL_API int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl);
  1441. WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL* ssl);
  1442. WOLFSSL_API char* wolfSSL_CIPHER_description(const WOLFSSL_CIPHER* cipher, char* in, int len);
  1443. WOLFSSL_API const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher);
  1444. WOLFSSL_API const char* wolfSSL_CIPHER_get_version(const WOLFSSL_CIPHER* cipher);
  1445. WOLFSSL_API word32 wolfSSL_CIPHER_get_id(const WOLFSSL_CIPHER* cipher);
  1446. WOLFSSL_API int wolfSSL_CIPHER_get_auth_nid(const WOLFSSL_CIPHER* cipher);
  1447. WOLFSSL_API int wolfSSL_CIPHER_get_cipher_nid(const WOLFSSL_CIPHER* cipher);
  1448. WOLFSSL_API int wolfSSL_CIPHER_get_digest_nid(const WOLFSSL_CIPHER* cipher);
  1449. WOLFSSL_API int wolfSSL_CIPHER_get_kx_nid(const WOLFSSL_CIPHER* cipher);
  1450. WOLFSSL_API int wolfSSL_CIPHER_is_aead(const WOLFSSL_CIPHER* cipher);
  1451. WOLFSSL_API const WOLFSSL_CIPHER* wolfSSL_get_cipher_by_value(word16 value);
  1452. WOLFSSL_API const char* wolfSSL_SESSION_CIPHER_get_name(const WOLFSSL_SESSION* session);
  1453. WOLFSSL_API const char* wolfSSL_get_cipher(WOLFSSL* ssl);
  1454. WOLFSSL_API void wolfSSL_sk_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk);
  1455. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl);
  1456. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_new(void);
  1457. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509* x);
  1458. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  1459. WOLFSSL_API int wolfSSL_RSA_up_ref(WOLFSSL_RSA* rsa);
  1460. WOLFSSL_API int wolfSSL_X509_up_ref(WOLFSSL_X509* x509);
  1461. WOLFSSL_API int wolfSSL_EVP_PKEY_up_ref(WOLFSSL_EVP_PKEY* pkey);
  1462. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)*
  1463. wolfSSL_X509_chain_up_ref(WOLF_STACK_OF(WOLFSSL_X509)* chain);
  1464. #endif
  1465. WOLFSSL_API int wolfSSL_OCSP_parse_url(char* url, char** host, char** port,
  1466. char** path, int* ssl);
  1467. #ifndef NO_BIO
  1468. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1469. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(const WOLFSSL_BIO_METHOD* method);
  1470. #else
  1471. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD*);
  1472. #endif
  1473. WOLFSSL_API int wolfSSL_BIO_free(WOLFSSL_BIO* bio);
  1474. WOLFSSL_API void wolfSSL_BIO_vfree(WOLFSSL_BIO* bio);
  1475. WOLFSSL_API void wolfSSL_BIO_free_all(WOLFSSL_BIO* bio);
  1476. WOLFSSL_API int wolfSSL_BIO_gets(WOLFSSL_BIO* bio, char* buf, int sz);
  1477. WOLFSSL_API int wolfSSL_BIO_puts(WOLFSSL_BIO* bio, const char* buf);
  1478. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_next(WOLFSSL_BIO* bio);
  1479. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_find_type(WOLFSSL_BIO* bio, int type);
  1480. WOLFSSL_API int wolfSSL_BIO_read(WOLFSSL_BIO* bio, void* buf, int len);
  1481. WOLFSSL_API int wolfSSL_BIO_write(WOLFSSL_BIO* bio, const void* data, int len);
  1482. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO* top, WOLFSSL_BIO* append);
  1483. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO* bio);
  1484. WOLFSSL_API int wolfSSL_BIO_flush(WOLFSSL_BIO* bio);
  1485. WOLFSSL_API int wolfSSL_BIO_pending(WOLFSSL_BIO* bio);
  1486. WOLFSSL_API void wolfSSL_BIO_set_callback(WOLFSSL_BIO *bio,
  1487. wolf_bio_info_cb callback_func);
  1488. WOLFSSL_API wolf_bio_info_cb wolfSSL_BIO_get_callback(WOLFSSL_BIO *bio);
  1489. WOLFSSL_API void wolfSSL_BIO_set_callback_arg(WOLFSSL_BIO *bio, char *arg);
  1490. WOLFSSL_API char* wolfSSL_BIO_get_callback_arg(const WOLFSSL_BIO *bio);
  1491. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_md(void);
  1492. WOLFSSL_API int wolfSSL_BIO_get_md_ctx(WOLFSSL_BIO *bio,
  1493. WOLFSSL_EVP_MD_CTX **mdcp);
  1494. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void);
  1495. WOLFSSL_API long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO* bio, long size);
  1496. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void);
  1497. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int flag);
  1498. WOLFSSL_API int wolfSSL_BIO_eof(WOLFSSL_BIO* b);
  1499. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void);
  1500. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void);
  1501. WOLFSSL_API void wolfSSL_BIO_set_flags(WOLFSSL_BIO* bio, int flags);
  1502. WOLFSSL_API void wolfSSL_BIO_clear_flags(WOLFSSL_BIO *bio, int flags);
  1503. WOLFSSL_API int wolfSSL_BIO_get_fd(WOLFSSL_BIO *bio, int* fd);
  1504. WOLFSSL_API int wolfSSL_BIO_set_ex_data(WOLFSSL_BIO *bio, int idx, void *data);
  1505. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1506. WOLFSSL_API int wolfSSL_BIO_set_ex_data_with_cleanup(
  1507. WOLFSSL_BIO *bio,
  1508. int idx,
  1509. void *data,
  1510. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1511. #endif
  1512. WOLFSSL_API void *wolfSSL_BIO_get_ex_data(WOLFSSL_BIO *bio, int idx);
  1513. WOLFSSL_API long wolfSSL_BIO_set_nbio(WOLFSSL_BIO* bio, long on);
  1514. WOLFSSL_API int wolfSSL_BIO_get_mem_data(WOLFSSL_BIO* bio,void* p);
  1515. WOLFSSL_API void wolfSSL_BIO_set_init(WOLFSSL_BIO* bio, int init);
  1516. WOLFSSL_API void wolfSSL_BIO_set_data(WOLFSSL_BIO* bio, void* ptr);
  1517. WOLFSSL_API void* wolfSSL_BIO_get_data(WOLFSSL_BIO* bio);
  1518. WOLFSSL_API void wolfSSL_BIO_set_shutdown(WOLFSSL_BIO* bio, int shut);
  1519. WOLFSSL_API int wolfSSL_BIO_get_shutdown(WOLFSSL_BIO* bio);
  1520. WOLFSSL_API void wolfSSL_BIO_clear_retry_flags(WOLFSSL_BIO* bio);
  1521. WOLFSSL_API int wolfSSL_BIO_should_retry(WOLFSSL_BIO *bio);
  1522. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_meth_new(int type, const char* name);
  1523. WOLFSSL_API void wolfSSL_BIO_meth_free(WOLFSSL_BIO_METHOD* biom);
  1524. WOLFSSL_API int wolfSSL_BIO_meth_set_write(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_write_cb biom_write);
  1525. WOLFSSL_API int wolfSSL_BIO_meth_set_read(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_read_cb biom_read);
  1526. WOLFSSL_API int wolfSSL_BIO_meth_set_puts(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_puts_cb biom_puts);
  1527. WOLFSSL_API int wolfSSL_BIO_meth_set_gets(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_gets_cb biom_gets);
  1528. WOLFSSL_API int wolfSSL_BIO_meth_set_ctrl(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_ctrl_get_cb biom_ctrl);
  1529. WOLFSSL_API int wolfSSL_BIO_meth_set_create(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_create_cb biom_create);
  1530. WOLFSSL_API int wolfSSL_BIO_meth_set_destroy(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_destroy_cb biom_destroy);
  1531. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(const void* buf, int len);
  1532. WOLFSSL_API long wolfSSL_BIO_set_ssl(WOLFSSL_BIO* b, WOLFSSL* ssl, int flag);
  1533. WOLFSSL_API long wolfSSL_BIO_get_ssl(WOLFSSL_BIO* bio, WOLFSSL** ssl);
  1534. #ifndef NO_FILESYSTEM
  1535. WOLFSSL_API long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int flag);
  1536. #endif
  1537. WOLFSSL_API int wolfSSL_BIO_set_close(WOLFSSL_BIO *b, long flag);
  1538. WOLFSSL_API void wolfSSL_set_bio(WOLFSSL* ssl, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr);
  1539. WOLFSSL_API int wolfSSL_BIO_method_type(const WOLFSSL_BIO *b);
  1540. #ifndef NO_FILESYSTEM
  1541. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_file(void);
  1542. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_fd(int fd, int close_flag);
  1543. #endif
  1544. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_bio(void);
  1545. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void);
  1546. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_connect(const char *str);
  1547. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_accept(const char *port);
  1548. WOLFSSL_API long wolfSSL_BIO_set_conn_hostname(WOLFSSL_BIO* b, char* name);
  1549. WOLFSSL_API long wolfSSL_BIO_set_conn_port(WOLFSSL_BIO *b, char* port);
  1550. WOLFSSL_API long wolfSSL_BIO_do_connect(WOLFSSL_BIO *b);
  1551. WOLFSSL_API int wolfSSL_BIO_do_accept(WOLFSSL_BIO *b);
  1552. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_ssl_connect(WOLFSSL_CTX* ctx);
  1553. WOLFSSL_API long wolfSSL_BIO_do_handshake(WOLFSSL_BIO *b);
  1554. WOLFSSL_API void wolfSSL_BIO_ssl_shutdown(WOLFSSL_BIO* b);
  1555. WOLFSSL_API long wolfSSL_BIO_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, void *parg);
  1556. WOLFSSL_API long wolfSSL_BIO_int_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, int iarg);
  1557. WOLFSSL_API int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *b, long size);
  1558. WOLFSSL_API int wolfSSL_BIO_make_bio_pair(WOLFSSL_BIO *b1, WOLFSSL_BIO *b2);
  1559. WOLFSSL_API int wolfSSL_BIO_up_ref(WOLFSSL_BIO *b);
  1560. WOLFSSL_API int wolfSSL_BIO_ctrl_reset_read_request(WOLFSSL_BIO *b);
  1561. WOLFSSL_API int wolfSSL_BIO_nread0(WOLFSSL_BIO *bio, char **buf);
  1562. WOLFSSL_API int wolfSSL_BIO_nread(WOLFSSL_BIO *bio, char **buf, int num);
  1563. WOLFSSL_API int wolfSSL_BIO_nwrite(WOLFSSL_BIO *bio, char **buf, int num);
  1564. WOLFSSL_API int wolfSSL_BIO_reset(WOLFSSL_BIO *bio);
  1565. WOLFSSL_API int wolfSSL_BIO_seek(WOLFSSL_BIO *bio, int ofs);
  1566. WOLFSSL_API int wolfSSL_BIO_tell(WOLFSSL_BIO* bio);
  1567. WOLFSSL_API int wolfSSL_BIO_write_filename(WOLFSSL_BIO *bio, char *name);
  1568. WOLFSSL_API long wolfSSL_BIO_set_mem_eof_return(WOLFSSL_BIO *bio, int v);
  1569. WOLFSSL_API long wolfSSL_BIO_get_mem_ptr(WOLFSSL_BIO *bio, WOLFSSL_BUF_MEM **m);
  1570. WOLFSSL_API int wolfSSL_BIO_get_len(WOLFSSL_BIO *bio);
  1571. #endif
  1572. WOLFSSL_API void wolfSSL_RAND_screen(void);
  1573. WOLFSSL_API const char* wolfSSL_RAND_file_name(char* fname, unsigned long len);
  1574. WOLFSSL_API int wolfSSL_RAND_write_file(const char* fname);
  1575. WOLFSSL_API int wolfSSL_RAND_load_file(const char* fname, long len);
  1576. WOLFSSL_API int wolfSSL_RAND_egd(const char* nm);
  1577. WOLFSSL_API int wolfSSL_RAND_seed(const void* seed, int len);
  1578. WOLFSSL_API void wolfSSL_RAND_Cleanup(void);
  1579. WOLFSSL_API void wolfSSL_RAND_add(const void* add, int len, double entropy);
  1580. WOLFSSL_API int wolfSSL_RAND_poll(void);
  1581. WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void);
  1582. WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void);
  1583. WOLFSSL_API int wolfSSL_COMP_add_compression_method(int method, void* data);
  1584. WOLFSSL_API unsigned long wolfSSL_thread_id(void);
  1585. WOLFSSL_API void wolfSSL_set_id_callback(unsigned long (*f)(void));
  1586. WOLFSSL_API void wolfSSL_set_locking_callback(void (*f)(int, int, const char*,
  1587. int));
  1588. WOLFSSL_API void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)
  1589. (const char*, int));
  1590. WOLFSSL_API void wolfSSL_set_dynlock_lock_callback(void (*f)(int,
  1591. WOLFSSL_dynlock_value*, const char*, int));
  1592. WOLFSSL_API void wolfSSL_set_dynlock_destroy_callback(void (*f)
  1593. (WOLFSSL_dynlock_value*, const char*, int));
  1594. WOLFSSL_API int wolfSSL_num_locks(void);
  1595. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
  1596. WOLFSSL_X509_STORE_CTX* ctx);
  1597. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX* ctx);
  1598. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX* ctx);
  1599. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_verify_cb(WOLFSSL_X509_STORE_CTX *ctx,
  1600. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
  1601. WOLFSSL_API void wolfSSL_X509_STORE_set_verify_cb(WOLFSSL_X509_STORE *st,
  1602. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
  1603. WOLFSSL_API int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* n,
  1604. unsigned char** out);
  1605. WOLFSSL_API int wolfSSL_i2d_X509_NAME_canon(WOLFSSL_X509_NAME* name,
  1606. unsigned char** out);
  1607. WOLFSSL_API WOLFSSL_X509_NAME *wolfSSL_d2i_X509_NAME(WOLFSSL_X509_NAME **name,
  1608. unsigned char **in, long length);
  1609. #ifndef NO_RSA
  1610. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  1611. WOLFSSL_API int wolfSSL_RSA_print_fp(XFILE fp, WOLFSSL_RSA* rsa, int indent);
  1612. #endif /* !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  1613. #ifndef NO_BIO
  1614. WOLFSSL_API int wolfSSL_RSA_print(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa, int offset);
  1615. #endif /* !NO_BIO */
  1616. #endif /* !NO_RSA */
  1617. WOLFSSL_API int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  1618. unsigned long nmflags, unsigned long cflag);
  1619. #ifndef NO_FILESYSTEM
  1620. WOLFSSL_API int wolfSSL_X509_print_fp(XFILE fp, WOLFSSL_X509 *x509);
  1621. #endif
  1622. WOLFSSL_API int wolfSSL_X509_signature_print(WOLFSSL_BIO *bp,
  1623. const WOLFSSL_X509_ALGOR *sigalg, const WOLFSSL_ASN1_STRING *sig);
  1624. WOLFSSL_API void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
  1625. const WOLFSSL_X509_ALGOR **palg, const WOLFSSL_X509 *x509);
  1626. WOLFSSL_API int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  1627. WOLFSSL_API int wolfSSL_X509_REQ_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  1628. WOLFSSL_ABI WOLFSSL_API char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name,
  1629. char* in, int sz);
  1630. WOLFSSL_API unsigned long wolfSSL_X509_NAME_hash(WOLFSSL_X509_NAME* name);
  1631. #if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
  1632. WOLFSSL_API char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz);
  1633. #endif
  1634. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(
  1635. WOLFSSL_X509* cert);
  1636. WOLFSSL_API unsigned long wolfSSL_X509_issuer_name_hash(const WOLFSSL_X509* x509);
  1637. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(
  1638. WOLFSSL_X509* cert);
  1639. WOLFSSL_API unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509);
  1640. WOLFSSL_API int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509* x509, int nid);
  1641. WOLFSSL_API int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509* x509, int nid);
  1642. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_critical(WOLFSSL_X509_EXTENSION* ex, int crit);
  1643. WOLFSSL_API int wolfSSL_X509_get_isCA(WOLFSSL_X509* x509);
  1644. WOLFSSL_API int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509* x509);
  1645. WOLFSSL_API unsigned int wolfSSL_X509_get_pathLength(WOLFSSL_X509* x509);
  1646. WOLFSSL_API unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509* x509);
  1647. WOLFSSL_API unsigned char* wolfSSL_X509_get_authorityKeyID(
  1648. WOLFSSL_X509* x509, unsigned char* dst, int* dstLen);
  1649. WOLFSSL_API unsigned char* wolfSSL_X509_get_subjectKeyID(
  1650. WOLFSSL_X509* x509, unsigned char* dst, int* dstLen);
  1651. WOLFSSL_API int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  1652. #ifdef WOLFSSL_CERT_REQ
  1653. WOLFSSL_API int wolfSSL_X509_REQ_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  1654. #endif
  1655. WOLFSSL_API int wolfSSL_X509_set_subject_name(WOLFSSL_X509* cert,
  1656. WOLFSSL_X509_NAME* name);
  1657. WOLFSSL_API int wolfSSL_X509_set_issuer_name(WOLFSSL_X509* cert,
  1658. WOLFSSL_X509_NAME* name);
  1659. WOLFSSL_API int wolfSSL_X509_set_pubkey(WOLFSSL_X509* cert, WOLFSSL_EVP_PKEY* pkey);
  1660. WOLFSSL_API int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509,
  1661. const WOLFSSL_ASN1_TIME* t);
  1662. WOLFSSL_API int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509,
  1663. const WOLFSSL_ASN1_TIME* t);
  1664. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509);
  1665. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509);
  1666. WOLFSSL_API int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509,
  1667. WOLFSSL_ASN1_INTEGER* s);
  1668. WOLFSSL_API int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v);
  1669. WOLFSSL_API int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
  1670. const WOLFSSL_EVP_MD* md);
  1671. WOLFSSL_API int wolfSSL_X509_sign_ctx(WOLFSSL_X509 *x509, WOLFSSL_EVP_MD_CTX *ctx);
  1672. WOLFSSL_API int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME* name);
  1673. WOLFSSL_API int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME* name);
  1674. WOLFSSL_API int wolfSSL_X509_NAME_get_text_by_NID(
  1675. WOLFSSL_X509_NAME* name, int nid, char* buf, int len);
  1676. WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_NID(
  1677. WOLFSSL_X509_NAME* name, int nid, int pos);
  1678. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(WOLFSSL_X509_NAME_ENTRY* in);
  1679. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_new(void);
  1680. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_dup(WOLFSSL_ASN1_STRING* asn1);
  1681. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_type_new(int type);
  1682. WOLFSSL_API int wolfSSL_ASN1_STRING_type(const WOLFSSL_ASN1_STRING* asn1);
  1683. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_d2i_DISPLAYTEXT(WOLFSSL_ASN1_STRING **asn, const unsigned char **in, long len);
  1684. WOLFSSL_API int wolfSSL_ASN1_STRING_cmp(const WOLFSSL_ASN1_STRING *a, const WOLFSSL_ASN1_STRING *b);
  1685. WOLFSSL_API void wolfSSL_ASN1_STRING_free(WOLFSSL_ASN1_STRING* asn1);
  1686. WOLFSSL_API int wolfSSL_ASN1_STRING_set(WOLFSSL_ASN1_STRING* asn1,
  1687. const void* data, int dataSz);
  1688. WOLFSSL_API unsigned char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING* asn);
  1689. WOLFSSL_API const unsigned char* wolfSSL_ASN1_STRING_get0_data(
  1690. const WOLFSSL_ASN1_STRING* asn);
  1691. WOLFSSL_API int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING* asn);
  1692. WOLFSSL_API int wolfSSL_ASN1_STRING_copy(WOLFSSL_ASN1_STRING* dst,
  1693. const WOLFSSL_ASN1_STRING* src);
  1694. WOLFSSL_API int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX* ctx);
  1695. WOLFSSL_API const char* wolfSSL_X509_verify_cert_error_string(long err);
  1696. WOLFSSL_API int wolfSSL_X509_get_signature_type(WOLFSSL_X509* x509);
  1697. WOLFSSL_API int wolfSSL_X509_get_signature(WOLFSSL_X509* x509, unsigned char* buf, int* bufSz);
  1698. WOLFSSL_API int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509, unsigned char* buf,
  1699. int* bufSz);
  1700. WOLFSSL_API int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509);
  1701. WOLFSSL_API int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP* lookup,const char* dir,long type);
  1702. WOLFSSL_API int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP* lookup, const char* file,
  1703. long type);
  1704. WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void);
  1705. WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void);
  1706. WOLFSSL_API int wolfSSL_X509_LOOKUP_ctrl(WOLFSSL_X509_LOOKUP *ctx, int cmd,
  1707. const char *argc, long argl, char **ret);
  1708. WOLFSSL_API WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE* store,
  1709. WOLFSSL_X509_LOOKUP_METHOD* m);
  1710. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void);
  1711. WOLFSSL_API void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE* store);
  1712. WOLFSSL_API int wolfSSL_X509_STORE_up_ref(WOLFSSL_X509_STORE* store);
  1713. WOLFSSL_API int wolfSSL_X509_STORE_add_cert(
  1714. WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509);
  1715. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(
  1716. WOLFSSL_X509_STORE_CTX* ctx);
  1717. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get1_chain(
  1718. WOLFSSL_X509_STORE_CTX* ctx);
  1719. WOLFSSL_API WOLFSSL_X509_STORE_CTX *wolfSSL_X509_STORE_CTX_get0_parent_ctx(
  1720. WOLFSSL_X509_STORE_CTX *ctx);
  1721. WOLFSSL_API int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store,
  1722. unsigned long flag);
  1723. WOLFSSL_API int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE* store);
  1724. WOLFSSL_API int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX* ctx,
  1725. int idx, WOLFSSL_X509_NAME* name, WOLFSSL_X509_OBJECT* obj);
  1726. WOLFSSL_API WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void);
  1727. WOLFSSL_API int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX* ctx,
  1728. WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509, WOLF_STACK_OF(WOLFSSL_X509)*);
  1729. WOLFSSL_API void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX* ctx);
  1730. WOLFSSL_API void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX* ctx);
  1731. WOLFSSL_API void wolfSSL_X509_STORE_CTX_trusted_stack(WOLFSSL_X509_STORE_CTX *ctx,
  1732. WOLF_STACK_OF(WOLFSSL_X509) *sk);
  1733. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL* crl);
  1734. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL* crl);
  1735. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509);
  1736. WOLFSSL_API int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL* crl, WOLFSSL_EVP_PKEY* pkey);
  1737. WOLFSSL_API void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT* obj);
  1738. WOLFSSL_API WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY_bio(
  1739. WOLFSSL_BIO* bio, WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey);
  1740. WOLFSSL_API WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY(
  1741. WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey, const unsigned char** keyBuf, long keyLen);
  1742. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY_bio(WOLFSSL_BIO* bio,
  1743. WOLFSSL_EVP_PKEY** out);
  1744. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY(WOLFSSL_EVP_PKEY** key,
  1745. const unsigned char** in, long inSz);
  1746. WOLFSSL_API int wolfSSL_i2d_PUBKEY(const WOLFSSL_EVP_PKEY *key, unsigned char **der);
  1747. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PublicKey(int type, WOLFSSL_EVP_PKEY** pkey,
  1748. const unsigned char ** in, long inSz);
  1749. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type,
  1750. WOLFSSL_EVP_PKEY** out, const unsigned char **in, long inSz);
  1751. #ifdef WOLF_PRIVATE_KEY_ID
  1752. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_id(int type,
  1753. WOLFSSL_EVP_PKEY** out, void* heap, int devId);
  1754. #endif
  1755. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_EVP(WOLFSSL_EVP_PKEY** key,
  1756. unsigned char** in, long inSz);
  1757. WOLFSSL_API int wolfSSL_i2d_PrivateKey(const WOLFSSL_EVP_PKEY* key,
  1758. unsigned char** der);
  1759. WOLFSSL_API int wolfSSL_i2d_PublicKey(const WOLFSSL_EVP_PKEY* key,
  1760. unsigned char** der);
  1761. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  1762. WOLFSSL_API int wolfSSL_EVP_PKEY_print_public(WOLFSSL_BIO* out,
  1763. const WOLFSSL_EVP_PKEY* pkey,
  1764. int indent, WOLFSSL_ASN1_PCTX* pctx);
  1765. #endif /* OPENSSL_EXTRA && !WOLFCRYPT_ONLY */
  1766. WOLFSSL_API int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME* asnTime);
  1767. #ifdef OPENSSL_EXTRA
  1768. WOLFSSL_API int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime,
  1769. time_t *cmpTime);
  1770. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
  1771. int offset_day, long offset_sec, time_t *in_tm);
  1772. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
  1773. long offset_sec, time_t *in_tm);
  1774. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME* s,
  1775. long adj);
  1776. WOLFSSL_API int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED* revoked);
  1777. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_time(WOLFSSL_X509_STORE_CTX* ctx,
  1778. unsigned long flags,
  1779. time_t t);
  1780. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void);
  1781. WOLFSSL_API void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param);
  1782. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  1783. unsigned long flags);
  1784. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_get_flags(WOLFSSL_X509_VERIFY_PARAM *param);
  1785. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_clear_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  1786. unsigned long flags);
  1787. WOLFSSL_API void wolfSSL_X509_VERIFY_PARAM_set_hostflags(
  1788. WOLFSSL_X509_VERIFY_PARAM* param, unsigned int flags);
  1789. WOLFSSL_API int wolfSSL_set1_host(WOLFSSL* ssl, const char * name);
  1790. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
  1791. const char* name,
  1792. unsigned int nameSz);
  1793. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(
  1794. WOLFSSL_X509_VERIFY_PARAM *param, const char *ipasc);
  1795. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_ip(
  1796. WOLFSSL_X509_VERIFY_PARAM* param, const unsigned char* ip, size_t iplen);
  1797. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1(WOLFSSL_X509_VERIFY_PARAM* to,
  1798. const WOLFSSL_X509_VERIFY_PARAM* from);
  1799. WOLFSSL_API int wolfSSL_X509_load_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  1800. const char *file, int type);
  1801. WOLFSSL_API int wolfSSL_X509_load_cert_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  1802. const char *file, int type);
  1803. #endif
  1804. WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL* crl);
  1805. WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
  1806. WOLFSSL_X509_REVOKED* revoked,int value);
  1807. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509);
  1808. WOLFSSL_API void wolfSSL_ASN1_INTEGER_free(WOLFSSL_ASN1_INTEGER* in);
  1809. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_new(void);
  1810. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_dup(
  1811. const WOLFSSL_ASN1_INTEGER* src);
  1812. WOLFSSL_API int wolfSSL_ASN1_INTEGER_set(WOLFSSL_ASN1_INTEGER *a, long v);
  1813. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_d2i_ASN1_INTEGER(
  1814. WOLFSSL_ASN1_INTEGER** a,
  1815. const unsigned char** in,
  1816. long inSz);
  1817. WOLFSSL_API int wolfSSL_i2d_ASN1_INTEGER(WOLFSSL_ASN1_INTEGER* a,
  1818. unsigned char** out);
  1819. WOLFSSL_API int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO* bio, const WOLFSSL_ASN1_TIME* asnTime);
  1820. WOLFSSL_API char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* t,
  1821. char* buf, int len);
  1822. #ifndef NO_ASN_TIME
  1823. WOLFSSL_API int wolfSSL_ASN1_TIME_to_tm(const WOLFSSL_ASN1_TIME* asnTime, struct tm* tm);
  1824. #endif
  1825. WOLFSSL_API int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER* a,
  1826. const WOLFSSL_ASN1_INTEGER* b);
  1827. WOLFSSL_API long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER* a);
  1828. #ifdef OPENSSL_EXTRA
  1829. WOLFSSL_API WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
  1830. WOLFSSL_BIGNUM *bn);
  1831. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_adj(WOLFSSL_ASN1_TIME* s, time_t t,
  1832. int offset_day, long offset_sec);
  1833. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_new(void);
  1834. WOLFSSL_API void wolfSSL_ASN1_TIME_free(WOLFSSL_ASN1_TIME* t);
  1835. #endif
  1836. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char* fname);
  1837. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_CTX_get_client_CA_list(
  1838. const WOLFSSL_CTX *ctx);
  1839. /* deprecated function name */
  1840. #define wolfSSL_SSL_CTX_get_client_CA_list wolfSSL_CTX_get_client_CA_list
  1841. WOLFSSL_API void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX* ctx,
  1842. WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  1843. WOLFSSL_API void wolfSSL_set_client_CA_list(WOLFSSL* ssl,
  1844. WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  1845. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_get_client_CA_list(
  1846. const WOLFSSL* ssl);
  1847. typedef int (*client_cert_cb)(WOLFSSL *ssl, WOLFSSL_X509 **x509,
  1848. WOLFSSL_EVP_PKEY **pkey);
  1849. WOLFSSL_API void wolfSSL_CTX_set_client_cert_cb(WOLFSSL_CTX *ctx, client_cert_cb cb);
  1850. typedef int (*CertSetupCallback)(WOLFSSL* ssl, void*);
  1851. WOLFSSL_API void wolfSSL_CTX_set_cert_cb(WOLFSSL_CTX* ctx,
  1852. CertSetupCallback cb, void *arg);
  1853. WOLFSSL_LOCAL int CertSetupCbWrapper(WOLFSSL* ssl);
  1854. WOLFSSL_API void* wolfSSL_X509_STORE_CTX_get_ex_data(
  1855. WOLFSSL_X509_STORE_CTX* ctx, int idx);
  1856. WOLFSSL_API int wolfSSL_X509_STORE_CTX_set_ex_data(WOLFSSL_X509_STORE_CTX* ctx,
  1857. int idx, void *data);
  1858. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1859. WOLFSSL_API int wolfSSL_X509_STORE_CTX_set_ex_data_with_cleanup(
  1860. WOLFSSL_X509_STORE_CTX* ctx,
  1861. int idx,
  1862. void *data,
  1863. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1864. #endif
  1865. WOLFSSL_API void* wolfSSL_X509_STORE_get_ex_data(
  1866. WOLFSSL_X509_STORE* store, int idx);
  1867. WOLFSSL_API int wolfSSL_X509_STORE_set_ex_data(WOLFSSL_X509_STORE* store,
  1868. int idx, void *data);
  1869. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1870. WOLFSSL_API int wolfSSL_X509_STORE_set_ex_data_with_cleanup(
  1871. WOLFSSL_X509_STORE* store,
  1872. int idx,
  1873. void *data,
  1874. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1875. #endif
  1876. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_depth(WOLFSSL_X509_STORE_CTX* ctx,
  1877. int depth);
  1878. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_current_issuer(
  1879. WOLFSSL_X509_STORE_CTX* ctx);
  1880. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_CTX_get0_store(
  1881. WOLFSSL_X509_STORE_CTX* ctx);
  1882. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_cert(
  1883. WOLFSSL_X509_STORE_CTX* ctx);
  1884. WOLFSSL_API int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void);
  1885. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_error(
  1886. WOLFSSL_X509_STORE_CTX* ctx, int er);
  1887. void wolfSSL_X509_STORE_CTX_set_error_depth(WOLFSSL_X509_STORE_CTX* ctx,
  1888. int depth);
  1889. WOLFSSL_API void* wolfSSL_get_ex_data(const WOLFSSL* ssl, int idx);
  1890. WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX* ctx,
  1891. void* userdata);
  1892. WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX* ctx,
  1893. wc_pem_password_cb* cb);
  1894. WOLFSSL_API wc_pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX* ctx);
  1895. WOLFSSL_API void *wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx);
  1896. WOLFSSL_API void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX* ctx,
  1897. void (*f)(const WOLFSSL* ssl, int type, int val));
  1898. WOLFSSL_API unsigned long wolfSSL_ERR_peek_error(void);
  1899. WOLFSSL_API int wolfSSL_GET_REASON(int);
  1900. WOLFSSL_API const char* wolfSSL_alert_type_string_long(int alertID);
  1901. WOLFSSL_API const char* wolfSSL_alert_desc_string_long(int alertID);
  1902. WOLFSSL_API const char* wolfSSL_state_string_long(const WOLFSSL* ssl);
  1903. WOLFSSL_API WOLFSSL_RSA* wolfSSL_RSA_generate_key(int len, unsigned long e,
  1904. void(*f)(int, int, void*), void* data);
  1905. WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPublicKey(WOLFSSL_RSA **r,
  1906. const unsigned char **pp, long len);
  1907. WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPrivateKey(WOLFSSL_RSA** r,
  1908. const unsigned char** derBuf, long derSz);
  1909. WOLFSSL_API int wolfSSL_i2d_RSAPublicKey(WOLFSSL_RSA *r, unsigned char **pp);
  1910. WOLFSSL_API int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *r, unsigned char **pp);
  1911. WOLFSSL_API void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX* ctx,
  1912. WOLFSSL_RSA *(*f)(WOLFSSL *, int, int));
  1913. WOLFSSL_API int wolfSSL_PEM_def_callback(char* name, int num, int w, void* key);
  1914. WOLFSSL_API long wolfSSL_CTX_sess_accept(WOLFSSL_CTX* ctx);
  1915. WOLFSSL_API long wolfSSL_CTX_sess_connect(WOLFSSL_CTX* ctx);
  1916. WOLFSSL_API long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX* ctx);
  1917. WOLFSSL_API long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX* ctx);
  1918. WOLFSSL_API long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX* ctx);
  1919. WOLFSSL_API long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX* ctx);
  1920. WOLFSSL_API long wolfSSL_CTX_sess_hits(WOLFSSL_CTX* ctx);
  1921. WOLFSSL_API long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX* ctx);
  1922. WOLFSSL_API long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX* ctx);
  1923. WOLFSSL_API long wolfSSL_CTX_sess_misses(WOLFSSL_CTX* ctx);
  1924. WOLFSSL_API long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX* ctx);
  1925. WOLFSSL_API long wolfSSL_CTX_sess_number(WOLFSSL_CTX* ctx);
  1926. WOLFSSL_API long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  1927. WOLFSSL_API long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX* ctx, long sz);
  1928. WOLFSSL_API long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX* ctx);
  1929. WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX* ctx);
  1930. WOLFSSL_API int wolfSSL_get_read_ahead(const WOLFSSL* ssl);
  1931. WOLFSSL_API int wolfSSL_set_read_ahead(WOLFSSL* ssl, int v);
  1932. WOLFSSL_API int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX* ctx);
  1933. WOLFSSL_API int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX* ctx, int v);
  1934. WOLFSSL_API long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX* ctx, void* arg);
  1935. WOLFSSL_API long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(
  1936. WOLFSSL_CTX* ctx, void* arg);
  1937. WOLFSSL_API int wolfSSL_CTX_add_client_CA(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  1938. WOLFSSL_API int wolfSSL_CTX_set_srp_password(WOLFSSL_CTX* ctx, char* password);
  1939. WOLFSSL_API int wolfSSL_CTX_set_srp_username(WOLFSSL_CTX* ctx, char* username);
  1940. WOLFSSL_API int wolfSSL_CTX_set_srp_strength(WOLFSSL_CTX *ctx, int strength);
  1941. WOLFSSL_API char* wolfSSL_get_srp_username(WOLFSSL *ssl);
  1942. WOLFSSL_API long wolfSSL_set_options(WOLFSSL *s, long op);
  1943. WOLFSSL_API long wolfSSL_get_options(const WOLFSSL *s);
  1944. WOLFSSL_API long wolfSSL_clear_options(WOLFSSL *s, long op);
  1945. WOLFSSL_API long wolfSSL_clear_num_renegotiations(WOLFSSL *s);
  1946. WOLFSSL_API long wolfSSL_total_renegotiations(WOLFSSL *s);
  1947. WOLFSSL_API long wolfSSL_num_renegotiations(WOLFSSL* s);
  1948. WOLFSSL_API int wolfSSL_SSL_renegotiate_pending(WOLFSSL *s);
  1949. WOLFSSL_API long wolfSSL_set_tmp_dh(WOLFSSL *s, WOLFSSL_DH *dh);
  1950. WOLFSSL_API long wolfSSL_set_tlsext_debug_arg(WOLFSSL *s, void *arg);
  1951. WOLFSSL_API long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type);
  1952. WOLFSSL_API long wolfSSL_get_tlsext_status_type(WOLFSSL *s);
  1953. WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg);
  1954. WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg);
  1955. WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg);
  1956. WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp);
  1957. WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len);
  1958. WOLFSSL_API int wolfSSL_set_tlsext_max_fragment_length
  1959. (WOLFSSL *s, unsigned char mode);
  1960. WOLFSSL_API int wolfSSL_CTX_set_tlsext_max_fragment_length
  1961. (WOLFSSL_CTX *c, unsigned char mode);
  1962. WOLFSSL_API void wolfSSL_CONF_modules_unload(int all);
  1963. WOLFSSL_API char* wolfSSL_CONF_get1_default_config_file(void);
  1964. WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg);
  1965. WOLFSSL_API long wolfSSL_get_verify_result(const WOLFSSL *ssl);
  1966. #define WOLFSSL_DEFAULT_CIPHER_LIST "" /* default all */
  1967. /* These are bit-masks */
  1968. enum {
  1969. WOLFSSL_OCSP_URL_OVERRIDE = 1,
  1970. WOLFSSL_OCSP_NO_NONCE = 2,
  1971. WOLFSSL_OCSP_CHECKALL = 4,
  1972. WOLFSSL_CRL_CHECKALL = 1,
  1973. WOLFSSL_CRL_CHECK = 2,
  1974. };
  1975. /* Separated out from other enums because of size */
  1976. enum {
  1977. WOLFSSL_OP_MICROSOFT_SESS_ID_BUG = 0x00000001,
  1978. WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG = 0x00000002,
  1979. WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = 0x00000004,
  1980. WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG = 0x00000008,
  1981. WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER = 0x00000010,
  1982. WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING = 0x00000020,
  1983. WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG = 0x00000040,
  1984. WOLFSSL_OP_TLS_D5_BUG = 0x00000080,
  1985. WOLFSSL_OP_TLS_BLOCK_PADDING_BUG = 0x00000100,
  1986. WOLFSSL_OP_TLS_ROLLBACK_BUG = 0x00000200,
  1987. WOLFSSL_OP_EPHEMERAL_RSA = 0x00000800,
  1988. WOLFSSL_OP_NO_SSLv3 = 0x00001000,
  1989. WOLFSSL_OP_NO_TLSv1 = 0x00002000,
  1990. WOLFSSL_OP_PKCS1_CHECK_1 = 0x00004000,
  1991. WOLFSSL_OP_PKCS1_CHECK_2 = 0x00008000,
  1992. WOLFSSL_OP_NETSCAPE_CA_DN_BUG = 0x00010000,
  1993. WOLFSSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = 0x00020000,
  1994. WOLFSSL_OP_SINGLE_DH_USE = 0x00040000,
  1995. WOLFSSL_OP_NO_TICKET = 0x00080000,
  1996. WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS = 0x00100000,
  1997. WOLFSSL_OP_NO_QUERY_MTU = 0x00200000,
  1998. WOLFSSL_OP_COOKIE_EXCHANGE = 0x00400000,
  1999. WOLFSSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00800000,
  2000. WOLFSSL_OP_SINGLE_ECDH_USE = 0x01000000,
  2001. WOLFSSL_OP_CIPHER_SERVER_PREFERENCE = 0x02000000,
  2002. WOLFSSL_OP_NO_TLSv1_1 = 0x04000000,
  2003. WOLFSSL_OP_NO_TLSv1_2 = 0x08000000,
  2004. WOLFSSL_OP_NO_COMPRESSION = 0x10000000,
  2005. WOLFSSL_OP_NO_TLSv1_3 = 0x20000000,
  2006. WOLFSSL_OP_NO_SSLv2 = 0x40000000,
  2007. WOLFSSL_OP_ALL =
  2008. (WOLFSSL_OP_MICROSOFT_SESS_ID_BUG
  2009. | WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG
  2010. | WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  2011. | WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  2012. | WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  2013. | WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING
  2014. | WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG
  2015. | WOLFSSL_OP_TLS_D5_BUG
  2016. | WOLFSSL_OP_TLS_BLOCK_PADDING_BUG
  2017. | WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  2018. | WOLFSSL_OP_TLS_ROLLBACK_BUG),
  2019. };
  2020. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  2021. defined(HAVE_WEBSERVER)
  2022. /* for compatibility these must be macros */
  2023. #define SSL_OP_MICROSOFT_SESS_ID_BUG WOLFSSL_OP_MICROSOFT_SESS_ID_BUG
  2024. #define SSL_OP_NETSCAPE_CHALLENGE_BUG WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG
  2025. #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  2026. #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  2027. #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  2028. #define SSL_OP_MSIE_SSLV2_RSA_PADDING WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING
  2029. #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG
  2030. #define SSL_OP_TLS_D5_BUG WOLFSSL_OP_TLS_D5_BUG
  2031. #define SSL_OP_TLS_BLOCK_PADDING_BUG WOLFSSL_OP_TLS_BLOCK_PADDING_BUG
  2032. #define SSL_OP_TLS_ROLLBACK_BUG WOLFSSL_OP_TLS_ROLLBACK_BUG
  2033. #define SSL_OP_EPHEMERAL_RSA WOLFSSL_OP_EPHEMERAL_RSA
  2034. #define SSL_OP_PKCS1_CHECK_1 WOLFSSL_OP_PKCS1_CHECK_1
  2035. #define SSL_OP_PKCS1_CHECK_2 WOLFSSL_OP_PKCS1_CHECK_2
  2036. #define SSL_OP_NETSCAPE_CA_DN_BUG WOLFSSL_OP_NETSCAPE_CA_DN_BUG
  2037. #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG WOLFSSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
  2038. #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  2039. #define SSL_OP_NO_QUERY_MTU WOLFSSL_OP_NO_QUERY_MTU
  2040. #define SSL_OP_COOKIE_EXCHANGE WOLFSSL_OP_COOKIE_EXCHANGE
  2041. #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION \
  2042. WOLFSSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  2043. #define SSL_OP_ALL WOLFSSL_OP_ALL
  2044. #define SSL_OP_NO_SSLv2 WOLFSSL_OP_NO_SSLv2
  2045. #define SSL_OP_NO_SSLv3 WOLFSSL_OP_NO_SSLv3
  2046. #define SSL_OP_NO_TLSv1 WOLFSSL_OP_NO_TLSv1
  2047. #define SSL_OP_NO_TLSv1_1 WOLFSSL_OP_NO_TLSv1_1
  2048. #define SSL_OP_NO_TLSv1_2 WOLFSSL_OP_NO_TLSv1_2
  2049. #define SSL_OP_NO_COMPRESSION WOLFSSL_OP_NO_COMPRESSION
  2050. /* apache uses SSL_OP_NO_TLSv1_3 to determine if TLS 1.3 is enabled */
  2051. #if !(!defined(WOLFSSL_TLS13) && defined(WOLFSSL_APACHE_HTTPD))
  2052. #define SSL_OP_NO_TLSv1_3 WOLFSSL_OP_NO_TLSv1_3
  2053. #endif
  2054. #ifdef HAVE_SESSION_TICKET
  2055. #define SSL_OP_NO_TICKET WOLFSSL_OP_NO_TICKET
  2056. #endif
  2057. #define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | \
  2058. SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3)
  2059. #define SSL_NOTHING 1
  2060. #define SSL_WRITING 2
  2061. #define SSL_READING 3
  2062. enum {
  2063. #ifdef HAVE_OCSP
  2064. /* OCSP Flags */
  2065. OCSP_NOCERTS = 1,
  2066. OCSP_NOINTERN = 2,
  2067. OCSP_NOSIGS = 4,
  2068. OCSP_NOCHAIN = 8,
  2069. OCSP_NOVERIFY = 16,
  2070. OCSP_NOEXPLICIT = 32,
  2071. OCSP_NOCASIGN = 64,
  2072. OCSP_NODELEGATED = 128,
  2073. OCSP_NOCHECKS = 256,
  2074. OCSP_TRUSTOTHER = 512,
  2075. OCSP_RESPID_KEY = 1024,
  2076. OCSP_NOTIME = 2048,
  2077. /* OCSP Types */
  2078. OCSP_CERTID = 2,
  2079. OCSP_REQUEST = 4,
  2080. OCSP_RESPONSE = 8,
  2081. OCSP_BASICRESP = 16,
  2082. #endif
  2083. SSL_MAX_SSL_SESSION_ID_LENGTH = 32,
  2084. SSL_ST_CONNECT = 0x1000,
  2085. SSL_ST_ACCEPT = 0x2000,
  2086. SSL_ST_MASK = 0x0FFF,
  2087. SSL_CB_LOOP = 0x01,
  2088. SSL_CB_EXIT = 0x02,
  2089. SSL_CB_READ = 0x04,
  2090. SSL_CB_WRITE = 0x08,
  2091. SSL_CB_HANDSHAKE_START = 0x10,
  2092. SSL_CB_HANDSHAKE_DONE = 0x20,
  2093. SSL_CB_ALERT = 0x4000,
  2094. SSL_CB_READ_ALERT = (SSL_CB_ALERT | SSL_CB_READ),
  2095. SSL_CB_WRITE_ALERT = (SSL_CB_ALERT | SSL_CB_WRITE),
  2096. SSL_CB_ACCEPT_LOOP = (SSL_ST_ACCEPT | SSL_CB_LOOP),
  2097. SSL_CB_ACCEPT_EXIT = (SSL_ST_ACCEPT | SSL_CB_EXIT),
  2098. SSL_CB_CONNECT_LOOP = (SSL_ST_CONNECT | SSL_CB_LOOP),
  2099. SSL_CB_CONNECT_EXIT = (SSL_ST_CONNECT | SSL_CB_EXIT),
  2100. SSL_CB_MODE_READ = 1,
  2101. SSL_CB_MODE_WRITE = 2,
  2102. SSL_MODE_ENABLE_PARTIAL_WRITE = 2,
  2103. SSL_MODE_AUTO_RETRY = 3, /* wolfSSL default is to return WANT_{READ|WRITE}
  2104. * to the user. This is set by default with
  2105. * OPENSSL_COMPATIBLE_DEFAULTS. The macro
  2106. * WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS is used to
  2107. * limit the possibility of an infinite retry loop
  2108. */
  2109. SSL_MODE_RELEASE_BUFFERS = -1, /* For libwebsockets build. No current use. */
  2110. /* Not all of these are actually used in wolfSSL. Some are included to
  2111. * satisfy OpenSSL compatibility consumers to prevent compilation errors. */
  2112. X509_V_OK = 0,
  2113. X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT = 2,
  2114. X509_V_ERR_UNABLE_TO_GET_CRL = 3,
  2115. X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE = 4,
  2116. X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE = 5,
  2117. X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY = 6,
  2118. X509_V_ERR_CERT_SIGNATURE_FAILURE = 7,
  2119. X509_V_ERR_CRL_SIGNATURE_FAILURE = 8,
  2120. X509_V_ERR_CERT_NOT_YET_VALID = 9,
  2121. X509_V_ERR_CERT_HAS_EXPIRED = 10,
  2122. X509_V_ERR_CRL_NOT_YET_VALID = 11,
  2123. X509_V_ERR_CRL_HAS_EXPIRED = 12,
  2124. X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD = 13,
  2125. X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD = 14,
  2126. X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD = 15,
  2127. X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD = 16,
  2128. X509_V_ERR_OUT_OF_MEM = 17,
  2129. X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT = 18,
  2130. X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN = 19,
  2131. X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY = 20,
  2132. X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE = 21,
  2133. X509_V_ERR_CERT_CHAIN_TOO_LONG = 22,
  2134. X509_V_ERR_CERT_REVOKED = 23,
  2135. X509_V_ERR_INVALID_CA = 24,
  2136. X509_V_ERR_PATH_LENGTH_EXCEEDED = 25,
  2137. X509_V_ERR_INVALID_PURPOSE = 26,
  2138. X509_V_ERR_CERT_UNTRUSTED = 27,
  2139. X509_V_ERR_CERT_REJECTED = 28,
  2140. X509_V_ERR_SUBJECT_ISSUER_MISMATCH = 29,
  2141. X509_V_ERR_AKID_SKID_MISMATCH = 30,
  2142. X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH = 31,
  2143. X509_V_ERR_KEYUSAGE_NO_CERTSIGN = 32,
  2144. X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER = 33,
  2145. X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION = 34,
  2146. X509_V_ERR_KEYUSAGE_NO_CRL_SIGN = 35,
  2147. X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION = 36,
  2148. X509_V_ERR_INVALID_NON_CA = 37,
  2149. X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED = 38,
  2150. X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE = 39,
  2151. X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED = 40,
  2152. X509_V_ERR_INVALID_EXTENSION = 41,
  2153. X509_V_ERR_INVALID_POLICY_EXTENSION = 42,
  2154. X509_V_ERR_NO_EXPLICIT_POLICY = 43,
  2155. X509_V_ERR_DIFFERENT_CRL_SCOPE = 44,
  2156. X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE = 45,
  2157. X509_V_ERR_UNNESTED_RESOURCE = 46,
  2158. X509_V_ERR_PERMITTED_VIOLATION = 47,
  2159. X509_V_ERR_EXCLUDED_VIOLATION = 48,
  2160. X509_V_ERR_SUBTREE_MINMAX = 49,
  2161. X509_V_ERR_APPLICATION_VERIFICATION = 50,
  2162. X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE = 51,
  2163. X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX = 52,
  2164. X509_V_ERR_UNSUPPORTED_NAME_SYNTAX = 53,
  2165. X509_V_ERR_CRL_PATH_VALIDATION_ERROR = 54,
  2166. X509_R_CERT_ALREADY_IN_HASH_TABLE = 101,
  2167. CRYPTO_LOCK = 1,
  2168. CRYPTO_NUM_LOCKS = 10,
  2169. ASN1_STRFLGS_ESC_MSB = 4
  2170. };
  2171. #endif
  2172. /* extras end */
  2173. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2174. /* wolfSSL extension, provide last error from SSL_get_error
  2175. since not using thread storage error queue */
  2176. #ifdef FUSION_RTOS
  2177. #include <fclstdio.h>
  2178. #else
  2179. #include <stdio.h>
  2180. #endif
  2181. WOLFSSL_API void wolfSSL_ERR_print_errors_fp(XFILE fp, int err);
  2182. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  2183. WOLFSSL_API void wolfSSL_ERR_dump_errors_fp(XFILE fp);
  2184. WOLFSSL_API void wolfSSL_ERR_print_errors_cb(int (*cb)(const char *str,
  2185. size_t len, void *u), void *u);
  2186. #endif
  2187. #endif
  2188. WOLFSSL_API void wolfSSL_ERR_print_errors(WOLFSSL_BIO *bio);
  2189. #ifndef NO_OLD_SSL_NAMES
  2190. #define SSL_ERROR_NONE WOLFSSL_ERROR_NONE
  2191. #define SSL_FAILURE WOLFSSL_FAILURE
  2192. #define SSL_SUCCESS WOLFSSL_SUCCESS
  2193. #define SSL_SHUTDOWN_NOT_DONE WOLFSSL_SHUTDOWN_NOT_DONE
  2194. #define SSL_ALPN_NOT_FOUND WOLFSSL_ALPN_NOT_FOUND
  2195. #define SSL_BAD_CERTTYPE WOLFSSL_BAD_CERTTYPE
  2196. #define SSL_BAD_STAT WOLFSSL_BAD_STAT
  2197. #define SSL_BAD_PATH WOLFSSL_BAD_PATH
  2198. #define SSL_BAD_FILETYPE WOLFSSL_BAD_FILETYPE
  2199. #define SSL_BAD_FILE WOLFSSL_BAD_FILE
  2200. #define SSL_NOT_IMPLEMENTED WOLFSSL_NOT_IMPLEMENTED
  2201. #define SSL_UNKNOWN WOLFSSL_UNKNOWN
  2202. #define SSL_FATAL_ERROR WOLFSSL_FATAL_ERROR
  2203. #define SSL_FILETYPE_ASN1 WOLFSSL_FILETYPE_ASN1
  2204. #define SSL_FILETYPE_PEM WOLFSSL_FILETYPE_PEM
  2205. #define SSL_FILETYPE_DEFAULT WOLFSSL_FILETYPE_DEFAULT
  2206. #define SSL_VERIFY_NONE WOLFSSL_VERIFY_NONE
  2207. #define SSL_VERIFY_PEER WOLFSSL_VERIFY_PEER
  2208. #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT
  2209. #define SSL_VERIFY_CLIENT_ONCE WOLFSSL_VERIFY_CLIENT_ONCE
  2210. #define SSL_VERIFY_POST_HANDSHAKE WOLFSSL_VERIFY_POST_HANDSHAKE
  2211. #define SSL_VERIFY_FAIL_EXCEPT_PSK WOLFSSL_VERIFY_FAIL_EXCEPT_PSK
  2212. #define SSL_SESS_CACHE_OFF WOLFSSL_SESS_CACHE_OFF
  2213. #define SSL_SESS_CACHE_CLIENT WOLFSSL_SESS_CACHE_CLIENT
  2214. #define SSL_SESS_CACHE_SERVER WOLFSSL_SESS_CACHE_SERVER
  2215. #define SSL_SESS_CACHE_BOTH WOLFSSL_SESS_CACHE_BOTH
  2216. #define SSL_SESS_CACHE_NO_AUTO_CLEAR WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR
  2217. #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  2218. #define SSL_SESS_CACHE_NO_INTERNAL_STORE WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE
  2219. #define SSL_SESS_CACHE_NO_INTERNAL WOLFSSL_SESS_CACHE_NO_INTERNAL
  2220. #define SSL_ERROR_WANT_READ WOLFSSL_ERROR_WANT_READ
  2221. #define SSL_ERROR_WANT_WRITE WOLFSSL_ERROR_WANT_WRITE
  2222. #define SSL_ERROR_WANT_CONNECT WOLFSSL_ERROR_WANT_CONNECT
  2223. #define SSL_ERROR_WANT_ACCEPT WOLFSSL_ERROR_WANT_ACCEPT
  2224. #define SSL_ERROR_SYSCALL WOLFSSL_ERROR_SYSCALL
  2225. #define SSL_ERROR_WANT_X509_LOOKUP WOLFSSL_ERROR_WANT_X509_LOOKUP
  2226. #define SSL_ERROR_ZERO_RETURN WOLFSSL_ERROR_ZERO_RETURN
  2227. #define SSL_ERROR_SSL WOLFSSL_ERROR_SSL
  2228. #define SSL_SENT_SHUTDOWN WOLFSSL_SENT_SHUTDOWN
  2229. #define SSL_RECEIVED_SHUTDOWN WOLFSSL_RECEIVED_SHUTDOWN
  2230. #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER
  2231. #define SSL_R_SSL_HANDSHAKE_FAILURE WOLFSSL_R_SSL_HANDSHAKE_FAILURE
  2232. #define SSL_R_TLSV1_ALERT_UNKNOWN_CA WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA
  2233. #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN
  2234. #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE
  2235. #define PEM_BUFSIZE WOLF_PEM_BUFSIZE
  2236. #endif
  2237. enum { /* ssl Constants */
  2238. WOLFSSL_ERROR_NONE = 0, /* for most functions */
  2239. WOLFSSL_FAILURE = 0, /* for some functions */
  2240. WOLFSSL_SUCCESS = 1,
  2241. /* WOLFSSL_SHUTDOWN_NOT_DONE is returned by wolfSSL_shutdown when the other end
  2242. * of the connection has yet to send its close notify alert as part of the
  2243. * bidirectional shutdown. To complete the shutdown, either keep calling
  2244. * wolfSSL_shutdown until it returns WOLFSSL_SUCCESS or call wolfSSL_read until
  2245. * it returns <= 0 AND SSL_get_error returns SSL_ERROR_ZERO_RETURN. See OpenSSL
  2246. * docs for more: https://www.openssl.org/docs/man1.1.1/man3/SSL_shutdown.html
  2247. */
  2248. #ifdef WOLFSSL_ERROR_CODE_OPENSSL
  2249. /* SSL_shutdown returns 0 when not done, per OpenSSL documentation. */
  2250. WOLFSSL_SHUTDOWN_NOT_DONE = 0,
  2251. #else
  2252. WOLFSSL_SHUTDOWN_NOT_DONE = 2,
  2253. #endif
  2254. WOLFSSL_ALPN_NOT_FOUND = -9,
  2255. WOLFSSL_BAD_CERTTYPE = -8,
  2256. WOLFSSL_BAD_STAT = -7,
  2257. WOLFSSL_BAD_PATH = -6,
  2258. WOLFSSL_BAD_FILETYPE = -5,
  2259. WOLFSSL_BAD_FILE = -4,
  2260. WOLFSSL_NOT_IMPLEMENTED = -3,
  2261. WOLFSSL_UNKNOWN = -2,
  2262. WOLFSSL_FATAL_ERROR = -1,
  2263. WOLFSSL_FILETYPE_ASN1 = CTC_FILETYPE_ASN1,
  2264. WOLFSSL_FILETYPE_PEM = CTC_FILETYPE_PEM,
  2265. WOLFSSL_FILETYPE_DEFAULT = CTC_FILETYPE_ASN1, /* ASN1 */
  2266. WOLFSSL_VERIFY_NONE = 0,
  2267. WOLFSSL_VERIFY_PEER = 1 << 0,
  2268. WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT = 1 << 1,
  2269. WOLFSSL_VERIFY_CLIENT_ONCE = 1 << 2,
  2270. WOLFSSL_VERIFY_POST_HANDSHAKE = 1 << 3,
  2271. WOLFSSL_VERIFY_FAIL_EXCEPT_PSK = 1 << 4,
  2272. WOLFSSL_VERIFY_DEFAULT = 1 << 9,
  2273. WOLFSSL_SESS_CACHE_OFF = 0x0000,
  2274. WOLFSSL_SESS_CACHE_CLIENT = 0x0001,
  2275. WOLFSSL_SESS_CACHE_SERVER = 0x0002,
  2276. WOLFSSL_SESS_CACHE_BOTH = 0x0003,
  2277. WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR = 0x0008,
  2278. WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP = 0x0100,
  2279. WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE = 0x0200,
  2280. WOLFSSL_SESS_CACHE_NO_INTERNAL = 0x0300,
  2281. WOLFSSL_ERROR_WANT_READ = 2,
  2282. WOLFSSL_ERROR_WANT_WRITE = 3,
  2283. WOLFSSL_ERROR_WANT_CONNECT = 7,
  2284. WOLFSSL_ERROR_WANT_ACCEPT = 8,
  2285. WOLFSSL_ERROR_SYSCALL = 5,
  2286. WOLFSSL_ERROR_WANT_X509_LOOKUP = 83,
  2287. WOLFSSL_ERROR_ZERO_RETURN = 6,
  2288. WOLFSSL_ERROR_SSL = 85,
  2289. WOLFSSL_SENT_SHUTDOWN = 1,
  2290. WOLFSSL_RECEIVED_SHUTDOWN = 2,
  2291. WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER = 4,
  2292. WOLFSSL_R_SSL_HANDSHAKE_FAILURE = 101,
  2293. WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA = 102,
  2294. WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN = 103,
  2295. WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE = 104,
  2296. WOLF_PEM_BUFSIZE = 1024
  2297. };
  2298. #ifndef NO_PSK
  2299. typedef unsigned int (*wc_psk_client_callback)(WOLFSSL* ssl, const char*, char*,
  2300. unsigned int, unsigned char*, unsigned int);
  2301. WOLFSSL_API void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX* ctx,
  2302. wc_psk_client_callback cb);
  2303. WOLFSSL_API void wolfSSL_set_psk_client_callback(WOLFSSL* ssl,
  2304. wc_psk_client_callback cb);
  2305. #ifdef OPENSSL_EXTRA
  2306. typedef int (*wc_psk_use_session_cb_func)(WOLFSSL* ssl,
  2307. const WOLFSSL_EVP_MD* md, const unsigned char **id,
  2308. size_t* idlen, WOLFSSL_SESSION **sess);
  2309. WOLFSSL_API void wolfSSL_set_psk_use_session_callback(WOLFSSL* ssl,
  2310. wc_psk_use_session_cb_func cb);
  2311. #endif
  2312. #ifdef WOLFSSL_TLS13
  2313. typedef unsigned int (*wc_psk_client_cs_callback)(WOLFSSL* ssl, const char*,
  2314. char*, unsigned int, unsigned char*, unsigned int, const char*);
  2315. WOLFSSL_API void wolfSSL_CTX_set_psk_client_cs_callback(WOLFSSL_CTX* ctx,
  2316. wc_psk_client_cs_callback cb);
  2317. WOLFSSL_API void wolfSSL_set_psk_client_cs_callback(WOLFSSL* ssl,
  2318. wc_psk_client_cs_callback cb);
  2319. typedef unsigned int (*wc_psk_client_tls13_callback)(WOLFSSL* ssl, const char*,
  2320. char*, unsigned int, unsigned char*, unsigned int, const char**);
  2321. WOLFSSL_API void wolfSSL_CTX_set_psk_client_tls13_callback(WOLFSSL_CTX* ctx,
  2322. wc_psk_client_tls13_callback cb);
  2323. WOLFSSL_API void wolfSSL_set_psk_client_tls13_callback(WOLFSSL* ssl,
  2324. wc_psk_client_tls13_callback cb);
  2325. #endif
  2326. WOLFSSL_API const char* wolfSSL_get_psk_identity_hint(const WOLFSSL* ssl);
  2327. WOLFSSL_API const char* wolfSSL_get_psk_identity(const WOLFSSL* ssl);
  2328. WOLFSSL_API int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX* ctx, const char* hint);
  2329. WOLFSSL_API int wolfSSL_use_psk_identity_hint(WOLFSSL* ssl, const char* hint);
  2330. typedef unsigned int (*wc_psk_server_callback)(WOLFSSL* ssl, const char*,
  2331. unsigned char*, unsigned int);
  2332. WOLFSSL_API void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX* ctx,
  2333. wc_psk_server_callback cb);
  2334. WOLFSSL_API void wolfSSL_set_psk_server_callback(WOLFSSL* ssl,
  2335. wc_psk_server_callback cb);
  2336. #ifdef WOLFSSL_TLS13
  2337. typedef unsigned int (*wc_psk_server_tls13_callback)(WOLFSSL* ssl, const char*,
  2338. unsigned char*, unsigned int, const char**);
  2339. WOLFSSL_API void wolfSSL_CTX_set_psk_server_tls13_callback(WOLFSSL_CTX* ctx,
  2340. wc_psk_server_tls13_callback cb);
  2341. WOLFSSL_API void wolfSSL_set_psk_server_tls13_callback(WOLFSSL* ssl,
  2342. wc_psk_server_tls13_callback cb);
  2343. #endif
  2344. WOLFSSL_API void* wolfSSL_get_psk_callback_ctx(WOLFSSL* ssl);
  2345. WOLFSSL_API int wolfSSL_set_psk_callback_ctx(WOLFSSL* ssl, void* psk_ctx);
  2346. WOLFSSL_API void* wolfSSL_CTX_get_psk_callback_ctx(WOLFSSL_CTX* ctx);
  2347. WOLFSSL_API int wolfSSL_CTX_set_psk_callback_ctx(WOLFSSL_CTX* ctx, void* psk_ctx);
  2348. #define PSK_TYPES_DEFINED
  2349. #ifdef WOLFSSL_TLS13
  2350. WOLFSSL_API const char* wolfSSL_get_cipher_name_by_hash(WOLFSSL* ssl,
  2351. const char* hash);
  2352. #endif
  2353. #endif /* NO_PSK */
  2354. #ifdef HAVE_ANON
  2355. WOLFSSL_API int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX* ctx);
  2356. #endif /* HAVE_ANON */
  2357. /* extra begins */
  2358. #ifdef OPENSSL_EXTRA
  2359. enum { /* ERR Constants */
  2360. ERR_TXT_STRING = 1
  2361. };
  2362. /* bio misc */
  2363. enum {
  2364. WOLFSSL_BIO_ERROR = -1,
  2365. WOLFSSL_BIO_UNSET = -2,
  2366. WOLFSSL_BIO_SIZE = 17000 /* default BIO write size if not set */
  2367. };
  2368. #endif
  2369. WOLFSSL_API void wolfSSL_ERR_put_error(int lib, int fun, int err,
  2370. const char* file, int line);
  2371. WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line(const char** file, int* line);
  2372. WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line_data(const char** file, int* line,
  2373. const char** data, int* flags);
  2374. WOLFSSL_API unsigned long wolfSSL_ERR_get_error(void);
  2375. WOLFSSL_API void wolfSSL_ERR_clear_error(void);
  2376. WOLFSSL_API int wolfSSL_RAND_status(void);
  2377. WOLFSSL_API int wolfSSL_RAND_pseudo_bytes(unsigned char* buf, int num);
  2378. WOLFSSL_API int wolfSSL_RAND_bytes(unsigned char* buf, int num);
  2379. WOLFSSL_API long wolfSSL_CTX_set_options(WOLFSSL_CTX* ctx, long opt);
  2380. WOLFSSL_API long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx);
  2381. WOLFSSL_API long wolfSSL_CTX_clear_options(WOLFSSL_CTX* ctx, long opt);
  2382. #if !defined(NO_CHECK_PRIVATE_KEY)
  2383. WOLFSSL_API int wolfSSL_CTX_check_private_key(const WOLFSSL_CTX* ctx);
  2384. #endif
  2385. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_CTX_get0_privatekey(const WOLFSSL_CTX* ctx);
  2386. WOLFSSL_API void wolfSSL_ERR_free_strings(void);
  2387. WOLFSSL_API void wolfSSL_ERR_remove_state(unsigned long id);
  2388. WOLFSSL_API int wolfSSL_clear(WOLFSSL* ssl);
  2389. WOLFSSL_API int wolfSSL_state(WOLFSSL* ssl);
  2390. WOLFSSL_API void wolfSSL_cleanup_all_ex_data(void);
  2391. WOLFSSL_API long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode);
  2392. WOLFSSL_API long wolfSSL_CTX_clear_mode(WOLFSSL_CTX* ctx, long mode);
  2393. WOLFSSL_API long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx);
  2394. WOLFSSL_API void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m);
  2395. WOLFSSL_API long wolfSSL_SSL_get_mode(WOLFSSL* ssl);
  2396. WOLFSSL_API int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX* ctx);
  2397. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_file_env(void);
  2398. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_file(void);
  2399. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_dir_env(void);
  2400. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_dir(void);
  2401. WOLFSSL_API int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX* ctx,
  2402. const unsigned char* sid_ctx, unsigned int sid_ctx_len);
  2403. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL* ssl);
  2404. #ifdef OPENSSL_EXTRA
  2405. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL* ssl);
  2406. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_set_peer_cert_chain(WOLFSSL* ssl);
  2407. #endif
  2408. #ifdef OPENSSL_EXTRA
  2409. WOLFSSL_API int wolfSSL_want(WOLFSSL* ssl);
  2410. #endif
  2411. WOLFSSL_API int wolfSSL_want_read(WOLFSSL* ssl);
  2412. WOLFSSL_API int wolfSSL_want_write(WOLFSSL* ssl);
  2413. #include <stdarg.h> /* var_arg */
  2414. WOLFSSL_API int wolfSSL_BIO_vprintf(WOLFSSL_BIO* bio, const char* format,
  2415. va_list args);
  2416. WOLFSSL_API int wolfSSL_BIO_printf(WOLFSSL_BIO* bio, const char* format, ...);
  2417. WOLFSSL_API int wolfSSL_BIO_dump(WOLFSSL_BIO *bio, const char* buf, int length);
  2418. WOLFSSL_API int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO* bio,
  2419. const WOLFSSL_ASN1_UTCTIME* a);
  2420. WOLFSSL_API int wolfSSL_ASN1_GENERALIZEDTIME_print(WOLFSSL_BIO* bio,
  2421. const WOLFSSL_ASN1_GENERALIZEDTIME* asnTime);
  2422. WOLFSSL_API void wolfSSL_ASN1_GENERALIZEDTIME_free(WOLFSSL_ASN1_GENERALIZEDTIME*);
  2423. WOLFSSL_API int wolfSSL_ASN1_TIME_check(const WOLFSSL_ASN1_TIME* a);
  2424. WOLFSSL_API int wolfSSL_ASN1_TIME_diff(int* days, int* secs, const WOLFSSL_ASN1_TIME* from,
  2425. const WOLFSSL_ASN1_TIME* to);
  2426. WOLFSSL_API int wolfSSL_ASN1_TIME_compare(const WOLFSSL_ASN1_TIME *a,
  2427. const WOLFSSL_ASN1_TIME *b);
  2428. #ifdef OPENSSL_EXTRA
  2429. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_set(WOLFSSL_ASN1_TIME *s, time_t t);
  2430. WOLFSSL_API int wolfSSL_ASN1_TIME_set_string(WOLFSSL_ASN1_TIME *s, const char *str);
  2431. #endif
  2432. WOLFSSL_API int wolfSSL_sk_num(const WOLFSSL_STACK* sk);
  2433. WOLFSSL_API void* wolfSSL_sk_value(const WOLFSSL_STACK* sk, int i);
  2434. #if defined(HAVE_EX_DATA) || defined(WOLFSSL_WPAS_SMALL)
  2435. WOLFSSL_API void* wolfSSL_CRYPTO_get_ex_data(const WOLFSSL_CRYPTO_EX_DATA* ex_data,
  2436. int idx);
  2437. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2438. WOLFSSL_API int wolfSSL_CRYPTO_set_ex_data_with_cleanup(
  2439. WOLFSSL_CRYPTO_EX_DATA* ex_data,
  2440. int idx,
  2441. void *data,
  2442. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  2443. #endif
  2444. WOLFSSL_API int wolfSSL_CRYPTO_set_ex_data(WOLFSSL_CRYPTO_EX_DATA* ex_data, int idx,
  2445. void *data);
  2446. #endif
  2447. /* stunnel 4.28 needs */
  2448. WOLFSSL_API void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX* ctx, int idx);
  2449. WOLFSSL_API int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX* ctx, int idx, void* data);
  2450. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2451. WOLFSSL_API int wolfSSL_CTX_set_ex_data_with_cleanup(
  2452. WOLFSSL_CTX* ctx,
  2453. int idx,
  2454. void* data,
  2455. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  2456. #endif
  2457. WOLFSSL_API void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX* ctx,
  2458. WOLFSSL_SESSION*(*f)(WOLFSSL* ssl, const unsigned char*, int, int*));
  2459. WOLFSSL_API void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX* ctx,
  2460. int (*f)(WOLFSSL* ssl, WOLFSSL_SESSION*));
  2461. WOLFSSL_API void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX* ctx,
  2462. void (*f)(WOLFSSL_CTX* ctx, WOLFSSL_SESSION*));
  2463. WOLFSSL_API int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION* sess,unsigned char** p);
  2464. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION** sess,
  2465. const unsigned char** p, long i);
  2466. WOLFSSL_API int wolfSSL_SESSION_has_ticket(const WOLFSSL_SESSION* session);
  2467. WOLFSSL_API unsigned long wolfSSL_SESSION_get_ticket_lifetime_hint(
  2468. const WOLFSSL_SESSION* sess);
  2469. WOLFSSL_API long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION* session);
  2470. WOLFSSL_API long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION* session);
  2471. WOLFSSL_API int wolfSSL_CTX_get_ex_new_index(long idx, void* arg, void* a, void* b, void* c);
  2472. /* extra ends */
  2473. /* wolfSSL extensions */
  2474. /* call before SSL_connect, if verifying will add name check to
  2475. date check and signature check */
  2476. WOLFSSL_ABI WOLFSSL_API int wolfSSL_check_domain_name(WOLFSSL* ssl, const char* dn);
  2477. /* need to call once to load library (session cache) */
  2478. WOLFSSL_ABI WOLFSSL_API int wolfSSL_Init(void);
  2479. /* call when done to cleanup/free session cache mutex / resources */
  2480. WOLFSSL_ABI WOLFSSL_API int wolfSSL_Cleanup(void);
  2481. /* which library version do we have */
  2482. WOLFSSL_API const char* wolfSSL_lib_version(void);
  2483. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  2484. WOLFSSL_API const char* wolfSSL_OpenSSL_version(int a);
  2485. #else
  2486. WOLFSSL_API const char* wolfSSL_OpenSSL_version(void);
  2487. #endif
  2488. /* which library version do we have in hex */
  2489. WOLFSSL_API word32 wolfSSL_lib_version_hex(void);
  2490. /* do accept or connect depedning on side */
  2491. WOLFSSL_API int wolfSSL_negotiate(WOLFSSL* ssl);
  2492. /* turn on wolfSSL data compression */
  2493. WOLFSSL_API int wolfSSL_set_compression(WOLFSSL* ssl);
  2494. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_timeout(WOLFSSL* ssl, unsigned int to);
  2495. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_set_timeout(WOLFSSL_CTX* ctx, unsigned int to);
  2496. WOLFSSL_API void wolfSSL_CTX_set_current_time_cb(WOLFSSL_CTX* ctx,
  2497. void (*cb)(const WOLFSSL* ssl, WOLFSSL_TIMEVAL* out_clock));
  2498. /* get wolfSSL peer X509_CHAIN */
  2499. WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl);
  2500. #ifdef WOLFSSL_ALT_CERT_CHAINS
  2501. WOLFSSL_API int wolfSSL_is_peer_alt_cert_chain(const WOLFSSL* ssl);
  2502. /* get wolfSSL alternate peer X509_CHAIN */
  2503. WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_alt_chain(WOLFSSL* ssl);
  2504. #endif
  2505. /* peer chain count */
  2506. WOLFSSL_API int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain);
  2507. /* index cert length */
  2508. WOLFSSL_API int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN* chain, int idx);
  2509. /* index cert */
  2510. WOLFSSL_API unsigned char* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN* chain, int idx);
  2511. /* index cert in X509 */
  2512. WOLFSSL_API WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN* chain, int idx);
  2513. /* free X509 */
  2514. #define wolfSSL_FreeX509(x509) wolfSSL_X509_free((x509))
  2515. WOLFSSL_ABI WOLFSSL_API void wolfSSL_X509_free(WOLFSSL_X509* x509);
  2516. /* get index cert in PEM */
  2517. WOLFSSL_API int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN* chain, int idx,
  2518. unsigned char* buf, int inLen, int* outLen);
  2519. WOLFSSL_ABI WOLFSSL_API const unsigned char* wolfSSL_get_sessionID(
  2520. const WOLFSSL_SESSION* s);
  2521. WOLFSSL_API int wolfSSL_X509_get_serial_number(WOLFSSL_X509* x509,unsigned char* in,int* inOutSz);
  2522. WOLFSSL_API char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509* x509);
  2523. WOLFSSL_API const unsigned char* wolfSSL_X509_get_der(WOLFSSL_X509* x509, int* outSz);
  2524. WOLFSSL_API const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz);
  2525. WOLFSSL_ABI WOLFSSL_API const byte* wolfSSL_X509_notBefore(WOLFSSL_X509* x509);
  2526. WOLFSSL_ABI WOLFSSL_API const byte* wolfSSL_X509_notAfter(WOLFSSL_X509* x509);
  2527. WOLFSSL_API int wolfSSL_X509_version(WOLFSSL_X509* x509);
  2528. WOLFSSL_API int wolfSSL_cmp_peer_cert_to_file(WOLFSSL* ssl, const char* fname);
  2529. WOLFSSL_ABI WOLFSSL_API char* wolfSSL_X509_get_next_altname(WOLFSSL_X509* cert);
  2530. WOLFSSL_API int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name, word32 nameSz, int type);
  2531. WOLFSSL_API int wolfSSL_X509_add_altname(WOLFSSL_X509* x509, const char* name, int type);
  2532. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509,
  2533. const unsigned char** in, int len);
  2534. WOLFSSL_API WOLFSSL_X509*
  2535. wolfSSL_X509_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
  2536. #ifdef WOLFSSL_CERT_REQ
  2537. WOLFSSL_API WOLFSSL_X509*
  2538. wolfSSL_X509_REQ_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
  2539. #endif
  2540. WOLFSSL_API int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out);
  2541. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL **crl,
  2542. const unsigned char *in, int len);
  2543. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO *bp,
  2544. WOLFSSL_X509_CRL **crl);
  2545. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2546. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE file, WOLFSSL_X509_CRL **crl);
  2547. #endif
  2548. #if defined(HAVE_CRL) && defined(OPENSSL_EXTRA)
  2549. WOLFSSL_API int wolfSSL_X509_CRL_version(WOLFSSL_X509_CRL *crl);
  2550. WOLFSSL_API int wolfSSL_X509_CRL_get_signature_type(WOLFSSL_X509_CRL* crl);
  2551. WOLFSSL_API int wolfSSL_X509_CRL_get_signature_nid(
  2552. const WOLFSSL_X509_CRL* crl);
  2553. WOLFSSL_API int wolfSSL_X509_CRL_get_signature(WOLFSSL_X509_CRL* crl,
  2554. unsigned char* buf, int* bufSz);
  2555. WOLFSSL_API int wolfSSL_X509_CRL_print(WOLFSSL_BIO* bio,
  2556. WOLFSSL_X509_CRL* crl);
  2557. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_CRL_get_issuer_name(
  2558. WOLFSSL_X509_CRL *crl);
  2559. WOLFSSL_API int wolfSSL_X509_REVOKED_get_serial_number(RevokedCert* rev,
  2560. byte* in, int* inOutSz);
  2561. WOLFSSL_API void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl);
  2562. #endif
  2563. WOLFSSL_API
  2564. const WOLFSSL_ASN1_INTEGER* wolfSSL_X509_REVOKED_get0_serial_number(const
  2565. WOLFSSL_X509_REVOKED *rev);
  2566. WOLFSSL_API
  2567. const WOLFSSL_ASN1_TIME* wolfSSL_X509_REVOKED_get0_revocation_date(const
  2568. WOLFSSL_X509_REVOKED *rev);
  2569. #ifndef NO_FILESYSTEM
  2570. #ifndef NO_STDIO_FILESYSTEM
  2571. WOLFSSL_API WOLFSSL_X509*
  2572. wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file);
  2573. #endif
  2574. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509*
  2575. wolfSSL_X509_load_certificate_file(const char* fname, int format);
  2576. #endif
  2577. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
  2578. const unsigned char* buf, int sz, int format);
  2579. #ifdef WOLFSSL_CERT_REQ
  2580. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_REQ_load_certificate_buffer(
  2581. const unsigned char* buf, int sz, int format);
  2582. #endif
  2583. #ifdef WOLFSSL_SEP
  2584. WOLFSSL_API unsigned char*
  2585. wolfSSL_X509_get_device_type(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2586. WOLFSSL_API unsigned char*
  2587. wolfSSL_X509_get_hw_type(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2588. WOLFSSL_API unsigned char*
  2589. wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2590. #endif
  2591. /* connect enough to get peer cert */
  2592. WOLFSSL_API int wolfSSL_connect_cert(WOLFSSL* ssl);
  2593. /* PKCS12 compatibility */
  2594. typedef struct WC_PKCS12 WC_PKCS12;
  2595. WOLFSSL_API WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio,
  2596. WC_PKCS12** pkcs12);
  2597. WOLFSSL_API int wolfSSL_i2d_PKCS12_bio(WOLFSSL_BIO *bio, WC_PKCS12 *pkcs12);
  2598. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2599. WOLFSSL_API WOLFSSL_X509_PKCS12* wolfSSL_d2i_PKCS12_fp(XFILE fp,
  2600. WOLFSSL_X509_PKCS12** pkcs12);
  2601. #endif
  2602. WOLFSSL_API int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
  2603. WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert,
  2604. WOLF_STACK_OF(WOLFSSL_X509)** ca);
  2605. WOLFSSL_API int wolfSSL_PKCS12_verify_mac(WC_PKCS12 *pkcs12, const char *psw,
  2606. int pswLen);
  2607. WOLFSSL_API WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name,
  2608. WOLFSSL_EVP_PKEY* pkey, WOLFSSL_X509* cert,
  2609. WOLF_STACK_OF(WOLFSSL_X509)* ca,
  2610. int keyNID, int certNID, int itt, int macItt, int keytype);
  2611. WOLFSSL_API void wolfSSL_PKCS12_PBE_add(void);
  2612. #ifndef NO_DH
  2613. /* server Diffie-Hellman parameters */
  2614. WOLFSSL_API int wolfSSL_SetTmpDH(WOLFSSL* ssl, const unsigned char* p, int pSz,
  2615. const unsigned char* g, int gSz);
  2616. WOLFSSL_API int wolfSSL_SetTmpDH_buffer(WOLFSSL* ssl, const unsigned char* b, long sz,
  2617. int format);
  2618. WOLFSSL_API int wolfSSL_SetEnableDhKeyTest(WOLFSSL* ssl, int enable);
  2619. #ifndef NO_FILESYSTEM
  2620. WOLFSSL_API int wolfSSL_SetTmpDH_file(WOLFSSL* ssl, const char* f, int format);
  2621. #endif
  2622. /* server ctx Diffie-Hellman parameters */
  2623. WOLFSSL_API int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX* ctx, const unsigned char* p,
  2624. int pSz, const unsigned char* g, int gSz);
  2625. WOLFSSL_API int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX* ctx, const unsigned char* b,
  2626. long sz, int format);
  2627. #ifndef NO_FILESYSTEM
  2628. WOLFSSL_API int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX* ctx, const char* f,
  2629. int format);
  2630. #endif
  2631. WOLFSSL_API int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits);
  2632. WOLFSSL_API int wolfSSL_SetMinDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits);
  2633. WOLFSSL_API int wolfSSL_CTX_SetMaxDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits);
  2634. WOLFSSL_API int wolfSSL_SetMaxDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits);
  2635. WOLFSSL_API int wolfSSL_GetDhKey_Sz(WOLFSSL* ssl);
  2636. #endif /* NO_DH */
  2637. #ifndef NO_RSA
  2638. WOLFSSL_API int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX* ctx, short keySz);
  2639. WOLFSSL_API int wolfSSL_SetMinRsaKey_Sz(WOLFSSL* ssl, short keySz);
  2640. #endif /* NO_RSA */
  2641. #ifdef HAVE_ECC
  2642. WOLFSSL_API int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX* ctx, short keySz);
  2643. WOLFSSL_API int wolfSSL_SetMinEccKey_Sz(WOLFSSL* ssl, short keySz);
  2644. #endif /* NO_RSA */
  2645. WOLFSSL_API int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL* ssl, word16 sz);
  2646. WOLFSSL_API int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX* ctx, word16 sz);
  2647. /* keyblock size in bytes or -1 */
  2648. /* need to call wolfSSL_KeepArrays before handshake to save keys */
  2649. WOLFSSL_API int wolfSSL_get_keyblock_size(WOLFSSL* ssl);
  2650. WOLFSSL_API int wolfSSL_get_keys(WOLFSSL* ssl,unsigned char** ms, unsigned int* msLen,
  2651. unsigned char** sr, unsigned int* srLen,
  2652. unsigned char** cr, unsigned int* crLen);
  2653. /* Computes EAP-TLS and EAP-TTLS keying material from the master_secret. */
  2654. WOLFSSL_API int wolfSSL_make_eap_keys(WOLFSSL* ssl, void* key, unsigned int len,
  2655. const char* label);
  2656. #ifndef _WIN32
  2657. #ifndef NO_WRITEV
  2658. #ifdef __PPU
  2659. #include <sys/types.h>
  2660. #include <sys/socket.h>
  2661. #elif !defined(WOLFSSL_MDK_ARM) && !defined(WOLFSSL_IAR_ARM) && \
  2662. !defined(WOLFSSL_PICOTCP) && !defined(WOLFSSL_ROWLEY_ARM) && \
  2663. !defined(WOLFSSL_EMBOS) && !defined(WOLFSSL_FROSTED) && \
  2664. !defined(WOLFSSL_CHIBIOS) && !defined(WOLFSSL_CONTIKI) && \
  2665. !defined(WOLFSSL_ZEPHYR) && !defined(NETOS)
  2666. #include <sys/uio.h>
  2667. #endif
  2668. /* allow writev style writing */
  2669. WOLFSSL_API int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov,
  2670. int iovcnt);
  2671. #endif
  2672. #endif
  2673. #ifndef NO_CERTS
  2674. /* SSL_CTX versions */
  2675. WOLFSSL_API int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX* ctx);
  2676. #ifdef WOLFSSL_TRUST_PEER_CERT
  2677. WOLFSSL_API int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX* ctx);
  2678. #ifdef WOLFSSL_LOCAL_X509_STORE
  2679. WOLFSSL_API int wolfSSL_Unload_trust_peers(WOLFSSL* ssl);
  2680. #endif
  2681. WOLFSSL_API int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX* ctx,
  2682. const unsigned char* in,
  2683. long sz, int format);
  2684. #endif
  2685. WOLFSSL_API int wolfSSL_CTX_load_verify_buffer_ex(WOLFSSL_CTX* ctx,
  2686. const unsigned char* in, long sz, int format,
  2687. int userChain, word32 flags);
  2688. WOLFSSL_API int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX* ctx,
  2689. const unsigned char* in, long sz, int format);
  2690. WOLFSSL_API int wolfSSL_CTX_load_verify_chain_buffer_format(WOLFSSL_CTX* ctx,
  2691. const unsigned char* in, long sz, int format);
  2692. WOLFSSL_API int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX* ctx,
  2693. const unsigned char* in, long sz, int format);
  2694. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX* ctx,
  2695. const unsigned char* in, long sz, int format);
  2696. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_id(WOLFSSL_CTX* ctx,
  2697. const unsigned char* id, long sz,
  2698. int devId, long keySz);
  2699. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_Id(WOLFSSL_CTX* ctx,
  2700. const unsigned char* id, long sz,
  2701. int devId);
  2702. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_Label(WOLFSSL_CTX* ctx, const char* label,
  2703. int devId);
  2704. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX* ctx,
  2705. const unsigned char* in, long sz, int format);
  2706. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX* ctx,
  2707. const unsigned char* in, long sz);
  2708. /* SSL versions */
  2709. WOLFSSL_API int wolfSSL_use_certificate_buffer(WOLFSSL* ssl, const unsigned char* in,
  2710. long sz, int format);
  2711. WOLFSSL_API int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl,
  2712. const unsigned char* der, int derSz);
  2713. WOLFSSL_API int wolfSSL_use_PrivateKey_buffer(WOLFSSL* ssl, const unsigned char* in,
  2714. long sz, int format);
  2715. WOLFSSL_API int wolfSSL_use_PrivateKey_id(WOLFSSL* ssl, const unsigned char* id,
  2716. long sz, int devId, long keySz);
  2717. WOLFSSL_API int wolfSSL_use_PrivateKey_Id(WOLFSSL* ssl, const unsigned char* id,
  2718. long sz, int devId);
  2719. WOLFSSL_API int wolfSSL_use_PrivateKey_Label(WOLFSSL* ssl, const char* label, int devId);
  2720. WOLFSSL_API int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL* ssl,
  2721. const unsigned char* in, long sz, int format);
  2722. WOLFSSL_API int wolfSSL_use_certificate_chain_buffer(WOLFSSL* ssl,
  2723. const unsigned char* in, long sz);
  2724. WOLFSSL_API int wolfSSL_UnloadCertsKeys(WOLFSSL* ssl);
  2725. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  2726. defined(KEEP_OUR_CERT)
  2727. WOLFSSL_API WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl);
  2728. WOLFSSL_API WOLFSSL_X509* wolfSSL_CTX_get0_certificate(WOLFSSL_CTX* ctx);
  2729. #endif
  2730. #endif
  2731. WOLFSSL_API int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX* ctx);
  2732. WOLFSSL_API int wolfSSL_set_group_messages(WOLFSSL* ssl);
  2733. #ifdef HAVE_FUZZER
  2734. enum fuzzer_type {
  2735. FUZZ_HMAC = 0,
  2736. FUZZ_ENCRYPT = 1,
  2737. FUZZ_SIGNATURE = 2,
  2738. FUZZ_HASH = 3,
  2739. FUZZ_HEAD = 4
  2740. };
  2741. typedef int (*CallbackFuzzer)(WOLFSSL* ssl, const unsigned char* buf, int sz,
  2742. int type, void* fuzzCtx);
  2743. WOLFSSL_API void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx);
  2744. #endif
  2745. WOLFSSL_API int wolfSSL_DTLS_SetCookieSecret(WOLFSSL* ssl, const byte* secret, word32 secretSz);
  2746. /* I/O Callback default errors */
  2747. enum IOerrors {
  2748. WOLFSSL_CBIO_ERR_GENERAL = -1, /* general unexpected err */
  2749. WOLFSSL_CBIO_ERR_WANT_READ = -2, /* need to call read again */
  2750. WOLFSSL_CBIO_ERR_WANT_WRITE = -2, /* need to call write again */
  2751. WOLFSSL_CBIO_ERR_CONN_RST = -3, /* connection reset */
  2752. WOLFSSL_CBIO_ERR_ISR = -4, /* interrupt */
  2753. WOLFSSL_CBIO_ERR_CONN_CLOSE = -5, /* connection closed or epipe */
  2754. WOLFSSL_CBIO_ERR_TIMEOUT = -6 /* socket timeout */
  2755. };
  2756. /* CA cache callbacks */
  2757. enum {
  2758. WOLFSSL_SSLV3 = 0,
  2759. WOLFSSL_TLSV1 = 1,
  2760. WOLFSSL_TLSV1_1 = 2,
  2761. WOLFSSL_TLSV1_2 = 3,
  2762. WOLFSSL_TLSV1_3 = 4,
  2763. WOLFSSL_DTLSV1 = 5,
  2764. WOLFSSL_DTLSV1_2 = 6,
  2765. WOLFSSL_DTLSV1_3 = 7,
  2766. WOLFSSL_USER_CA = 1, /* user added as trusted */
  2767. WOLFSSL_CHAIN_CA = 2 /* added to cache from trusted chain */
  2768. };
  2769. WOLFSSL_ABI WOLFSSL_API WC_RNG* wolfSSL_GetRNG(WOLFSSL* ssl);
  2770. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX* ctx, int version);
  2771. WOLFSSL_API int wolfSSL_SetMinVersion(WOLFSSL* ssl, int version);
  2772. WOLFSSL_API int wolfSSL_GetObjectSize(void); /* object size based on build */
  2773. WOLFSSL_API int wolfSSL_CTX_GetObjectSize(void);
  2774. WOLFSSL_API int wolfSSL_METHOD_GetObjectSize(void);
  2775. WOLFSSL_API int wolfSSL_GetOutputSize(WOLFSSL* ssl, int inSz);
  2776. WOLFSSL_API int wolfSSL_GetMaxOutputSize(WOLFSSL* ssl);
  2777. WOLFSSL_API int wolfSSL_GetVersion(const WOLFSSL* ssl);
  2778. WOLFSSL_API int wolfSSL_SetVersion(WOLFSSL* ssl, int version);
  2779. /* moved to asn.c, old names kept for backwards compatibility */
  2780. #define wolfSSL_KeyPemToDer wc_KeyPemToDer
  2781. #define wolfSSL_CertPemToDer wc_CertPemToDer
  2782. #define wolfSSL_PemPubKeyToDer wc_PemPubKeyToDer
  2783. #define wolfSSL_PubKeyPemToDer wc_PubKeyPemToDer
  2784. #define wolfSSL_PemCertToDer wc_PemCertToDer
  2785. typedef void (*CallbackCACache)(unsigned char* der, int sz, int type);
  2786. typedef void (*CbMissingCRL)(const char* url);
  2787. typedef int (*CbOCSPIO)(void*, const char*, int,
  2788. unsigned char*, int, unsigned char**);
  2789. typedef void (*CbOCSPRespFree)(void*,unsigned char*);
  2790. #ifdef HAVE_CRL_IO
  2791. typedef int (*CbCrlIO)(WOLFSSL_CRL* crl, const char* url, int urlSz);
  2792. #endif
  2793. /* User Atomic Record Layer CallBacks */
  2794. typedef int (*CallbackMacEncrypt)(WOLFSSL* ssl, unsigned char* macOut,
  2795. const unsigned char* macIn, unsigned int macInSz, int macContent,
  2796. int macVerify, unsigned char* encOut, const unsigned char* encIn,
  2797. unsigned int encSz, void* ctx);
  2798. WOLFSSL_API void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX* ctx, CallbackMacEncrypt cb);
  2799. WOLFSSL_API void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx);
  2800. WOLFSSL_API void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl);
  2801. typedef int (*CallbackDecryptVerify)(WOLFSSL* ssl,
  2802. unsigned char* decOut, const unsigned char* decIn,
  2803. unsigned int decSz, int content, int verify, unsigned int* padSz,
  2804. void* ctx);
  2805. WOLFSSL_API void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX* ctx,
  2806. CallbackDecryptVerify cb);
  2807. WOLFSSL_API void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx);
  2808. WOLFSSL_API void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl);
  2809. typedef int (*CallbackEncryptMac)(WOLFSSL* ssl, unsigned char* macOut,
  2810. int content, int macVerify, unsigned char* encOut,
  2811. const unsigned char* encIn, unsigned int encSz, void* ctx);
  2812. WOLFSSL_API void wolfSSL_CTX_SetEncryptMacCb(WOLFSSL_CTX* ctx, CallbackEncryptMac cb);
  2813. WOLFSSL_API void wolfSSL_SetEncryptMacCtx(WOLFSSL* ssl, void *ctx);
  2814. WOLFSSL_API void* wolfSSL_GetEncryptMacCtx(WOLFSSL* ssl);
  2815. typedef int (*CallbackVerifyDecrypt)(WOLFSSL* ssl,
  2816. unsigned char* decOut, const unsigned char* decIn,
  2817. unsigned int decSz, int content, int verify, unsigned int* padSz,
  2818. void* ctx);
  2819. WOLFSSL_API void wolfSSL_CTX_SetVerifyDecryptCb(WOLFSSL_CTX* ctx,
  2820. CallbackVerifyDecrypt cb);
  2821. WOLFSSL_API void wolfSSL_SetVerifyDecryptCtx(WOLFSSL* ssl, void *ctx);
  2822. WOLFSSL_API void* wolfSSL_GetVerifyDecryptCtx(WOLFSSL* ssl);
  2823. WOLFSSL_API const unsigned char* wolfSSL_GetMacSecret(WOLFSSL* ssl, int verify);
  2824. WOLFSSL_API const unsigned char* wolfSSL_GetDtlsMacSecret(WOLFSSL* ssl, int verify, int epochOrder);
  2825. WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteKey(WOLFSSL* ssl);
  2826. WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteIV(WOLFSSL* ssl);
  2827. WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteKey(WOLFSSL* ssl);
  2828. WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteIV(WOLFSSL* ssl);
  2829. WOLFSSL_API int wolfSSL_GetKeySize(WOLFSSL* ssl);
  2830. WOLFSSL_API int wolfSSL_GetIVSize(WOLFSSL* ssl);
  2831. WOLFSSL_API int wolfSSL_GetSide(WOLFSSL* ssl);
  2832. WOLFSSL_API int wolfSSL_IsTLSv1_1(WOLFSSL* ssl);
  2833. WOLFSSL_API int wolfSSL_GetBulkCipher(WOLFSSL* ssl);
  2834. WOLFSSL_API int wolfSSL_GetCipherBlockSize(WOLFSSL* ssl);
  2835. WOLFSSL_API int wolfSSL_GetAeadMacSize(WOLFSSL* ssl);
  2836. WOLFSSL_API int wolfSSL_GetHmacSize(WOLFSSL* ssl);
  2837. WOLFSSL_API int wolfSSL_GetHmacType(WOLFSSL* ssl);
  2838. #ifdef WORD64_AVAILABLE
  2839. WOLFSSL_API int wolfSSL_GetPeerSequenceNumber(WOLFSSL* ssl, word64* seq);
  2840. WOLFSSL_API int wolfSSL_GetSequenceNumber(WOLFSSL* ssl, word64* seq);
  2841. #endif
  2842. WOLFSSL_API int wolfSSL_GetCipherType(WOLFSSL* ssl);
  2843. WOLFSSL_API int wolfSSL_SetTlsHmacInner(WOLFSSL* ssl,
  2844. byte* inner, word32 sz, int content, int verify);
  2845. /* Atomic User Needs */
  2846. enum {
  2847. WOLFSSL_SERVER_END = 0,
  2848. WOLFSSL_CLIENT_END = 1,
  2849. WOLFSSL_NEITHER_END = 3,
  2850. WOLFSSL_BLOCK_TYPE = 2,
  2851. WOLFSSL_STREAM_TYPE = 3,
  2852. WOLFSSL_AEAD_TYPE = 4,
  2853. WOLFSSL_TLS_HMAC_INNER_SZ = 13 /* SEQ_SZ + ENUM + VERSION_SZ + LEN_SZ */
  2854. };
  2855. /* for GetBulkCipher and internal use
  2856. * using explicit values to assist with serialization of a TLS session */
  2857. enum BulkCipherAlgorithm {
  2858. wolfssl_cipher_null = 0,
  2859. wolfssl_rc4 = 1,
  2860. wolfssl_rc2 = 2,
  2861. wolfssl_des = 3,
  2862. wolfssl_triple_des = 4,
  2863. wolfssl_des40 = 5,
  2864. wolfssl_aes = 6,
  2865. wolfssl_aes_gcm = 7,
  2866. wolfssl_aes_ccm = 8,
  2867. wolfssl_chacha = 9,
  2868. wolfssl_camellia = 10
  2869. };
  2870. /* for KDF TLS 1.2 mac types */
  2871. enum KDF_MacAlgorithm {
  2872. wolfssl_sha256 = 4, /* needs to match hash.h wc_MACAlgorithm */
  2873. wolfssl_sha384,
  2874. wolfssl_sha512
  2875. };
  2876. /* Public Key Callback support */
  2877. #ifdef HAVE_PK_CALLBACKS
  2878. #ifdef HAVE_ECC
  2879. struct ecc_key;
  2880. typedef int (*CallbackEccKeyGen)(WOLFSSL* ssl, struct ecc_key* key,
  2881. unsigned int keySz, int ecc_curve, void* ctx);
  2882. WOLFSSL_API void wolfSSL_CTX_SetEccKeyGenCb(WOLFSSL_CTX* ctx, CallbackEccKeyGen cb);
  2883. WOLFSSL_API void wolfSSL_SetEccKeyGenCtx(WOLFSSL* ssl, void *ctx);
  2884. WOLFSSL_API void* wolfSSL_GetEccKeyGenCtx(WOLFSSL* ssl);
  2885. typedef int (*CallbackEccSign)(WOLFSSL* ssl,
  2886. const unsigned char* in, unsigned int inSz,
  2887. unsigned char* out, word32* outSz,
  2888. const unsigned char* keyDer, unsigned int keySz,
  2889. void* ctx);
  2890. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX* ctx,
  2891. CallbackEccSign cb);
  2892. WOLFSSL_API void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx);
  2893. WOLFSSL_API void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl);
  2894. WOLFSSL_API void wolfSSL_CTX_SetEccSignCtx(WOLFSSL_CTX* ctx, void *userCtx);
  2895. WOLFSSL_API void* wolfSSL_CTX_GetEccSignCtx(WOLFSSL_CTX* ctx);
  2896. typedef int (*CallbackEccVerify)(WOLFSSL* ssl,
  2897. const unsigned char* sig, unsigned int sigSz,
  2898. const unsigned char* hash, unsigned int hashSz,
  2899. const unsigned char* keyDer, unsigned int keySz,
  2900. int* result, void* ctx);
  2901. WOLFSSL_API void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX* ctx, CallbackEccVerify cb);
  2902. WOLFSSL_API void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx);
  2903. WOLFSSL_API void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl);
  2904. typedef int (*CallbackEccSharedSecret)(WOLFSSL* ssl, struct ecc_key* otherKey,
  2905. unsigned char* pubKeyDer, word32* pubKeySz,
  2906. unsigned char* out, word32* outlen,
  2907. int side, void* ctx); /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  2908. WOLFSSL_API void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX* ctx, CallbackEccSharedSecret cb);
  2909. WOLFSSL_API void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx);
  2910. WOLFSSL_API void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl);
  2911. #endif
  2912. #ifdef HAVE_HKDF
  2913. #include <wolfssl/wolfcrypt/kdf.h>
  2914. typedef int (*CallbackHKDFExtract)(byte* prk, const byte* salt, word32 saltLen,
  2915. byte* ikm, word32 ikmLen, int digest, void* ctx);
  2916. WOLFSSL_API void wolfSSL_CTX_SetHKDFExtractCb(WOLFSSL_CTX* ctx, CallbackHKDFExtract cb);
  2917. WOLFSSL_API void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl);
  2918. WOLFSSL_API void wolfSSL_SetHKDFExtractCtx(WOLFSSL* ssl, void *ctx);
  2919. #endif
  2920. #ifndef NO_DH
  2921. /* Public DH Key Callback support */
  2922. struct DhKey;
  2923. typedef int (*CallbackDhGenerateKeyPair)(DhKey* key, WC_RNG* rng,
  2924. byte* priv, word32* privSz,
  2925. byte* pub, word32* pubSz);
  2926. typedef int (*CallbackDhAgree)(WOLFSSL* ssl, struct DhKey* key,
  2927. const unsigned char* priv, unsigned int privSz,
  2928. const unsigned char* otherPubKeyDer, unsigned int otherPubKeySz,
  2929. unsigned char* out, word32* outlen,
  2930. void* ctx);
  2931. WOLFSSL_API void wolfSSL_CTX_SetDhGenerateKeyPair(WOLFSSL_CTX* ctx,
  2932. CallbackDhGenerateKeyPair cb);
  2933. WOLFSSL_API void wolfSSL_CTX_SetDhAgreeCb(WOLFSSL_CTX* ctx,
  2934. CallbackDhAgree cb);
  2935. WOLFSSL_API void wolfSSL_SetDhAgreeCtx(WOLFSSL* ssl, void *ctx);
  2936. WOLFSSL_API void* wolfSSL_GetDhAgreeCtx(WOLFSSL* ssl);
  2937. #endif /* !NO_DH */
  2938. #ifdef HAVE_ED25519
  2939. struct ed25519_key;
  2940. typedef int (*CallbackEd25519Sign)(WOLFSSL* ssl,
  2941. const unsigned char* in, unsigned int inSz,
  2942. unsigned char* out, unsigned int* outSz,
  2943. const unsigned char* keyDer, unsigned int keySz,
  2944. void* ctx);
  2945. WOLFSSL_API void wolfSSL_CTX_SetEd25519SignCb(WOLFSSL_CTX* ctx,
  2946. CallbackEd25519Sign cb);
  2947. WOLFSSL_API void wolfSSL_SetEd25519SignCtx(WOLFSSL* ssl, void *ctx);
  2948. WOLFSSL_API void* wolfSSL_GetEd25519SignCtx(WOLFSSL* ssl);
  2949. typedef int (*CallbackEd25519Verify)(WOLFSSL* ssl,
  2950. const unsigned char* sig, unsigned int sigSz,
  2951. const unsigned char* msg, unsigned int msgSz,
  2952. const unsigned char* keyDer, unsigned int keySz,
  2953. int* result, void* ctx);
  2954. WOLFSSL_API void wolfSSL_CTX_SetEd25519VerifyCb(WOLFSSL_CTX* ctx,
  2955. CallbackEd25519Verify cb);
  2956. WOLFSSL_API void wolfSSL_SetEd25519VerifyCtx(WOLFSSL* ssl, void *ctx);
  2957. WOLFSSL_API void* wolfSSL_GetEd25519VerifyCtx(WOLFSSL* ssl);
  2958. #endif
  2959. #ifdef HAVE_CURVE25519
  2960. struct curve25519_key;
  2961. typedef int (*CallbackX25519KeyGen)(WOLFSSL* ssl, struct curve25519_key* key,
  2962. unsigned int keySz, void* ctx);
  2963. WOLFSSL_API void wolfSSL_CTX_SetX25519KeyGenCb(WOLFSSL_CTX* ctx, CallbackX25519KeyGen cb);
  2964. WOLFSSL_API void wolfSSL_SetX25519KeyGenCtx(WOLFSSL* ssl, void *ctx);
  2965. WOLFSSL_API void* wolfSSL_GetX25519KeyGenCtx(WOLFSSL* ssl);
  2966. typedef int (*CallbackX25519SharedSecret)(WOLFSSL* ssl,
  2967. struct curve25519_key* otherKey,
  2968. unsigned char* pubKeyDer, unsigned int* pubKeySz,
  2969. unsigned char* out, unsigned int* outlen,
  2970. int side, void* ctx);
  2971. /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  2972. WOLFSSL_API void wolfSSL_CTX_SetX25519SharedSecretCb(WOLFSSL_CTX* ctx,
  2973. CallbackX25519SharedSecret cb);
  2974. WOLFSSL_API void wolfSSL_SetX25519SharedSecretCtx(WOLFSSL* ssl, void *ctx);
  2975. WOLFSSL_API void* wolfSSL_GetX25519SharedSecretCtx(WOLFSSL* ssl);
  2976. #endif
  2977. #ifdef HAVE_ED448
  2978. struct ed448_key;
  2979. typedef int (*CallbackEd448Sign)(WOLFSSL* ssl,
  2980. const unsigned char* in, unsigned int inSz,
  2981. unsigned char* out, unsigned int* outSz,
  2982. const unsigned char* keyDer, unsigned int keySz,
  2983. void* ctx);
  2984. WOLFSSL_API void wolfSSL_CTX_SetEd448SignCb(WOLFSSL_CTX* ctx,
  2985. CallbackEd448Sign cb);
  2986. WOLFSSL_API void wolfSSL_SetEd448SignCtx(WOLFSSL* ssl, void *ctx);
  2987. WOLFSSL_API void* wolfSSL_GetEd448SignCtx(WOLFSSL* ssl);
  2988. typedef int (*CallbackEd448Verify)(WOLFSSL* ssl,
  2989. const unsigned char* sig, unsigned int sigSz,
  2990. const unsigned char* msg, unsigned int msgSz,
  2991. const unsigned char* keyDer, unsigned int keySz,
  2992. int* result, void* ctx);
  2993. WOLFSSL_API void wolfSSL_CTX_SetEd448VerifyCb(WOLFSSL_CTX* ctx,
  2994. CallbackEd448Verify cb);
  2995. WOLFSSL_API void wolfSSL_SetEd448VerifyCtx(WOLFSSL* ssl, void *ctx);
  2996. WOLFSSL_API void* wolfSSL_GetEd448VerifyCtx(WOLFSSL* ssl);
  2997. #endif
  2998. #ifdef HAVE_CURVE448
  2999. struct curve448_key;
  3000. typedef int (*CallbackX448KeyGen)(WOLFSSL* ssl, struct curve448_key* key,
  3001. unsigned int keySz, void* ctx);
  3002. WOLFSSL_API void wolfSSL_CTX_SetX448KeyGenCb(WOLFSSL_CTX* ctx, CallbackX448KeyGen cb);
  3003. WOLFSSL_API void wolfSSL_SetX448KeyGenCtx(WOLFSSL* ssl, void *ctx);
  3004. WOLFSSL_API void* wolfSSL_GetX448KeyGenCtx(WOLFSSL* ssl);
  3005. typedef int (*CallbackX448SharedSecret)(WOLFSSL* ssl,
  3006. struct curve448_key* otherKey,
  3007. unsigned char* pubKeyDer, unsigned int* pubKeySz,
  3008. unsigned char* out, unsigned int* outlen,
  3009. int side, void* ctx);
  3010. /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  3011. WOLFSSL_API void wolfSSL_CTX_SetX448SharedSecretCb(WOLFSSL_CTX* ctx,
  3012. CallbackX448SharedSecret cb);
  3013. WOLFSSL_API void wolfSSL_SetX448SharedSecretCtx(WOLFSSL* ssl, void *ctx);
  3014. WOLFSSL_API void* wolfSSL_GetX448SharedSecretCtx(WOLFSSL* ssl);
  3015. #endif
  3016. #ifndef NO_RSA
  3017. typedef int (*CallbackRsaSign)(WOLFSSL* ssl,
  3018. const unsigned char* in, unsigned int inSz,
  3019. unsigned char* out, word32* outSz,
  3020. const unsigned char* keyDer, unsigned int keySz,
  3021. void* ctx);
  3022. WOLFSSL_API void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX* ctx, CallbackRsaSign cb);
  3023. WOLFSSL_API void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx);
  3024. WOLFSSL_API void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl);
  3025. typedef int (*CallbackRsaVerify)(WOLFSSL* ssl,
  3026. unsigned char* sig, unsigned int sigSz,
  3027. unsigned char** out,
  3028. const unsigned char* keyDer, unsigned int keySz,
  3029. void* ctx);
  3030. WOLFSSL_API void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb);
  3031. WOLFSSL_API void wolfSSL_CTX_SetRsaSignCheckCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb);
  3032. WOLFSSL_API void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx);
  3033. WOLFSSL_API void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl);
  3034. #ifdef WC_RSA_PSS
  3035. typedef int (*CallbackRsaPssSign)(WOLFSSL* ssl,
  3036. const unsigned char* in, unsigned int inSz,
  3037. unsigned char* out, unsigned int* outSz,
  3038. int hash, int mgf,
  3039. const unsigned char* keyDer, unsigned int keySz,
  3040. void* ctx);
  3041. WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCb(WOLFSSL_CTX* ctx, CallbackRsaPssSign cb);
  3042. WOLFSSL_API void wolfSSL_SetRsaPssSignCtx(WOLFSSL* ssl, void *ctx);
  3043. WOLFSSL_API void* wolfSSL_GetRsaPssSignCtx(WOLFSSL* ssl);
  3044. typedef int (*CallbackRsaPssVerify)(WOLFSSL* ssl,
  3045. unsigned char* sig, unsigned int sigSz,
  3046. unsigned char** out,
  3047. int hash, int mgf,
  3048. const unsigned char* keyDer, unsigned int keySz,
  3049. void* ctx);
  3050. WOLFSSL_API void wolfSSL_CTX_SetRsaPssVerifyCb(WOLFSSL_CTX* ctx,
  3051. CallbackRsaPssVerify cb);
  3052. WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCheckCb(WOLFSSL_CTX* ctx,
  3053. CallbackRsaPssVerify cb);
  3054. WOLFSSL_API void wolfSSL_SetRsaPssVerifyCtx(WOLFSSL* ssl, void *ctx);
  3055. WOLFSSL_API void* wolfSSL_GetRsaPssVerifyCtx(WOLFSSL* ssl);
  3056. #endif
  3057. /* RSA Public Encrypt cb */
  3058. typedef int (*CallbackRsaEnc)(WOLFSSL* ssl,
  3059. const unsigned char* in, unsigned int inSz,
  3060. unsigned char* out, word32* outSz,
  3061. const unsigned char* keyDer, unsigned int keySz,
  3062. void* ctx);
  3063. WOLFSSL_API void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX* ctx, CallbackRsaEnc cb);
  3064. WOLFSSL_API void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx);
  3065. WOLFSSL_API void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl);
  3066. /* RSA Private Decrypt cb */
  3067. typedef int (*CallbackRsaDec)(WOLFSSL* ssl,
  3068. unsigned char* in, unsigned int inSz,
  3069. unsigned char** out,
  3070. const unsigned char* keyDer, unsigned int keySz,
  3071. void* ctx);
  3072. WOLFSSL_API void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX* ctx, CallbackRsaDec cb);
  3073. WOLFSSL_API void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx);
  3074. WOLFSSL_API void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl);
  3075. #endif
  3076. /* Protocol Callback */
  3077. typedef int (*CallbackGenMasterSecret)(WOLFSSL* ssl, void* ctx);
  3078. WOLFSSL_API void wolfSSL_CTX_SetGenMasterSecretCb(WOLFSSL_CTX* ctx,
  3079. CallbackGenMasterSecret cb);
  3080. WOLFSSL_API void wolfSSL_SetGenMasterSecretCtx(WOLFSSL* ssl, void *ctx);
  3081. WOLFSSL_API void* wolfSSL_GetGenMasterSecretCtx(WOLFSSL* ssl);
  3082. typedef int (*CallbackGenPreMaster)(WOLFSSL* ssl, byte *premaster,
  3083. word32 preSz, void* ctx);
  3084. WOLFSSL_API void wolfSSL_CTX_SetGenPreMasterCb(WOLFSSL_CTX* ctx,
  3085. CallbackGenPreMaster cb);
  3086. WOLFSSL_API void wolfSSL_SetGenPreMasterCtx(WOLFSSL* ssl, void *ctx);
  3087. WOLFSSL_API void* wolfSSL_GetGenPreMasterCtx(WOLFSSL* ssl);
  3088. typedef int (*CallbackGenSessionKey)(WOLFSSL* ssl, void* ctx);
  3089. WOLFSSL_API void wolfSSL_CTX_SetGenSessionKeyCb(WOLFSSL_CTX* ctx,
  3090. CallbackGenSessionKey cb);
  3091. WOLFSSL_API void wolfSSL_SetGenSessionKeyCtx(WOLFSSL* ssl, void *ctx);
  3092. WOLFSSL_API void* wolfSSL_GetGenSessionKeyCtx(WOLFSSL* ssl);
  3093. typedef int (*CallbackEncryptKeys)(WOLFSSL* ssl, void* ctx);
  3094. WOLFSSL_API void wolfSSL_CTX_SetEncryptKeysCb(WOLFSSL_CTX* ctx,
  3095. CallbackEncryptKeys cb);
  3096. WOLFSSL_API void wolfSSL_SetEncryptKeysCtx(WOLFSSL* ssl, void *ctx);
  3097. WOLFSSL_API void* wolfSSL_GetEncryptKeysCtx(WOLFSSL* ssl);
  3098. typedef int (*CallbackTlsFinished)(WOLFSSL* ssl,
  3099. const byte *side,
  3100. const byte *handshake_hash, word32 hashSz,
  3101. byte *hashes, void* ctx);
  3102. WOLFSSL_API void wolfSSL_CTX_SetTlsFinishedCb(WOLFSSL_CTX* ctx, CallbackTlsFinished cb);
  3103. WOLFSSL_API void wolfSSL_SetTlsFinishedCtx(WOLFSSL* ssl, void *ctx);
  3104. WOLFSSL_API void* wolfSSL_GetTlsFinishedCtx(WOLFSSL* ssl);
  3105. #if !defined(WOLFSSL_NO_TLS12) && !defined(WOLFSSL_AEAD_ONLY)
  3106. typedef int (*CallbackVerifyMac)(WOLFSSL *ssl, const byte* message,
  3107. word32 messageSz, word32 macSz, word32 content, void* ctx);
  3108. WOLFSSL_API void wolfSSL_CTX_SetVerifyMacCb(WOLFSSL_CTX* ctx, CallbackVerifyMac cb);
  3109. WOLFSSL_API void wolfSSL_SetVerifyMacCtx(WOLFSSL* ssl, void *ctx);
  3110. WOLFSSL_API void* wolfSSL_GetVerifyMacCtx(WOLFSSL* ssl);
  3111. #endif
  3112. typedef int (*CallbackHKDFExpandLabel)(byte* okm, word32 okmLen,
  3113. const byte* prk, word32 prkLen,
  3114. const byte* protocol, word32 protocolLen,
  3115. const byte* label, word32 labelLen,
  3116. const byte* info, word32 infoLen,
  3117. int digest, int side);
  3118. WOLFSSL_API void wolfSSL_CTX_SetHKDFExpandLabelCb(WOLFSSL_CTX* ctx,
  3119. CallbackHKDFExpandLabel cb);
  3120. typedef int (*CallbackProcessServerSigKex)(WOLFSSL* ssl, byte p_sig_algo,
  3121. const byte* p_sig, word32 p_sig_len,
  3122. const byte* p_rand, word32 p_rand_len,
  3123. const byte* p_server_params, word32 p_server_params_len);
  3124. WOLFSSL_API void wolfSSL_CTX_SetProcessServerSigKexCb(WOLFSSL_CTX* ctx,
  3125. CallbackProcessServerSigKex cb);
  3126. typedef int (*CallbackPerformTlsRecordProcessing)(WOLFSSL* ssl, int is_encrypt,
  3127. byte* out, const byte* in, word32 sz,
  3128. const byte* iv, word32 ivSz,
  3129. byte* authTag, word32 authTagSz,
  3130. const byte* authIn, word32 authInSz);
  3131. WOLFSSL_API void wolfSSL_CTX_SetPerformTlsRecordProcessingCb(WOLFSSL_CTX* ctx,
  3132. CallbackPerformTlsRecordProcessing cb);
  3133. #endif /* HAVE_PK_CALLBACKS */
  3134. #ifndef NO_CERTS
  3135. WOLFSSL_API void wolfSSL_CTX_SetCACb(WOLFSSL_CTX* ctx, CallbackCACache cb);
  3136. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CTX_GetCertManager(WOLFSSL_CTX* ctx);
  3137. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap);
  3138. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void);
  3139. WOLFSSL_API void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER* cm);
  3140. WOLFSSL_API int wolfSSL_CertManager_up_ref(WOLFSSL_CERT_MANAGER* cm);
  3141. WOLFSSL_API int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER* cm, const char* f,
  3142. const char* d);
  3143. WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER* cm,
  3144. const unsigned char* in, long sz, int format);
  3145. WOLFSSL_API int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm);
  3146. #ifdef WOLFSSL_TRUST_PEER_CERT
  3147. WOLFSSL_API int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm);
  3148. #endif
  3149. WOLFSSL_API int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER* cm, const char* f,
  3150. int format);
  3151. WOLFSSL_API int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm,
  3152. const unsigned char* buff, long sz, int format);
  3153. WOLFSSL_API int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER* cm,
  3154. unsigned char* der, int sz);
  3155. WOLFSSL_API int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER* cm,
  3156. int options);
  3157. WOLFSSL_API int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER* cm);
  3158. WOLFSSL_API void wolfSSL_CertManagerSetVerify(WOLFSSL_CERT_MANAGER* cm,
  3159. VerifyCallback vc);
  3160. WOLFSSL_API int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER* cm,
  3161. const char* path, int type, int monitor);
  3162. WOLFSSL_API int wolfSSL_CertManagerLoadCRLFile(WOLFSSL_CERT_MANAGER* cm,
  3163. const char* file, int type);
  3164. WOLFSSL_API int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER* cm,
  3165. const unsigned char* buff, long sz, int type);
  3166. WOLFSSL_API int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER* cm,
  3167. CbMissingCRL cb);
  3168. WOLFSSL_API int wolfSSL_CertManagerFreeCRL(WOLFSSL_CERT_MANAGER* cm);
  3169. #ifdef HAVE_CRL_IO
  3170. WOLFSSL_API int wolfSSL_CertManagerSetCRL_IOCb(WOLFSSL_CERT_MANAGER* cm,
  3171. CbCrlIO cb);
  3172. #endif
  3173. #if defined(HAVE_OCSP)
  3174. WOLFSSL_API int wolfSSL_CertManagerCheckOCSPResponse(WOLFSSL_CERT_MANAGER* cm,
  3175. byte *response, int responseSz, WOLFSSL_BUFFER_INFO *responseBuffer,
  3176. CertStatus *status, OcspEntry *entry, OcspRequest *ocspRequest);
  3177. #endif
  3178. WOLFSSL_API int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER* cm,
  3179. unsigned char* der, int sz);
  3180. WOLFSSL_API int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER* cm,
  3181. int options);
  3182. WOLFSSL_API int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER* cm);
  3183. WOLFSSL_API int wolfSSL_CertManagerSetOCSPOverrideURL(WOLFSSL_CERT_MANAGER* cm,
  3184. const char* url);
  3185. WOLFSSL_API int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER* cm,
  3186. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3187. WOLFSSL_API int wolfSSL_CertManagerEnableOCSPStapling(
  3188. WOLFSSL_CERT_MANAGER* cm);
  3189. WOLFSSL_API int wolfSSL_CertManagerDisableOCSPStapling(
  3190. WOLFSSL_CERT_MANAGER* cm);
  3191. WOLFSSL_API int wolfSSL_CertManagerEnableOCSPMustStaple(
  3192. WOLFSSL_CERT_MANAGER* cm);
  3193. WOLFSSL_API int wolfSSL_CertManagerDisableOCSPMustStaple(
  3194. WOLFSSL_CERT_MANAGER* cm);
  3195. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_SIGNER_DER_CERT) && \
  3196. !defined(NO_FILESYSTEM)
  3197. WOLFSSL_API WOLFSSL_STACK* wolfSSL_CertManagerGetCerts(WOLFSSL_CERT_MANAGER* cm);
  3198. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
  3199. WOLFSSL_X509_STORE_CTX* ctx, WOLFSSL_X509_NAME* name);
  3200. #endif /* OPENSSL_EXTRA && WOLFSSL_SIGNER_DER_CERT && !NO_FILESYSTEM */
  3201. WOLFSSL_API int wolfSSL_EnableCRL(WOLFSSL* ssl, int options);
  3202. WOLFSSL_API int wolfSSL_DisableCRL(WOLFSSL* ssl);
  3203. WOLFSSL_API int wolfSSL_LoadCRL(WOLFSSL* ssl, const char* path, int type, int monitor);
  3204. WOLFSSL_API int wolfSSL_LoadCRLFile(WOLFSSL* ssl, const char* file, int type);
  3205. WOLFSSL_API int wolfSSL_LoadCRLBuffer(WOLFSSL* ssl,
  3206. const unsigned char* buff, long sz, int type);
  3207. WOLFSSL_API int wolfSSL_SetCRL_Cb(WOLFSSL* ssl, CbMissingCRL cb);
  3208. #ifdef HAVE_CRL_IO
  3209. WOLFSSL_API int wolfSSL_SetCRL_IOCb(WOLFSSL* ssl, CbCrlIO cb);
  3210. #endif
  3211. WOLFSSL_API int wolfSSL_EnableOCSP(WOLFSSL* ssl, int options);
  3212. WOLFSSL_API int wolfSSL_DisableOCSP(WOLFSSL* ssl);
  3213. WOLFSSL_API int wolfSSL_SetOCSP_OverrideURL(WOLFSSL* ssl, const char* url);
  3214. WOLFSSL_API int wolfSSL_SetOCSP_Cb(WOLFSSL* ssl, CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3215. WOLFSSL_API int wolfSSL_EnableOCSPStapling(WOLFSSL* ssl);
  3216. WOLFSSL_API int wolfSSL_DisableOCSPStapling(WOLFSSL* ssl);
  3217. WOLFSSL_API int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options);
  3218. WOLFSSL_API int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx);
  3219. WOLFSSL_API int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX* ctx, const char* path, int type, int monitor);
  3220. WOLFSSL_API int wolfSSL_CTX_LoadCRLFile(WOLFSSL_CTX* ctx, const char* path, int type);
  3221. WOLFSSL_API int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX* ctx,
  3222. const unsigned char* buff, long sz, int type);
  3223. WOLFSSL_API int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX* ctx, CbMissingCRL cb);
  3224. #ifdef HAVE_CRL_IO
  3225. WOLFSSL_API int wolfSSL_CTX_SetCRL_IOCb(WOLFSSL_CTX* ctx, CbCrlIO cb);
  3226. #endif
  3227. WOLFSSL_API int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX* ctx, int options);
  3228. WOLFSSL_API int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX* ctx);
  3229. WOLFSSL_API int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX* ctx, const char* url);
  3230. WOLFSSL_API int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX* ctx,
  3231. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3232. WOLFSSL_API int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX* ctx);
  3233. WOLFSSL_API int wolfSSL_CTX_DisableOCSPStapling(WOLFSSL_CTX* ctx);
  3234. WOLFSSL_API int wolfSSL_CTX_EnableOCSPMustStaple(WOLFSSL_CTX* ctx);
  3235. WOLFSSL_API int wolfSSL_CTX_DisableOCSPMustStaple(WOLFSSL_CTX* ctx);
  3236. #endif /* !NO_CERTS */
  3237. #ifdef SINGLE_THREADED
  3238. WOLFSSL_API int wolfSSL_CTX_new_rng(WOLFSSL_CTX* ctx);
  3239. #endif
  3240. /* end of handshake frees temporary arrays, if user needs for get_keys or
  3241. psk hints, call KeepArrays before handshake and then FreeArrays when done
  3242. if don't want to wait for object free */
  3243. WOLFSSL_API void wolfSSL_KeepArrays(WOLFSSL* ssl);
  3244. WOLFSSL_API void wolfSSL_FreeArrays(WOLFSSL* ssl);
  3245. WOLFSSL_API int wolfSSL_KeepHandshakeResources(WOLFSSL* ssl);
  3246. WOLFSSL_API int wolfSSL_FreeHandshakeResources(WOLFSSL* ssl);
  3247. WOLFSSL_API int wolfSSL_CTX_UseClientSuites(WOLFSSL_CTX* ctx);
  3248. WOLFSSL_API int wolfSSL_UseClientSuites(WOLFSSL* ssl);
  3249. /* async additions */
  3250. #define wolfSSL_UseAsync wolfSSL_SetDevId
  3251. #define wolfSSL_CTX_UseAsync wolfSSL_CTX_SetDevId
  3252. WOLFSSL_ABI WOLFSSL_API int wolfSSL_SetDevId(WOLFSSL* ssl, int devId);
  3253. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_SetDevId(WOLFSSL_CTX* ctx, int devId);
  3254. /* helpers to get device id and heap */
  3255. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_GetDevId(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
  3256. WOLFSSL_API void* wolfSSL_CTX_GetHeap(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
  3257. /* TLS Extensions */
  3258. /* Server Name Indication */
  3259. #ifdef HAVE_SNI
  3260. /* SNI types */
  3261. enum {
  3262. WOLFSSL_SNI_HOST_NAME = 0
  3263. };
  3264. WOLFSSL_ABI WOLFSSL_API int wolfSSL_UseSNI(WOLFSSL* ssl, unsigned char type,
  3265. const void* data, unsigned short size);
  3266. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_UseSNI(WOLFSSL_CTX* ctx, unsigned char type,
  3267. const void* data, unsigned short size);
  3268. #ifndef NO_WOLFSSL_SERVER
  3269. /* SNI options */
  3270. enum {
  3271. /* Do not abort the handshake if the requested SNI didn't match. */
  3272. WOLFSSL_SNI_CONTINUE_ON_MISMATCH = 0x01,
  3273. /* Behave as if the requested SNI matched in a case of mismatch. */
  3274. /* In this case, the status will be set to WOLFSSL_SNI_FAKE_MATCH. */
  3275. WOLFSSL_SNI_ANSWER_ON_MISMATCH = 0x02,
  3276. /* Abort the handshake if the client didn't send a SNI request. */
  3277. WOLFSSL_SNI_ABORT_ON_ABSENCE = 0x04,
  3278. };
  3279. WOLFSSL_API void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, unsigned char type,
  3280. unsigned char options);
  3281. WOLFSSL_API void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx,
  3282. unsigned char type, unsigned char options);
  3283. WOLFSSL_API int wolfSSL_SNI_GetFromBuffer(
  3284. const unsigned char* clientHello, unsigned int helloSz,
  3285. unsigned char type, unsigned char* sni, unsigned int* inOutSz);
  3286. #endif /* NO_WOLFSSL_SERVER */
  3287. /* SNI status */
  3288. enum {
  3289. WOLFSSL_SNI_NO_MATCH = 0,
  3290. WOLFSSL_SNI_FAKE_MATCH = 1, /**< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH */
  3291. WOLFSSL_SNI_REAL_MATCH = 2,
  3292. WOLFSSL_SNI_FORCE_KEEP = 3 /** Used with -DWOLFSSL_ALWAYS_KEEP_SNI */
  3293. };
  3294. WOLFSSL_API unsigned char wolfSSL_SNI_Status(WOLFSSL* ssl, unsigned char type);
  3295. WOLFSSL_API unsigned short wolfSSL_SNI_GetRequest(WOLFSSL *ssl,
  3296. unsigned char type, void** data);
  3297. #endif /* HAVE_SNI */
  3298. /* Trusted CA Key Indication - RFC 6066 (Section 6) */
  3299. #ifdef HAVE_TRUSTED_CA
  3300. /* TCA Identifier Type */
  3301. enum {
  3302. WOLFSSL_TRUSTED_CA_PRE_AGREED = 0,
  3303. WOLFSSL_TRUSTED_CA_KEY_SHA1 = 1,
  3304. WOLFSSL_TRUSTED_CA_X509_NAME = 2,
  3305. WOLFSSL_TRUSTED_CA_CERT_SHA1 = 3
  3306. };
  3307. WOLFSSL_API int wolfSSL_UseTrustedCA(WOLFSSL* ssl, unsigned char type,
  3308. const unsigned char* certId, unsigned int certIdSz);
  3309. #endif /* HAVE_TRUSTED_CA */
  3310. /* Application-Layer Protocol Negotiation */
  3311. #ifdef HAVE_ALPN
  3312. /* ALPN status code */
  3313. enum {
  3314. WOLFSSL_ALPN_NO_MATCH = 0,
  3315. WOLFSSL_ALPN_MATCH = 1,
  3316. WOLFSSL_ALPN_CONTINUE_ON_MISMATCH = 2,
  3317. WOLFSSL_ALPN_FAILED_ON_MISMATCH = 4,
  3318. };
  3319. enum {
  3320. WOLFSSL_MAX_ALPN_PROTO_NAME_LEN = 255,
  3321. WOLFSSL_MAX_ALPN_NUMBER = 257
  3322. };
  3323. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || \
  3324. defined(WOLFSSL_HAPROXY) || defined(HAVE_LIGHTY) || \
  3325. defined(WOLFSSL_QUIC)
  3326. typedef int (*CallbackALPNSelect)(WOLFSSL* ssl, const unsigned char** out,
  3327. unsigned char* outLen, const unsigned char* in, unsigned int inLen,
  3328. void *arg);
  3329. #endif
  3330. WOLFSSL_ABI WOLFSSL_API int wolfSSL_UseALPN(WOLFSSL* ssl,
  3331. char *protocol_name_list,
  3332. unsigned int protocol_name_listSz,
  3333. unsigned char options);
  3334. WOLFSSL_API int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name,
  3335. unsigned short *size);
  3336. WOLFSSL_API int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list,
  3337. unsigned short *listSz);
  3338. WOLFSSL_API int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list);
  3339. #endif /* HAVE_ALPN */
  3340. /* Maximum Fragment Length */
  3341. #ifdef HAVE_MAX_FRAGMENT
  3342. /* Fragment lengths */
  3343. enum {
  3344. WOLFSSL_MFL_2_9 = 1, /* 512 bytes */
  3345. WOLFSSL_MFL_2_10 = 2, /* 1024 bytes */
  3346. WOLFSSL_MFL_2_11 = 3, /* 2048 bytes */
  3347. WOLFSSL_MFL_2_12 = 4, /* 4096 bytes */
  3348. WOLFSSL_MFL_2_13 = 5, /* 8192 bytes *//* wolfSSL ONLY!!! */
  3349. WOLFSSL_MFL_2_8 = 6, /* 256 bytes *//* wolfSSL ONLY!!! */
  3350. WOLFSSL_MFL_MIN = WOLFSSL_MFL_2_9,
  3351. WOLFSSL_MFL_MAX = WOLFSSL_MFL_2_8,
  3352. };
  3353. #ifndef NO_WOLFSSL_CLIENT
  3354. WOLFSSL_API int wolfSSL_UseMaxFragment(WOLFSSL* ssl, unsigned char mfl);
  3355. WOLFSSL_API int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, unsigned char mfl);
  3356. #endif
  3357. #endif /* HAVE_MAX_FRAGMENT */
  3358. /* Truncated HMAC */
  3359. #ifdef HAVE_TRUNCATED_HMAC
  3360. #ifndef NO_WOLFSSL_CLIENT
  3361. WOLFSSL_API int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl);
  3362. WOLFSSL_API int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx);
  3363. #endif
  3364. #endif
  3365. /* Certificate Status Request */
  3366. /* Certificate Status Type */
  3367. enum {
  3368. WOLFSSL_CSR_OCSP = 1
  3369. };
  3370. /* Certificate Status Options (flags) */
  3371. enum {
  3372. WOLFSSL_CSR_OCSP_USE_NONCE = 0x01
  3373. };
  3374. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
  3375. #ifndef NO_WOLFSSL_CLIENT
  3376. WOLFSSL_API int wolfSSL_UseOCSPStapling(WOLFSSL* ssl,
  3377. unsigned char status_type, unsigned char options);
  3378. WOLFSSL_API int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx,
  3379. unsigned char status_type, unsigned char options);
  3380. #endif
  3381. #endif
  3382. /* Certificate Status Request v2 */
  3383. /* Certificate Status Type */
  3384. enum {
  3385. WOLFSSL_CSR2_OCSP = 1,
  3386. WOLFSSL_CSR2_OCSP_MULTI = 2
  3387. };
  3388. /* Certificate Status v2 Options (flags) */
  3389. enum {
  3390. WOLFSSL_CSR2_OCSP_USE_NONCE = 0x01
  3391. };
  3392. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
  3393. #ifndef NO_WOLFSSL_CLIENT
  3394. WOLFSSL_API int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl,
  3395. unsigned char status_type, unsigned char options);
  3396. WOLFSSL_API int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx,
  3397. unsigned char status_type, unsigned char options);
  3398. #endif
  3399. #endif
  3400. /* Named Groups */
  3401. enum {
  3402. WOLFSSL_NAMED_GROUP_INVALID = 0,
  3403. #if 0 /* Not Supported */
  3404. WOLFSSL_ECC_SECT163K1 = 1,
  3405. WOLFSSL_ECC_SECT163R1 = 2,
  3406. WOLFSSL_ECC_SECT163R2 = 3,
  3407. WOLFSSL_ECC_SECT193R1 = 4,
  3408. WOLFSSL_ECC_SECT193R2 = 5,
  3409. WOLFSSL_ECC_SECT233K1 = 6,
  3410. WOLFSSL_ECC_SECT233R1 = 7,
  3411. WOLFSSL_ECC_SECT239K1 = 8,
  3412. WOLFSSL_ECC_SECT283K1 = 9,
  3413. WOLFSSL_ECC_SECT283R1 = 10,
  3414. WOLFSSL_ECC_SECT409K1 = 11,
  3415. WOLFSSL_ECC_SECT409R1 = 12,
  3416. WOLFSSL_ECC_SECT571K1 = 13,
  3417. WOLFSSL_ECC_SECT571R1 = 14,
  3418. #endif
  3419. WOLFSSL_ECC_SECP160K1 = 15,
  3420. WOLFSSL_ECC_SECP160R1 = 16,
  3421. WOLFSSL_ECC_SECP160R2 = 17,
  3422. WOLFSSL_ECC_SECP192K1 = 18,
  3423. WOLFSSL_ECC_SECP192R1 = 19,
  3424. WOLFSSL_ECC_SECP224K1 = 20,
  3425. WOLFSSL_ECC_SECP224R1 = 21,
  3426. WOLFSSL_ECC_SECP256K1 = 22,
  3427. WOLFSSL_ECC_SECP256R1 = 23,
  3428. WOLFSSL_ECC_SECP384R1 = 24,
  3429. WOLFSSL_ECC_SECP521R1 = 25,
  3430. WOLFSSL_ECC_BRAINPOOLP256R1 = 26,
  3431. WOLFSSL_ECC_BRAINPOOLP384R1 = 27,
  3432. WOLFSSL_ECC_BRAINPOOLP512R1 = 28,
  3433. WOLFSSL_ECC_X25519 = 29,
  3434. WOLFSSL_ECC_X448 = 30,
  3435. WOLFSSL_ECC_MAX = 30,
  3436. WOLFSSL_FFDHE_2048 = 256,
  3437. WOLFSSL_FFDHE_3072 = 257,
  3438. WOLFSSL_FFDHE_4096 = 258,
  3439. WOLFSSL_FFDHE_6144 = 259,
  3440. WOLFSSL_FFDHE_8192 = 260,
  3441. #ifdef HAVE_PQC
  3442. /* These group numbers were taken from OQS's openssl fork, see:
  3443. * https://github.com/open-quantum-safe/openssl/blob/OQS-OpenSSL_1_1_1-stable/
  3444. * oqs-template/oqs-kem-info.md.
  3445. *
  3446. * The levels in the group name refer to the claimed NIST level of each
  3447. * parameter set. The associated parameter set name is listed as a comment
  3448. * beside the group number. Please see the NIST PQC Competition's submitted
  3449. * papers for more details.
  3450. *
  3451. * LEVEL1 means that an attack on that parameter set would reqire the same
  3452. * or more resources as a key search on AES 128. LEVEL3 would reqire the
  3453. * same or more resources as a key search on AES 192. LEVEL5 would require
  3454. * the same or more resources as a key search on AES 256. None of the
  3455. * algorithms have LEVEL2 and LEVEL4 because none of these submissions
  3456. * included them. */
  3457. WOLFSSL_PQC_MIN = 570,
  3458. WOLFSSL_PQC_SIMPLE_MIN = 570,
  3459. WOLFSSL_KYBER_LEVEL1 = 570, /* KYBER_512 */
  3460. WOLFSSL_KYBER_LEVEL3 = 572, /* KYBER_768 */
  3461. WOLFSSL_KYBER_LEVEL5 = 573, /* KYBER_1024 */
  3462. WOLFSSL_PQC_SIMPLE_MAX = 573,
  3463. WOLFSSL_PQC_HYBRID_MIN = 12052,
  3464. WOLFSSL_P256_KYBER_LEVEL1 = 12090,
  3465. WOLFSSL_P384_KYBER_LEVEL3 = 12092,
  3466. WOLFSSL_P521_KYBER_LEVEL5 = 12093,
  3467. WOLFSSL_PQC_HYBRID_MAX = 12093,
  3468. WOLFSSL_PQC_MAX = 12093,
  3469. #endif
  3470. };
  3471. enum {
  3472. WOLFSSL_EC_PF_UNCOMPRESSED = 0,
  3473. #if 0 /* Not Supported */
  3474. WOLFSSL_EC_PF_X962_COMP_PRIME = 1,
  3475. WOLFSSL_EC_PF_X962_COMP_CHAR2 = 2,
  3476. #endif
  3477. };
  3478. #ifdef HAVE_SUPPORTED_CURVES
  3479. WOLFSSL_API int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, word16 name);
  3480. WOLFSSL_API int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx,
  3481. word16 name);
  3482. #endif
  3483. #ifdef WOLFSSL_TLS13
  3484. WOLFSSL_API int wolfSSL_UseKeyShare(WOLFSSL* ssl, word16 group);
  3485. WOLFSSL_API int wolfSSL_NoKeyShares(WOLFSSL* ssl);
  3486. #endif
  3487. /* Secure Renegotiation */
  3488. #if defined(HAVE_SECURE_RENEGOTIATION) || defined(HAVE_SERVER_RENEGOTIATION_INFO)
  3489. WOLFSSL_API int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl);
  3490. WOLFSSL_API int wolfSSL_CTX_UseSecureRenegotiation(WOLFSSL_CTX* ctx);
  3491. WOLFSSL_API int wolfSSL_Rehandshake(WOLFSSL* ssl);
  3492. WOLFSSL_API int wolfSSL_SecureResume(WOLFSSL* ssl);
  3493. WOLFSSL_API long wolfSSL_SSL_get_secure_renegotiation_support(WOLFSSL* ssl);
  3494. #endif
  3495. #if defined(HAVE_SELFTEST) && \
  3496. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  3497. /* Needed by session ticket stuff below */
  3498. #ifndef WOLFSSL_AES_KEY_SIZE_ENUM
  3499. #define WOLFSSL_AES_KEY_SIZE_ENUM
  3500. enum SSL_Misc {
  3501. AES_IV_SIZE = 16,
  3502. AES_128_KEY_SIZE = 16,
  3503. AES_192_KEY_SIZE = 24,
  3504. AES_256_KEY_SIZE = 32
  3505. };
  3506. #endif
  3507. #endif
  3508. /* Session Ticket */
  3509. #ifdef HAVE_SESSION_TICKET
  3510. #if !defined(WOLFSSL_NO_DEF_TICKET_ENC_CB) && !defined(NO_WOLFSSL_SERVER)
  3511. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305) && \
  3512. !defined(WOLFSSL_TICKET_ENC_AES128_GCM) && \
  3513. !defined(WOLFSSL_TICKET_ENC_AES256_GCM)
  3514. #define WOLFSSL_TICKET_KEY_SZ CHACHA20_POLY1305_AEAD_KEYSIZE
  3515. #elif defined(WOLFSSL_TICKET_ENC_AES256_GCM)
  3516. #define WOLFSSL_TICKET_KEY_SZ AES_256_KEY_SIZE
  3517. #else
  3518. #define WOLFSSL_TICKET_KEY_SZ AES_128_KEY_SIZE
  3519. #endif
  3520. #define WOLFSSL_TICKET_KEYS_SZ (WOLFSSL_TICKET_NAME_SZ + \
  3521. 2 * WOLFSSL_TICKET_KEY_SZ + \
  3522. sizeof(word32) * 2)
  3523. #endif
  3524. #ifndef NO_WOLFSSL_CLIENT
  3525. WOLFSSL_API int wolfSSL_UseSessionTicket(WOLFSSL* ssl);
  3526. WOLFSSL_API int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx);
  3527. WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL* ssl, unsigned char* buf, word32* bufSz);
  3528. WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL* ssl, const unsigned char* buf, word32 bufSz);
  3529. typedef int (*CallbackSessionTicket)(WOLFSSL* ssl, const unsigned char*, int, void*);
  3530. WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL* ssl,
  3531. CallbackSessionTicket cb, void* ctx);
  3532. #endif /* NO_WOLFSSL_CLIENT */
  3533. #ifndef NO_WOLFSSL_SERVER
  3534. WOLFSSL_API int wolfSSL_send_SessionTicket(WOLFSSL* ssl);
  3535. #endif /* !NO_WOLFSSL_SERVER */
  3536. #define WOLFSSL_TICKET_NAME_SZ 16
  3537. #define WOLFSSL_TICKET_IV_SZ 16
  3538. #define WOLFSSL_TICKET_MAC_SZ 32
  3539. enum TicketEncRet {
  3540. WOLFSSL_TICKET_RET_FATAL = -1, /* fatal error, don't use ticket */
  3541. WOLFSSL_TICKET_RET_OK = 0, /* ok, use ticket */
  3542. WOLFSSL_TICKET_RET_REJECT, /* don't use ticket, but not fatal */
  3543. WOLFSSL_TICKET_RET_CREATE /* existing ticket ok and create new one */
  3544. };
  3545. #ifndef NO_WOLFSSL_SERVER
  3546. WOLFSSL_API int wolfSSL_CTX_NoTicketTLSv12(WOLFSSL_CTX* ctx);
  3547. WOLFSSL_API int wolfSSL_NoTicketTLSv12(WOLFSSL* ssl);
  3548. typedef int (*SessionTicketEncCb)(WOLFSSL* ssl,
  3549. unsigned char key_name[WOLFSSL_TICKET_NAME_SZ],
  3550. unsigned char iv[WOLFSSL_TICKET_IV_SZ],
  3551. unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
  3552. int enc, unsigned char*, int, int*, void*);
  3553. WOLFSSL_API int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx,
  3554. SessionTicketEncCb cb);
  3555. WOLFSSL_API int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int hint);
  3556. WOLFSSL_API int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void* userCtx);
  3557. WOLFSSL_API void* wolfSSL_CTX_get_TicketEncCtx(WOLFSSL_CTX* ctx);
  3558. WOLFSSL_API size_t wolfSSL_CTX_get_num_tickets(WOLFSSL_CTX* ctx);
  3559. WOLFSSL_API int wolfSSL_CTX_set_num_tickets(WOLFSSL_CTX* ctx, size_t mxTickets);
  3560. #endif /* NO_WOLFSSL_SERVER */
  3561. #endif /* HAVE_SESSION_TICKET */
  3562. /* TLS Extended Master Secret Extension */
  3563. WOLFSSL_API int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl);
  3564. WOLFSSL_API int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx);
  3565. #define WOLFSSL_CRL_MONITOR 0x01 /* monitor this dir flag */
  3566. #define WOLFSSL_CRL_START_MON 0x02 /* start monitoring flag */
  3567. #if defined(WOLFSSL_DTLS) && !defined(NO_WOLFSSL_SERVER)
  3568. /* notify user we parsed a verified ClientHello is done. This only has an effect
  3569. * on the server end. */
  3570. typedef int (*ClientHelloGoodCb)(WOLFSSL* ssl, void*);
  3571. WOLFSSL_API int wolfDTLS_SetChGoodCb(WOLFSSL* ssl, ClientHelloGoodCb cb, void* user_ctx);
  3572. #endif
  3573. /* notify user the handshake is done */
  3574. typedef int (*HandShakeDoneCb)(WOLFSSL* ssl, void*);
  3575. WOLFSSL_API int wolfSSL_SetHsDoneCb(WOLFSSL* ssl, HandShakeDoneCb cb, void* user_ctx);
  3576. WOLFSSL_API int wolfSSL_PrintSessionStats(void);
  3577. WOLFSSL_API int wolfSSL_get_session_stats(unsigned int* active,
  3578. unsigned int* total,
  3579. unsigned int* peak,
  3580. unsigned int* maxSessions);
  3581. /* External facing KDF */
  3582. WOLFSSL_API
  3583. int wolfSSL_MakeTlsMasterSecret(unsigned char* ms, word32 msLen,
  3584. const unsigned char* pms, word32 pmsLen,
  3585. const unsigned char* cr, const unsigned char* sr,
  3586. int tls1_2, int hash_type);
  3587. WOLFSSL_API
  3588. int wolfSSL_MakeTlsExtendedMasterSecret(unsigned char* ms, word32 msLen,
  3589. const unsigned char* pms, word32 pmsLen,
  3590. const unsigned char* sHash, word32 sHashLen,
  3591. int tls1_2, int hash_type);
  3592. WOLFSSL_API
  3593. int wolfSSL_DeriveTlsKeys(unsigned char* key_data, word32 keyLen,
  3594. const unsigned char* ms, word32 msLen,
  3595. const unsigned char* sr, const unsigned char* cr,
  3596. int tls1_2, int hash_type);
  3597. #ifdef WOLFSSL_CALLBACKS
  3598. typedef int (*HandShakeCallBack)(HandShakeInfo*);
  3599. typedef int (*TimeoutCallBack)(TimeoutInfo*);
  3600. /* wolfSSL connect extension allowing HandShakeCallBack and/or TimeoutCallBack
  3601. for diagnostics */
  3602. WOLFSSL_API int wolfSSL_connect_ex(WOLFSSL* ssl, HandShakeCallBack hsCb,
  3603. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout);
  3604. WOLFSSL_API int wolfSSL_accept_ex(WOLFSSL* ssl, HandShakeCallBack hsCb,
  3605. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout);
  3606. #endif /* WOLFSSL_CALLBACKS */
  3607. #ifdef WOLFSSL_HAVE_WOLFSCEP
  3608. WOLFSSL_API void wolfSSL_wolfSCEP(void);
  3609. #endif /* WOLFSSL_HAVE_WOLFSCEP */
  3610. #ifdef WOLFSSL_HAVE_CERT_SERVICE
  3611. WOLFSSL_API void wolfSSL_cert_service(void);
  3612. #endif
  3613. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  3614. /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
  3615. * this subset and its memory usage */
  3616. #include <wolfssl/openssl/asn1.h>
  3617. struct WOLFSSL_X509_NAME_ENTRY {
  3618. WOLFSSL_ASN1_OBJECT* object; /* static object just for keeping grp, type */
  3619. WOLFSSL_ASN1_STRING* value; /* points to data, for lighttpd port */
  3620. int nid; /* i.e. ASN_COMMON_NAME */
  3621. int set;
  3622. int size;
  3623. };
  3624. WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
  3625. const WOLFSSL_ASN1_OBJECT *obj,
  3626. int idx);
  3627. enum {
  3628. WOLFSSL_SYS_ACCEPT = 0,
  3629. WOLFSSL_SYS_BIND,
  3630. WOLFSSL_SYS_CONNECT,
  3631. WOLFSSL_SYS_FOPEN,
  3632. WOLFSSL_SYS_FREAD,
  3633. WOLFSSL_SYS_GETADDRINFO,
  3634. WOLFSSL_SYS_GETSOCKOPT,
  3635. WOLFSSL_SYS_GETSOCKNAME,
  3636. WOLFSSL_SYS_GETHOSTBYNAME,
  3637. WOLFSSL_SYS_GETNAMEINFO,
  3638. WOLFSSL_SYS_GETSERVBYNAME,
  3639. WOLFSSL_SYS_IOCTLSOCKET,
  3640. WOLFSSL_SYS_LISTEN,
  3641. WOLFSSL_SYS_OPENDIR,
  3642. WOLFSSL_SYS_SETSOCKOPT,
  3643. WOLFSSL_SYS_SOCKET
  3644. };
  3645. /* Object functions */
  3646. WOLFSSL_API const char* wolfSSL_OBJ_nid2sn(int n);
  3647. WOLFSSL_API int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o);
  3648. WOLFSSL_API int wolfSSL_OBJ_get_type(const WOLFSSL_ASN1_OBJECT *o);
  3649. WOLFSSL_API int wolfSSL_OBJ_sn2nid(const char *sn);
  3650. WOLFSSL_API size_t wolfSSL_OBJ_length(const WOLFSSL_ASN1_OBJECT* o);
  3651. WOLFSSL_API const unsigned char* wolfSSL_OBJ_get0_data(
  3652. const WOLFSSL_ASN1_OBJECT* o);
  3653. WOLFSSL_API const char* wolfSSL_OBJ_nid2ln(int n);
  3654. WOLFSSL_API int wolfSSL_OBJ_ln2nid(const char *ln);
  3655. WOLFSSL_API int wolfSSL_OBJ_cmp(const WOLFSSL_ASN1_OBJECT* a,
  3656. const WOLFSSL_ASN1_OBJECT* b);
  3657. WOLFSSL_API int wolfSSL_OBJ_txt2nid(const char *sn);
  3658. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_txt2obj(const char* s, int no_name);
  3659. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj(int n);
  3660. WOLFSSL_LOCAL WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj_ex(int n, WOLFSSL_ASN1_OBJECT *arg_obj);
  3661. WOLFSSL_API int wolfSSL_OBJ_obj2txt(char *buf, int buf_len,
  3662. const WOLFSSL_ASN1_OBJECT *a, int no_name);
  3663. WOLFSSL_API void wolfSSL_OBJ_cleanup(void);
  3664. WOLFSSL_API int wolfSSL_OBJ_create(const char *oid, const char *sn, const char *ln);
  3665. #ifdef HAVE_ECC
  3666. WOLFSSL_LOCAL int NIDToEccEnum(int n);
  3667. #endif
  3668. #define WOLFSSL_OBJ_NAME_TYPE_UNDEF 0x00
  3669. #define WOLFSSL_OBJ_NAME_TYPE_MD_METH 0x01
  3670. #define WOLFSSL_OBJ_NAME_TYPE_CIPHER_METH 0x02
  3671. #define WOLFSSL_OBJ_NAME_TYPE_PKEY_METH 0x03
  3672. #define WOLFSSL_OBJ_NAME_TYPE_COMP_METH 0x04
  3673. #define WOLFSSL_OBJ_NAME_TYPE_NUM 0x05
  3674. #define WOLFSSL_OBJ_NAME_ALIAS 0x8000
  3675. WOLFSSL_API void wolfSSL_OBJ_NAME_do_all(int type,
  3676. void (*fn) (const WOLFSSL_OBJ_NAME* , void *arg),
  3677. void* arg);
  3678. /* end of object functions */
  3679. WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line);
  3680. WOLFSSL_API long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt,void* pt);
  3681. WOLFSSL_API long wolfSSL_CTX_callback_ctrl(WOLFSSL_CTX* ctx, int cmd, void (*fp)(void));
  3682. WOLFSSL_API long wolfSSL_CTX_clear_extra_chain_certs(WOLFSSL_CTX* ctx);
  3683. WOLFSSL_API void wolfSSL_certs_clear(WOLFSSL* ssl);
  3684. #ifndef NO_CERTS
  3685. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
  3686. WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
  3687. const unsigned char* data, int dataSz);
  3688. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
  3689. WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int format,
  3690. const unsigned char *data, int dataSz);
  3691. WOLFSSL_API int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
  3692. WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set);
  3693. WOLFSSL_API int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
  3694. const char *field, int type, const unsigned char *bytes, int len, int loc,
  3695. int set);
  3696. WOLFSSL_API int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
  3697. int type, const unsigned char *bytes,
  3698. int len, int loc, int set);
  3699. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_delete_entry(
  3700. WOLFSSL_X509_NAME *name, int loc);
  3701. WOLFSSL_API int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
  3702. const WOLFSSL_X509_NAME* y);
  3703. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void);
  3704. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME* name);
  3705. WOLFSSL_API int wolfSSL_X509_NAME_copy(WOLFSSL_X509_NAME* from, WOLFSSL_X509_NAME* to);
  3706. WOLFSSL_API int wolfSSL_check_private_key(const WOLFSSL* ssl);
  3707. #endif /* !NO_CERTS */
  3708. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  3709. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  3710. || defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT)
  3711. WOLFSSL_API long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt);
  3712. #endif
  3713. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3714. WOLFSSL_API void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509,
  3715. int nid, int* c, int* idx);
  3716. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3717. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  3718. #ifndef NO_CERTS
  3719. WOLFSSL_API unsigned int wolfSSL_X509_get_extension_flags(WOLFSSL_X509* x509);
  3720. WOLFSSL_API unsigned int wolfSSL_X509_get_key_usage(WOLFSSL_X509* x509);
  3721. WOLFSSL_API unsigned int wolfSSL_X509_get_extended_key_usage(WOLFSSL_X509* x509);
  3722. WOLFSSL_API int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert);
  3723. WOLFSSL_API int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509 *x, int nid, int lastpos);
  3724. WOLFSSL_API int wolfSSL_X509_add_ext(WOLFSSL_X509 *x, WOLFSSL_X509_EXTENSION *ex, int loc);
  3725. WOLFSSL_API WOLFSSL_X509_EXTENSION *wolfSSL_X509V3_EXT_i2d(int nid, int crit,
  3726. void *data);
  3727. WOLFSSL_API WOLFSSL_X509_EXTENSION *wolfSSL_X509_delete_ext(WOLFSSL_X509 *x509, int loc);
  3728. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
  3729. WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
  3730. char* value);
  3731. WOLFSSL_API void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx,
  3732. WOLFSSL_X509* issuer, WOLFSSL_X509* subject, WOLFSSL_X509* req,
  3733. WOLFSSL_X509_CRL* crl, int flag);
  3734. WOLFSSL_API void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx);
  3735. WOLFSSL_API int wolfSSL_X509_digest(const WOLFSSL_X509* x509,
  3736. const WOLFSSL_EVP_MD* digest, unsigned char* buf, unsigned int* len);
  3737. WOLFSSL_API int wolfSSL_X509_pubkey_digest(const WOLFSSL_X509 *x509,
  3738. const WOLFSSL_EVP_MD *digest, unsigned char* buf, unsigned int* len);
  3739. WOLFSSL_API int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3740. WOLFSSL_API int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey);
  3741. WOLFSSL_API int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl,
  3742. const unsigned char* der, long derSz);
  3743. WOLFSSL_API WOLFSSL_EVP_PKEY *wolfSSL_get_privatekey(const WOLFSSL *ssl);
  3744. #ifndef NO_RSA
  3745. WOLFSSL_API int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der,
  3746. long derSz);
  3747. #endif
  3748. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_ASN1(int pri, WOLFSSL_CTX* ctx,
  3749. unsigned char* der, long derSz);
  3750. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  3751. WOLFSSL_API int wolfSSL_X509_cmp(const WOLFSSL_X509* a, const WOLFSSL_X509* b);
  3752. WOLFSSL_API const WOLFSSL_STACK *wolfSSL_X509_get0_extensions(const WOLFSSL_X509 *x);
  3753. WOLFSSL_API const WOLFSSL_STACK *wolfSSL_X509_REQ_get_extensions(const WOLFSSL_X509 *x);
  3754. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x, int loc);
  3755. WOLFSSL_API int wolfSSL_X509_get_ext_by_OBJ(const WOLFSSL_X509 *x,
  3756. const WOLFSSL_ASN1_OBJECT *obj, int lastpos);
  3757. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x, int loc);
  3758. WOLFSSL_API int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex);
  3759. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void);
  3760. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_dup(
  3761. WOLFSSL_X509_EXTENSION* src);
  3762. WOLFSSL_API int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,
  3763. WOLFSSL_X509_EXTENSION* ext);
  3764. WOLFSSL_API void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk);
  3765. WOLFSSL_API void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* ext_to_free);
  3766. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void);
  3767. #endif
  3768. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object(WOLFSSL_X509_EXTENSION* ext);
  3769. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_object(WOLFSSL_X509_EXTENSION* ext,
  3770. const WOLFSSL_ASN1_OBJECT* obj);
  3771. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext);
  3772. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_data(WOLFSSL_X509_EXTENSION* ext,
  3773. WOLFSSL_ASN1_STRING* data);
  3774. #endif /* !NO_CERTS */
  3775. WOLFSSL_API WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *r);
  3776. WOLFSSL_API int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
  3777. unsigned char* out, int outSz);
  3778. WOLFSSL_API int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses);
  3779. WOLFSSL_API int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  3780. #ifdef WOLFSSL_CERT_REQ
  3781. WOLFSSL_API int wolfSSL_i2d_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  3782. #endif
  3783. #if !defined(NO_FILESYSTEM)
  3784. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_fp(XFILE fp,
  3785. WOLFSSL_X509** x509);
  3786. #endif
  3787. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_GetCerts(WOLFSSL_X509_STORE_CTX* s);
  3788. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio,
  3789. WOLFSSL_X509** x509);
  3790. #ifdef WOLFSSL_CERT_REQ
  3791. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_REQ_bio(WOLFSSL_BIO* bio,
  3792. WOLFSSL_X509** x509);
  3793. #endif
  3794. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3795. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3796. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509) *wolfSSL_get0_verified_chain(
  3797. const WOLFSSL *ssl);
  3798. WOLFSSL_API void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx,
  3799. WOLFSSL_X509_STORE* str);
  3800. WOLFSSL_API int wolfSSL_set0_verify_cert_store(WOLFSSL *ssl,
  3801. WOLFSSL_X509_STORE* str);
  3802. WOLFSSL_API int wolfSSL_set1_verify_cert_store(WOLFSSL *ssl,
  3803. WOLFSSL_X509_STORE* str);
  3804. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx);
  3805. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3806. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3807. defined(HAVE_SECRET_CALLBACK)
  3808. WOLFSSL_API size_t wolfSSL_get_server_random(const WOLFSSL *ssl,
  3809. unsigned char *out, size_t outlen);
  3810. WOLFSSL_API size_t wolfSSL_get_client_random(const WOLFSSL* ssl,
  3811. unsigned char* out, size_t outSz);
  3812. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || HAVE_SECRET_CALLBACK */
  3813. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  3814. WOLFSSL_API size_t wolfSSL_BIO_wpending(const WOLFSSL_BIO *bio);
  3815. /* non-standard API to determine if BIO supports "pending" */
  3816. WOLFSSL_API int wolfSSL_BIO_supports_pending(const WOLFSSL_BIO *bio);
  3817. WOLFSSL_API size_t wolfSSL_BIO_ctrl_pending(WOLFSSL_BIO *b);
  3818. WOLFSSL_API int wolfSSL_get_server_tmp_key(const WOLFSSL* ssl, WOLFSSL_EVP_PKEY** pkey);
  3819. WOLFSSL_API int wolfSSL_CTX_set_min_proto_version(WOLFSSL_CTX* ctx, int version);
  3820. WOLFSSL_API int wolfSSL_CTX_set_max_proto_version(WOLFSSL_CTX* ctx, int version);
  3821. WOLFSSL_API int wolfSSL_set_min_proto_version(WOLFSSL* ssl, int version);
  3822. WOLFSSL_API int wolfSSL_set_max_proto_version(WOLFSSL* ssl, int version);
  3823. WOLFSSL_API int wolfSSL_CTX_get_min_proto_version(WOLFSSL_CTX* ctx);
  3824. WOLFSSL_API int wolfSSL_CTX_get_max_proto_version(WOLFSSL_CTX* ctx);
  3825. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx,
  3826. WOLFSSL_EVP_PKEY *pkey);
  3827. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp,
  3828. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3829. #ifdef WOLFSSL_CERT_REQ
  3830. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_REQ(WOLFSSL_BIO *bp,
  3831. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3832. #ifndef NO_FILESYSTEM
  3833. WOLFSSL_API WOLFSSL_X509* wolfSSL_PEM_read_X509_REQ(XFILE fp, WOLFSSL_X509** x,
  3834. wc_pem_password_cb* cb, void* u);
  3835. #endif
  3836. #endif
  3837. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
  3838. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u);
  3839. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX
  3840. (WOLFSSL_BIO *bp, WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3841. #ifndef NO_FILESYSTEM
  3842. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read(
  3843. XFILE fp, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  3844. pem_password_cb* cb, void* u);
  3845. #endif
  3846. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
  3847. WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  3848. wc_pem_password_cb* cb, void* u);
  3849. #ifndef NO_FILESYSTEM
  3850. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_X509_CRL(XFILE fp,
  3851. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u);
  3852. #endif
  3853. WOLFSSL_API int wolfSSL_PEM_get_EVP_CIPHER_INFO(const char* header,
  3854. EncryptedInfo* cipher);
  3855. WOLFSSL_API int wolfSSL_PEM_do_header(EncryptedInfo* cipher,
  3856. unsigned char* data, long* len,
  3857. wc_pem_password_cb* callback, void* ctx);
  3858. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3859. /*lighttp compatibility */
  3860. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3861. defined(OPENSSL_EXTRA_X509_SMALL)
  3862. struct WOLFSSL_ASN1_BIT_STRING {
  3863. int length;
  3864. int type;
  3865. byte* data;
  3866. long flags;
  3867. };
  3868. struct WOLFSSL_CONF_CTX {
  3869. unsigned int flags;
  3870. WOLFSSL_CTX* ctx;
  3871. WOLFSSL* ssl;
  3872. };
  3873. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(WOLFSSL_X509_NAME *name, int loc);
  3874. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3875. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)|| \
  3876. defined(OPENSSL_EXTRA_X509_SMALL)
  3877. #if defined(OPENSSL_EXTRA) \
  3878. || defined(OPENSSL_ALL) \
  3879. || defined(HAVE_LIGHTY) \
  3880. || defined(WOLFSSL_MYSQL_COMPATIBLE) \
  3881. || defined(HAVE_STUNNEL) \
  3882. || defined(WOLFSSL_NGINX) \
  3883. || defined(WOLFSSL_HAPROXY) \
  3884. || defined(OPENSSL_EXTRA_X509_SMALL)
  3885. WOLFSSL_API void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne);
  3886. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void);
  3887. WOLFSSL_API void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME* name);
  3888. WOLFSSL_API char wolfSSL_CTX_use_certificate(WOLFSSL_CTX* ctx, WOLFSSL_X509* x);
  3889. WOLFSSL_API int wolfSSL_CTX_add0_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  3890. WOLFSSL_API int wolfSSL_CTX_add1_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  3891. WOLFSSL_API int wolfSSL_add0_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3892. WOLFSSL_API int wolfSSL_add1_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3893. WOLFSSL_API int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name);
  3894. /* These are to be merged shortly */
  3895. WOLFSSL_API void wolfSSL_set_verify_depth(WOLFSSL *ssl,int depth);
  3896. WOLFSSL_API void* wolfSSL_get_app_data( const WOLFSSL *ssl);
  3897. WOLFSSL_API int wolfSSL_set_app_data(WOLFSSL *ssl, void *arg);
  3898. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne);
  3899. WOLFSSL_API unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n, unsigned char *md);
  3900. WOLFSSL_API unsigned char *wolfSSL_SHA224(const unsigned char *d, size_t n, unsigned char *md);
  3901. WOLFSSL_API unsigned char *wolfSSL_SHA256(const unsigned char *d, size_t n, unsigned char *md);
  3902. WOLFSSL_API unsigned char *wolfSSL_SHA384(const unsigned char *d, size_t n, unsigned char *md);
  3903. WOLFSSL_API unsigned char *wolfSSL_SHA512(const unsigned char *d, size_t n, unsigned char *md);
  3904. WOLFSSL_API int wolfSSL_X509_check_private_key(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  3905. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list( WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk );
  3906. WOLFSSL_API int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509);
  3907. #ifndef NO_FILESYSTEM
  3908. WOLFSSL_API long wolfSSL_BIO_set_fp(WOLFSSL_BIO *bio, XFILE fp, int c);
  3909. WOLFSSL_API long wolfSSL_BIO_get_fp(WOLFSSL_BIO *bio, XFILE* fp);
  3910. #endif
  3911. #endif /* OPENSSL_EXTRA || OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  3912. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3913. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  3914. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  3915. #ifndef NO_BIO
  3916. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_file(const char *filename,
  3917. const char *mode);
  3918. #ifndef NO_FILESYSTEM
  3919. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_fp(XFILE fp, int c);
  3920. #endif /* !NO_FILESYSTEM */
  3921. #endif /* !NO_BIO */
  3922. #endif
  3923. #if defined(OPENSSL_ALL) \
  3924. || defined(HAVE_STUNNEL) \
  3925. || defined(HAVE_LIGHTY) \
  3926. || defined(WOLFSSL_MYSQL_COMPATIBLE) \
  3927. || defined(WOLFSSL_HAPROXY) \
  3928. || defined(OPENSSL_EXTRA)
  3929. #define X509_BUFFER_SZ 8192
  3930. WOLFSSL_API long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX* ctx, WOLFSSL_DH* dh);
  3931. WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bp,
  3932. WOLFSSL_DH **x, wc_pem_password_cb *cb, void *u);
  3933. #ifndef NO_FILESYSTEM
  3934. WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_DHparams(XFILE fp, WOLFSSL_DH **x,
  3935. wc_pem_password_cb *cb, void *u);
  3936. #endif
  3937. WOLFSSL_API WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp,
  3938. WOLFSSL_DSA **x, wc_pem_password_cb *cb, void *u);
  3939. WOLFSSL_API int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
  3940. WOLFSSL_API int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
  3941. WOLFSSL_API int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 *x);
  3942. #endif /* HAVE_STUNNEL || HAVE_LIGHTY */
  3943. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN) && \
  3944. defined(WOLFSSL_CERT_REQ)
  3945. WOLFSSL_API int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out);
  3946. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_REQ_new(void);
  3947. WOLFSSL_API void wolfSSL_X509_REQ_free(WOLFSSL_X509* req);
  3948. WOLFSSL_API int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
  3949. const WOLFSSL_EVP_MD *md);
  3950. WOLFSSL_API int wolfSSL_X509_REQ_sign_ctx(WOLFSSL_X509 *req,
  3951. WOLFSSL_EVP_MD_CTX* md_ctx);
  3952. WOLFSSL_API int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
  3953. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext_sk);
  3954. WOLFSSL_API int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
  3955. WOLFSSL_X509_NAME *name);
  3956. WOLFSSL_API int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req,
  3957. WOLFSSL_EVP_PKEY *pkey);
  3958. WOLFSSL_API int wolfSSL_X509_REQ_add1_attr_by_NID(WOLFSSL_X509 *req,
  3959. int nid, int type,
  3960. const unsigned char *bytes,
  3961. int len);
  3962. WOLFSSL_API int wolfSSL_X509_REQ_add1_attr_by_txt(WOLFSSL_X509 *req,
  3963. const char *attrname, int type,
  3964. const unsigned char *bytes, int len);
  3965. WOLFSSL_API WOLFSSL_X509 *wolfSSL_X509_to_X509_REQ(WOLFSSL_X509 *x,
  3966. WOLFSSL_EVP_PKEY *pkey, const WOLFSSL_EVP_MD *md);
  3967. #endif
  3968. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN) || \
  3969. defined(WOLFSSL_CERT_REQ)
  3970. WOLFSSL_API int wolfSSL_X509_REQ_get_attr_count(const WOLFSSL_X509 *req);
  3971. WOLFSSL_API WOLFSSL_X509_ATTRIBUTE *wolfSSL_X509_REQ_get_attr(
  3972. const WOLFSSL_X509 *req, int loc);
  3973. WOLFSSL_API int wolfSSL_X509_REQ_get_attr_by_NID(const WOLFSSL_X509 *req,
  3974. int nid, int lastpos);
  3975. WOLFSSL_API WOLFSSL_X509_ATTRIBUTE* wolfSSL_X509_ATTRIBUTE_new(void);
  3976. WOLFSSL_API void wolfSSL_X509_ATTRIBUTE_free(WOLFSSL_X509_ATTRIBUTE* attr);
  3977. WOLFSSL_API WOLFSSL_ASN1_TYPE *wolfSSL_X509_ATTRIBUTE_get0_type(
  3978. WOLFSSL_X509_ATTRIBUTE *attr, int idx);
  3979. #endif
  3980. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  3981. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  3982. #include <wolfssl/openssl/crypto.h>
  3983. WOLFSSL_API int wolfSSL_CRYPTO_set_mem_functions(
  3984. wolfSSL_OSSL_Malloc_cb m,
  3985. wolfSSL_OSSL_Realloc_cb r,
  3986. wolfSSL_OSSL_Free_cb f);
  3987. WOLFSSL_API int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
  3988. void *(*r) (void *, size_t, const char *, int), void (*f) (void *));
  3989. WOLFSSL_API void wolfSSL_CRYPTO_cleanup_all_ex_data(void);
  3990. WOLFSSL_API int wolfSSL_CRYPTO_memcmp(const void *a, const void *b, size_t size);
  3991. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_768_prime(WOLFSSL_BIGNUM* bn);
  3992. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1024_prime(WOLFSSL_BIGNUM* bn);
  3993. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1536_prime(WOLFSSL_BIGNUM* bn);
  3994. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_2048_prime(WOLFSSL_BIGNUM* bn);
  3995. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_3072_prime(WOLFSSL_BIGNUM* bn);
  3996. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_4096_prime(WOLFSSL_BIGNUM* bn);
  3997. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_6144_prime(WOLFSSL_BIGNUM* bn);
  3998. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_8192_prime(WOLFSSL_BIGNUM* bn);
  3999. WOLFSSL_API WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
  4000. void (*callback) (int, int, void *), void *cb_arg);
  4001. WOLFSSL_API int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH* dh, int prime_len, int generator,
  4002. void (*callback) (int, int, void *));
  4003. WOLFSSL_API int wolfSSL_ERR_load_ERR_strings(void);
  4004. WOLFSSL_API void wolfSSL_ERR_load_crypto_strings(void);
  4005. WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error(void);
  4006. WOLFSSL_API int wolfSSL_FIPS_mode(void);
  4007. WOLFSSL_API int wolfSSL_FIPS_mode_set(int r);
  4008. WOLFSSL_API int wolfSSL_RAND_set_rand_method(const WOLFSSL_RAND_METHOD *methods);
  4009. WOLFSSL_API int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits);
  4010. #define WOLF_SK_COMPARE_CB(type, arg) \
  4011. int (*(arg)) (const type* const* a, const type* const* b)
  4012. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_new(
  4013. WOLF_SK_COMPARE_CB(WOLFSSL_X509, cb));
  4014. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_new_null(void);
  4015. WOLFSSL_API int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s);
  4016. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_OBJECT_new(void);
  4017. WOLFSSL_API void wolfSSL_sk_X509_OBJECT_free(WOLFSSL_STACK* s);
  4018. WOLFSSL_API void wolfSSL_sk_X509_OBJECT_pop_free(WOLFSSL_STACK* s,
  4019. void (*f) (WOLFSSL_X509_OBJECT*));
  4020. WOLFSSL_API int wolfSSL_sk_X509_OBJECT_push(WOLFSSL_STACK* sk, WOLFSSL_X509_OBJECT* obj);
  4021. WOLFSSL_API WOLFSSL_X509_INFO *wolfSSL_X509_INFO_new(void);
  4022. WOLFSSL_API void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info);
  4023. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void);
  4024. WOLFSSL_API int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk);
  4025. WOLFSSL_API WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(
  4026. const WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk, int i);
  4027. WOLFSSL_API int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)*,
  4028. WOLFSSL_X509_INFO* in);
  4029. WOLFSSL_API WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
  4030. WOLFSSL_API void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)*,
  4031. void (*f) (WOLFSSL_X509_INFO*));
  4032. WOLFSSL_API void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
  4033. typedef unsigned long (*wolf_sk_hash_cb) (const void *v);
  4034. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(
  4035. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb));
  4036. WOLFSSL_API int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
  4037. WOLFSSL_X509_NAME* name);
  4038. WOLFSSL_API int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  4039. WOLFSSL_X509_NAME* name);
  4040. WOLFSSL_API int wolfSSL_sk_X509_NAME_set_cmp_func(
  4041. WOLF_STACK_OF(WOLFSSL_X509_NAME)*, WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb));
  4042. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, int i);
  4043. WOLFSSL_API int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk);
  4044. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  4045. WOLFSSL_API void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
  4046. void (*f) (WOLFSSL_X509_NAME*));
  4047. WOLFSSL_API void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME) *);
  4048. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)*
  4049. wolfSSL_sk_X509_NAME_ENTRY_new(WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME_ENTRY, cb));
  4050. WOLFSSL_API int wolfSSL_sk_X509_NAME_ENTRY_push(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk,
  4051. WOLFSSL_X509_NAME_ENTRY* name_entry);
  4052. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY*
  4053. wolfSSL_sk_X509_NAME_ENTRY_value(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk, int i);
  4054. WOLFSSL_API int wolfSSL_sk_X509_NAME_ENTRY_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk);
  4055. WOLFSSL_API void wolfSSL_sk_X509_NAME_ENTRY_free(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk);
  4056. WOLFSSL_API int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s);
  4057. WOLFSSL_API int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio,WOLFSSL_X509_NAME* name,int indent,
  4058. unsigned long flags);
  4059. #ifndef NO_FILESYSTEM
  4060. WOLFSSL_API int wolfSSL_X509_NAME_print_ex_fp(XFILE fp,WOLFSSL_X509_NAME* name,int indent,
  4061. unsigned long flags);
  4062. #endif
  4063. WOLFSSL_API WOLFSSL_STACK *wolfSSL_sk_CONF_VALUE_new(WOLF_SK_COMPARE_CB(WOLFSSL_CONF_VALUE, compFunc));
  4064. WOLFSSL_API void wolfSSL_sk_CONF_VALUE_free(struct WOLFSSL_STACK *sk);
  4065. WOLFSSL_API int wolfSSL_sk_CONF_VALUE_num(const WOLFSSL_STACK *sk);
  4066. WOLFSSL_API WOLFSSL_CONF_VALUE *wolfSSL_sk_CONF_VALUE_value(
  4067. const struct WOLFSSL_STACK *sk, int i);
  4068. WOLFSSL_API int wolfSSL_sk_CONF_VALUE_push(WOLF_STACK_OF(WOLFSSL_CONF_VALUE)* sk,
  4069. WOLFSSL_CONF_VALUE* val);
  4070. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || HAVE_LIGHTY */
  4071. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  4072. WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_ASN1_BIT_STRING_new(void);
  4073. WOLFSSL_API void wolfSSL_ASN1_BIT_STRING_free(WOLFSSL_ASN1_BIT_STRING* str);
  4074. WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(
  4075. const WOLFSSL_X509* x);
  4076. WOLFSSL_API int wolfSSL_ASN1_BIT_STRING_get_bit(
  4077. const WOLFSSL_ASN1_BIT_STRING* str, int i);
  4078. WOLFSSL_API int wolfSSL_ASN1_BIT_STRING_set_bit(
  4079. WOLFSSL_ASN1_BIT_STRING* str, int pos, int val);
  4080. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4081. WOLFSSL_API int wolfSSL_version(WOLFSSL* ssl);
  4082. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4083. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4084. WOLFSSL_API int wolfSSL_get_state(const WOLFSSL* ssl);
  4085. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_value(WOLF_STACK_OF(WOLFSSL_X509)*, int i);
  4086. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)*);
  4087. WOLFSSL_API void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)*, int i);
  4088. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || HAVE_LIGHTY */
  4089. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || defined(HAVE_EX_DATA)
  4090. WOLFSSL_API void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION* session, int idx);
  4091. WOLFSSL_API int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION* session, int idx, void* data);
  4092. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  4093. WOLFSSL_API int wolfSSL_SESSION_set_ex_data_with_cleanup(
  4094. WOLFSSL_SESSION* session,
  4095. int idx,
  4096. void* data,
  4097. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  4098. #endif
  4099. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4100. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4101. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4102. WOLFSSL_API int wolfSSL_SESSION_get_ex_new_index(long idx,void* data,void* cb1,void* cb2,
  4103. CRYPTO_free_func* cb3);
  4104. WOLFSSL_API const unsigned char* wolfSSL_SESSION_get_id(
  4105. const WOLFSSL_SESSION* sess, unsigned int* idLen);
  4106. WOLFSSL_API int wolfSSL_SESSION_print(WOLFSSL_BIO* bp, const WOLFSSL_SESSION* session);
  4107. WOLFSSL_API int wolfSSL_set_tlsext_host_name(WOLFSSL* ssl, const char* host_name);
  4108. WOLFSSL_API const char* wolfSSL_get_servername(WOLFSSL* ssl, unsigned char type);
  4109. WOLFSSL_API WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL* ssl,WOLFSSL_CTX* ctx);
  4110. WOLFSSL_API VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX* ctx);
  4111. WOLFSSL_API VerifyCallback wolfSSL_get_verify_callback(WOLFSSL* ssl);
  4112. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_LIGHTY */
  4113. #ifdef HAVE_SNI
  4114. /* SNI received callback type */
  4115. typedef int (*CallbackSniRecv)(WOLFSSL *ssl, int *ret, void* exArg);
  4116. WOLFSSL_API void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX* ctx,
  4117. CallbackSniRecv cb);
  4118. WOLFSSL_API int wolfSSL_CTX_set_tlsext_servername_callback(WOLFSSL_CTX* ctx,
  4119. CallbackSniRecv cb);
  4120. WOLFSSL_API int wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX* ctx, void* arg);
  4121. #endif
  4122. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4123. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4124. WOLFSSL_API void wolfSSL_ERR_remove_thread_state(void* pid);
  4125. /* support for deprecated old name */
  4126. #define WOLFSSL_ERR_remove_thread_state wolfSSL_ERR_remove_thread_state
  4127. #ifndef NO_FILESYSTEM
  4128. WOLFSSL_API void wolfSSL_print_all_errors_fp(XFILE fp);
  4129. #endif
  4130. WOLFSSL_API int wolfSSL_THREADID_set_callback(
  4131. void (*threadid_func)(WOLFSSL_CRYPTO_THREADID*));
  4132. WOLFSSL_API void wolfSSL_THREADID_set_numeric(void* id, unsigned long val);
  4133. WOLFSSL_API void wolfSSL_THREADID_current(WOLFSSL_CRYPTO_THREADID* id);
  4134. WOLFSSL_API unsigned long wolfSSL_THREADID_hash(
  4135. const WOLFSSL_CRYPTO_THREADID* id);
  4136. WOLFSSL_API WOLFSSL_X509_LOOKUP_TYPE wolfSSL_X509_OBJECT_get_type(
  4137. const WOLFSSL_X509_OBJECT* obj);
  4138. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_OBJECT)*
  4139. wolfSSL_X509_STORE_get0_objects(WOLFSSL_X509_STORE* store);
  4140. WOLFSSL_API WOLFSSL_X509_OBJECT*
  4141. wolfSSL_sk_X509_OBJECT_delete(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i);
  4142. WOLFSSL_API WOLFSSL_X509_OBJECT* wolfSSL_X509_OBJECT_new(void);
  4143. WOLFSSL_API void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *obj);
  4144. WOLFSSL_API WOLFSSL_X509 *wolfSSL_X509_OBJECT_get0_X509(const WOLFSSL_X509_OBJECT *obj);
  4145. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_X509_OBJECT_get0_X509_CRL(WOLFSSL_X509_OBJECT *obj);
  4146. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_LIGHTY */
  4147. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  4148. #include <wolfssl/openssl/stack.h>
  4149. WOLFSSL_API void wolfSSL_sk_X509_pop_free(WOLF_STACK_OF(WOLFSSL_X509)* sk, void (*f) (WOLFSSL_X509*));
  4150. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4151. #if defined(OPENSSL_EXTRA) && defined(HAVE_ECC)
  4152. WOLFSSL_API int wolfSSL_CTX_set1_curves_list(WOLFSSL_CTX* ctx, const char* names);
  4153. WOLFSSL_API int wolfSSL_set1_curves_list(WOLFSSL* ssl, const char* names);
  4154. #endif /* OPENSSL_EXTRA && HAVE_ECC */
  4155. #if defined(OPENSSL_ALL) || \
  4156. defined(HAVE_STUNNEL) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
  4157. defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4158. WOLFSSL_API int wolfSSL_get_verify_mode(const WOLFSSL* ssl);
  4159. WOLFSSL_API int wolfSSL_CTX_get_verify_mode(const WOLFSSL_CTX* ctx);
  4160. #endif
  4161. #ifdef WOLFSSL_JNI
  4162. WOLFSSL_API int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr);
  4163. WOLFSSL_API void* wolfSSL_get_jobject(WOLFSSL* ssl);
  4164. #endif /* WOLFSSL_JNI */
  4165. #ifdef WOLFSSL_ASYNC_CRYPT
  4166. WOLFSSL_API int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags);
  4167. WOLFSSL_API int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
  4168. WOLF_EVENT_FLAG flags, int* eventCount);
  4169. #endif /* WOLFSSL_ASYNC_CRYPT */
  4170. typedef void (*Rem_Sess_Cb)(WOLFSSL_CTX*, WOLFSSL_SESSION*);
  4171. #ifdef OPENSSL_EXTRA
  4172. typedef void (*SSL_Msg_Cb)(int write_p, int version, int content_type,
  4173. const void *buf, size_t len, WOLFSSL *ssl, void *arg);
  4174. #if defined(HAVE_SECRET_CALLBACK)
  4175. typedef void (*wolfSSL_CTX_keylog_cb_func)
  4176. (const WOLFSSL* ssl, const char* line);
  4177. WOLFSSL_API void wolfSSL_CTX_set_keylog_callback(WOLFSSL_CTX* ctx,
  4178. wolfSSL_CTX_keylog_cb_func cb);
  4179. WOLFSSL_API wolfSSL_CTX_keylog_cb_func wolfSSL_CTX_get_keylog_callback(
  4180. const WOLFSSL_CTX* ctx);
  4181. #endif /* HAVE_SECRET_CALLBACK */
  4182. WOLFSSL_API int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb);
  4183. WOLFSSL_API int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb);
  4184. WOLFSSL_API int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg);
  4185. WOLFSSL_API int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg);
  4186. WOLFSSL_API unsigned long wolfSSL_ERR_peek_error_line_data(const char **file,
  4187. int *line, const char **data, int *flags);
  4188. WOLFSSL_API int wolfSSL_CTX_set_alpn_protos(WOLFSSL_CTX *ctx,
  4189. const unsigned char *protos, unsigned int protos_len);
  4190. WOLFSSL_API int wolfSSL_set_alpn_protos(WOLFSSL* ssl,
  4191. const unsigned char* protos, unsigned int protos_len);
  4192. WOLFSSL_API void *wolfSSL_OPENSSL_memdup(const void *data,
  4193. size_t siz, const char* file, int line);
  4194. WOLFSSL_API void wolfSSL_OPENSSL_cleanse(void *ptr, size_t len);
  4195. WOLFSSL_API void wolfSSL_ERR_load_BIO_strings(void);
  4196. WOLFSSL_API void wolfSSL_DH_get0_pqg(const WOLFSSL_DH* dh,
  4197. const WOLFSSL_BIGNUM** p, const WOLFSSL_BIGNUM** q,
  4198. const WOLFSSL_BIGNUM** g);
  4199. WOLFSSL_API void wolfSSL_DH_get0_key(const WOLFSSL_DH *dh,
  4200. const WOLFSSL_BIGNUM **pub_key, const WOLFSSL_BIGNUM **priv_key);
  4201. WOLFSSL_API int wolfSSL_DH_set0_key(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *pub_key,
  4202. WOLFSSL_BIGNUM *priv_key);
  4203. #endif
  4204. #if defined(HAVE_OCSP) && !defined(NO_ASN_TIME)
  4205. WOLFSSL_API int wolfSSL_get_ocsp_producedDate(
  4206. WOLFSSL *ssl,
  4207. byte *producedDate,
  4208. size_t producedDate_space,
  4209. int *producedDateFormat);
  4210. WOLFSSL_API int wolfSSL_get_ocsp_producedDate_tm(WOLFSSL *ssl,
  4211. struct tm *produced_tm);
  4212. #endif
  4213. #if defined(OPENSSL_ALL) \
  4214. || defined(WOLFSSL_NGINX) \
  4215. || defined(WOLFSSL_HAPROXY) \
  4216. || defined(OPENSSL_EXTRA) \
  4217. || defined(HAVE_STUNNEL)
  4218. WOLFSSL_API void wolfSSL_OPENSSL_config(char *config_name);
  4219. #endif
  4220. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4221. /* Not an OpenSSL API. */
  4222. WOLFSSL_LOCAL int wolfSSL_get_ocsp_response(WOLFSSL* ssl, byte** response);
  4223. /* Not an OpenSSL API. */
  4224. WOLFSSL_LOCAL char* wolfSSL_get_ocsp_url(WOLFSSL* ssl);
  4225. /* Not an OpenSSL API. */
  4226. WOLFSSL_API int wolfSSL_set_ocsp_url(WOLFSSL* ssl, char* url);
  4227. #endif
  4228. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) \
  4229. || defined(WOLFSSL_WPAS_SMALL)
  4230. WOLFSSL_API void *wolfSSL_X509_get_ex_data(WOLFSSL_X509 *x509, int idx);
  4231. WOLFSSL_API int wolfSSL_X509_set_ex_data(WOLFSSL_X509 *x509, int idx,
  4232. void *data);
  4233. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  4234. WOLFSSL_API int wolfSSL_X509_set_ex_data_with_cleanup(
  4235. WOLFSSL_X509 *x509,
  4236. int idx,
  4237. void *data,
  4238. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  4239. #endif
  4240. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  4241. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  4242. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || defined(HAVE_SECRET_CALLBACK)
  4243. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl);
  4244. WOLFSSL_API int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a,
  4245. void *b, void *c);
  4246. WOLFSSL_API int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *data,
  4247. const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len);
  4248. WOLFSSL_API long wolfSSL_SSL_CTX_get_timeout(const WOLFSSL_CTX *ctx);
  4249. WOLFSSL_API long wolfSSL_get_timeout(WOLFSSL* ssl);
  4250. WOLFSSL_API int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx,
  4251. WOLFSSL_EC_KEY *ecdh);
  4252. WOLFSSL_API int wolfSSL_SSL_CTX_remove_session(WOLFSSL_CTX* ctx,
  4253. WOLFSSL_SESSION *c);
  4254. WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_rbio(const WOLFSSL *s);
  4255. WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_wbio(const WOLFSSL *s);
  4256. WOLFSSL_API int wolfSSL_SSL_do_handshake(WOLFSSL *s);
  4257. #ifdef OPENSSL_EXTRA
  4258. WOLFSSL_API int wolfSSL_OPENSSL_init_ssl(word64 opts,
  4259. const OPENSSL_INIT_SETTINGS *settings);
  4260. #endif
  4261. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  4262. WOLFSSL_API int wolfSSL_SSL_in_init(const WOLFSSL* ssl);
  4263. #else
  4264. WOLFSSL_API int wolfSSL_SSL_in_init(WOLFSSL* ssl);
  4265. #endif
  4266. WOLFSSL_API int wolfSSL_SSL_in_connect_init(WOLFSSL* ssl);
  4267. #ifndef NO_SESSION_CACHE
  4268. WOLFSSL_API WOLFSSL_SESSION *wolfSSL_SSL_get0_session(const WOLFSSL *s);
  4269. #endif
  4270. WOLFSSL_API int wolfSSL_i2a_ASN1_INTEGER(WOLFSSL_BIO *bp,
  4271. const WOLFSSL_ASN1_INTEGER *a);
  4272. #ifdef HAVE_SESSION_TICKET
  4273. typedef int (*ticketCompatCb)(WOLFSSL *ssl, unsigned char *name, unsigned char *iv,
  4274. WOLFSSL_EVP_CIPHER_CTX *ectx, WOLFSSL_HMAC_CTX *hctx, int enc);
  4275. WOLFSSL_API int wolfSSL_CTX_set_tlsext_ticket_key_cb(WOLFSSL_CTX* ctx, ticketCompatCb cb);
  4276. #endif
  4277. #if defined(HAVE_OCSP) || defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || \
  4278. defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4279. WOLFSSL_API int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx,
  4280. WOLF_STACK_OF(X509)** chain);
  4281. typedef int(*tlsextStatusCb)(WOLFSSL* ssl, void*);
  4282. WOLFSSL_API int wolfSSL_CTX_get_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb* cb);
  4283. WOLFSSL_API int wolfSSL_CTX_set_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb cb);
  4284. WOLFSSL_API int wolfSSL_CTX_get0_chain_certs(WOLFSSL_CTX *ctx,
  4285. WOLF_STACK_OF(WOLFSSL_X509) **sk);
  4286. WOLFSSL_API int wolfSSL_get0_chain_certs(WOLFSSL *ssl,
  4287. WOLF_STACK_OF(WOLFSSL_X509) **sk);
  4288. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get1_issuer(WOLFSSL_X509 **issuer,
  4289. WOLFSSL_X509_STORE_CTX *ctx, WOLFSSL_X509 *x);
  4290. WOLFSSL_API void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk);
  4291. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x);
  4292. WOLFSSL_API int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer,
  4293. WOLFSSL_X509 *subject);
  4294. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_STRING)* wolfSSL_sk_WOLFSSL_STRING_new(void);
  4295. WOLFSSL_API void wolfSSL_WOLFSSL_STRING_free(WOLFSSL_STRING s);
  4296. WOLFSSL_API void wolfSSL_sk_WOLFSSL_STRING_free(WOLF_STACK_OF(WOLFSSL_STRING)* sk);
  4297. WOLFSSL_API WOLFSSL_STRING wolfSSL_sk_WOLFSSL_STRING_value(
  4298. WOLF_STACK_OF(WOLFSSL_STRING)* strings, int idx);
  4299. WOLFSSL_API int wolfSSL_sk_WOLFSSL_STRING_num(
  4300. WOLF_STACK_OF(WOLFSSL_STRING)* strings);
  4301. #endif /* HAVE_OCSP || OPENSSL_EXTRA || OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  4302. WOLFSSL_API int PEM_write_bio_WOLFSSL_X509(WOLFSSL_BIO *bio,
  4303. WOLFSSL_X509 *cert);
  4304. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  4305. OPENSSL_EXTRA || HAVE_LIGHTY */
  4306. #if defined(HAVE_SESSION_TICKET) && !defined(WOLFSSL_NO_DEF_TICKET_ENC_CB) && \
  4307. !defined(NO_WOLFSSL_SERVER)
  4308. WOLFSSL_API long wolfSSL_CTX_get_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  4309. unsigned char *keys, int keylen);
  4310. WOLFSSL_API long wolfSSL_CTX_set_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  4311. unsigned char *keys, int keylen);
  4312. #endif
  4313. WOLFSSL_API void wolfSSL_get0_alpn_selected(const WOLFSSL *ssl,
  4314. const unsigned char **data, unsigned int *len);
  4315. WOLFSSL_API int wolfSSL_select_next_proto(unsigned char **out,
  4316. unsigned char *outlen,
  4317. const unsigned char *in, unsigned int inlen,
  4318. const unsigned char *client,
  4319. unsigned int client_len);
  4320. WOLFSSL_API void wolfSSL_CTX_set_alpn_select_cb(WOLFSSL_CTX *ctx,
  4321. int (*cb) (WOLFSSL *ssl,
  4322. const unsigned char **out,
  4323. unsigned char *outlen,
  4324. const unsigned char *in,
  4325. unsigned int inlen,
  4326. void *arg), void *arg);
  4327. WOLFSSL_API void wolfSSL_CTX_set_next_protos_advertised_cb(WOLFSSL_CTX *s,
  4328. int (*cb) (WOLFSSL *ssl,
  4329. const unsigned char **out,
  4330. unsigned int *outlen,
  4331. void *arg), void *arg);
  4332. WOLFSSL_API void wolfSSL_CTX_set_next_proto_select_cb(WOLFSSL_CTX *s,
  4333. int (*cb) (WOLFSSL *ssl,
  4334. unsigned char **out,
  4335. unsigned char *outlen,
  4336. const unsigned char *in,
  4337. unsigned int inlen,
  4338. void *arg), void *arg);
  4339. WOLFSSL_API void wolfSSL_get0_next_proto_negotiated(const WOLFSSL *s, const unsigned char **data,
  4340. unsigned *len);
  4341. #ifndef NO_ASN
  4342. WOLFSSL_API int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk,
  4343. size_t chklen, unsigned int flags, char **peername);
  4344. WOLFSSL_API int wolfSSL_X509_check_ip_asc(WOLFSSL_X509 *x, const char *ipasc,
  4345. unsigned int flags);
  4346. #endif
  4347. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_CERT_GEN)
  4348. WOLFSSL_API int wolfSSL_X509_check_email(WOLFSSL_X509 *x, const char *chk,
  4349. size_t chkLen, unsigned int flags);
  4350. #endif /* OPENSSL_EXTRA && WOLFSSL_CERT_GEN */
  4351. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  4352. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  4353. WOLFSSL_API const unsigned char *SSL_SESSION_get0_id_context(
  4354. const WOLFSSL_SESSION *sess, unsigned int *sid_ctx_length);
  4355. #endif
  4356. #endif
  4357. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  4358. WOLFSSL_API int SSL_SESSION_set1_id(WOLFSSL_SESSION *s, const unsigned char *sid, unsigned int sid_len);
  4359. WOLFSSL_API int SSL_SESSION_set1_id_context(WOLFSSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len);
  4360. WOLFSSL_API WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void);
  4361. WOLFSSL_API void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg);
  4362. WOLFSSL_API const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x);
  4363. WOLFSSL_API void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype, const void **ppval, const WOLFSSL_X509_ALGOR *algor);
  4364. WOLFSSL_API int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj, int ptype, void *pval);
  4365. WOLFSSL_API WOLFSSL_ASN1_TYPE* wolfSSL_ASN1_TYPE_new(void);
  4366. WOLFSSL_API void wolfSSL_ASN1_TYPE_free(WOLFSSL_ASN1_TYPE* at);
  4367. WOLFSSL_API WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void);
  4368. WOLFSSL_API void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x);
  4369. WOLFSSL_API WOLFSSL_X509_PUBKEY *wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509);
  4370. WOLFSSL_API int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa, WOLFSSL_X509_PUBKEY *pub);
  4371. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key);
  4372. WOLFSSL_API int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key);
  4373. WOLFSSL_API int wolfSSL_i2t_ASN1_OBJECT(char *buf, int buf_len, WOLFSSL_ASN1_OBJECT *a);
  4374. WOLFSSL_API WOLFSSL_ASN1_OBJECT *wolfSSL_d2i_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT **a,
  4375. const unsigned char **der,
  4376. long length);
  4377. WOLFSSL_API int wolfSSL_i2a_ASN1_OBJECT(WOLFSSL_BIO *bp, WOLFSSL_ASN1_OBJECT *a);
  4378. WOLFSSL_API int wolfSSL_i2d_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT *a, unsigned char **pp);
  4379. WOLFSSL_API void SSL_CTX_set_tmp_dh_callback(WOLFSSL_CTX *ctx, WOLFSSL_DH *(*dh) (WOLFSSL *ssl, int is_export, int keylength));
  4380. WOLFSSL_API WOLF_STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
  4381. WOLFSSL_API int wolfSSL_X509_STORE_load_locations(WOLFSSL_X509_STORE *str, const char *file, const char *dir);
  4382. WOLFSSL_API int wolfSSL_X509_STORE_add_crl(WOLFSSL_X509_STORE *ctx, WOLFSSL_X509_CRL *x);
  4383. WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_num(const WOLF_STACK_OF(WOLFSSL_CIPHER)* p);
  4384. WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_find(
  4385. WOLF_STACK_OF(WOLFSSL_CIPHER)* sk, const WOLFSSL_CIPHER* toFind);
  4386. WOLFSSL_API void wolfSSL_sk_SSL_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk);
  4387. WOLFSSL_API int wolfSSL_sk_SSL_COMP_zero(WOLFSSL_STACK* st);
  4388. WOLFSSL_API int wolfSSL_sk_SSL_COMP_num(WOLF_STACK_OF(WOLFSSL_COMP)* sk);
  4389. WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_sk_SSL_CIPHER_value(WOLFSSL_STACK* sk, int i);
  4390. WOLFSSL_API void ERR_load_SSL_strings(void);
  4391. WOLFSSL_API void wolfSSL_EC_POINT_dump(const char *msg, const WOLFSSL_EC_POINT *p);
  4392. WOLFSSL_API const char *wolfSSL_ASN1_tag2str(int tag);
  4393. WOLFSSL_API int wolfSSL_ASN1_STRING_print_ex(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str, unsigned long flags);
  4394. WOLFSSL_API int wolfSSL_ASN1_STRING_print(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str);
  4395. WOLFSSL_API int wolfSSL_ASN1_TIME_get_length(WOLFSSL_ASN1_TIME *t);
  4396. WOLFSSL_API unsigned char* wolfSSL_ASN1_TIME_get_data(WOLFSSL_ASN1_TIME *t);
  4397. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_to_generalizedtime(WOLFSSL_ASN1_TIME *t,
  4398. WOLFSSL_ASN1_TIME **out);
  4399. WOLFSSL_API int wolfSSL_i2c_ASN1_INTEGER(WOLFSSL_ASN1_INTEGER *a, unsigned char **pp);
  4400. WOLFSSL_API int wolfSSL_a2i_ASN1_INTEGER(WOLFSSL_BIO *bio, WOLFSSL_ASN1_INTEGER *asn1,
  4401. char *buf, int size);
  4402. WOLFSSL_API int wolfSSL_X509_CA_num(WOLFSSL_X509_STORE *store);
  4403. WOLFSSL_API long wolfSSL_X509_get_version(const WOLFSSL_X509 *x);
  4404. WOLFSSL_API int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509* x);
  4405. #ifndef WOLFCRYPT_ONLY
  4406. WOLFSSL_API int wolfSSL_PEM_write_bio_PKCS8PrivateKey(WOLFSSL_BIO* bio,
  4407. WOLFSSL_EVP_PKEY* pkey, const WOLFSSL_EVP_CIPHER* enc, char* passwd,
  4408. int passwdSz, wc_pem_password_cb* cb, void* ctx);
  4409. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  4410. WOLFSSL_API int wolfSSL_PEM_write_PKCS8PrivateKey(
  4411. XFILE fp, WOLFSSL_EVP_PKEY* pkey, const WOLFSSL_EVP_CIPHER* enc,
  4412. char* passwd, int passwdSz, wc_pem_password_cb* cb, void* ctx);
  4413. #endif /* !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  4414. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PKCS8PrivateKey_bio(WOLFSSL_BIO* bio,
  4415. WOLFSSL_EVP_PKEY** pkey, wc_pem_password_cb* cb, void* u);
  4416. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_AutoPrivateKey(
  4417. WOLFSSL_EVP_PKEY** pkey, const unsigned char** data, long length);
  4418. #endif /* !WOLFCRYPT_ONLY */
  4419. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  4420. #ifdef WOLFSSL_HAVE_TLS_UNIQUE
  4421. WOLFSSL_API size_t wolfSSL_get_finished(const WOLFSSL *ssl, void *buf, size_t count);
  4422. WOLFSSL_API size_t wolfSSL_get_peer_finished(const WOLFSSL *ssl, void *buf, size_t count);
  4423. #endif /* WOLFSSL_HAVE_TLS_UNIQUE */
  4424. #ifdef HAVE_PK_CALLBACKS
  4425. WOLFSSL_API int wolfSSL_IsPrivatePkSet(WOLFSSL* ssl);
  4426. WOLFSSL_API int wolfSSL_CTX_IsPrivatePkSet(WOLFSSL_CTX* ctx);
  4427. #endif
  4428. #ifdef HAVE_ENCRYPT_THEN_MAC
  4429. WOLFSSL_API int wolfSSL_CTX_AllowEncryptThenMac(WOLFSSL_CTX* ctx, int set);
  4430. WOLFSSL_API int wolfSSL_AllowEncryptThenMac(WOLFSSL *s, int set);
  4431. #endif
  4432. /* This feature is used to set a fixed ephemeral key and is for testing only */
  4433. /* Currently allows ECDHE and DHE only */
  4434. #ifdef WOLFSSL_STATIC_EPHEMERAL
  4435. WOLFSSL_API int wolfSSL_CTX_set_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  4436. const char* key, unsigned int keySz, int format);
  4437. WOLFSSL_API int wolfSSL_set_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  4438. const char* key, unsigned int keySz, int format);
  4439. /* returns pointer to loaded key as ASN.1/DER */
  4440. WOLFSSL_API int wolfSSL_CTX_get_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  4441. const unsigned char** key, unsigned int* keySz);
  4442. WOLFSSL_API int wolfSSL_get_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  4443. const unsigned char** key, unsigned int* keySz);
  4444. #endif
  4445. #if defined(OPENSSL_EXTRA)
  4446. #ifndef WOLFCRYPT_ONLY
  4447. WOLFSSL_API int wolfSSL_EVP_PKEY_param_check(WOLFSSL_EVP_PKEY_CTX* ctx);
  4448. #endif
  4449. WOLFSSL_API void wolfSSL_CTX_set_security_level(WOLFSSL_CTX* ctx, int level);
  4450. WOLFSSL_API int wolfSSL_CTX_get_security_level(const WOLFSSL_CTX* ctx);
  4451. WOLFSSL_API int wolfSSL_SESSION_is_resumable(const WOLFSSL_SESSION *s);
  4452. WOLFSSL_API void wolfSSL_CRYPTO_free(void *str, const char *file, int line);
  4453. WOLFSSL_API void *wolfSSL_CRYPTO_malloc(size_t num, const char *file, int line);
  4454. WOLFSSL_API WOLFSSL_CONF_CTX* wolfSSL_CONF_CTX_new(void);
  4455. WOLFSSL_API void wolfSSL_CONF_CTX_free(WOLFSSL_CONF_CTX* cctx);
  4456. WOLFSSL_API void wolfSSL_CONF_CTX_set_ssl_ctx(WOLFSSL_CONF_CTX* cctx, WOLFSSL_CTX *ctx);
  4457. WOLFSSL_API unsigned int wolfSSL_CONF_CTX_set_flags(WOLFSSL_CONF_CTX* cctx, unsigned int flags);
  4458. WOLFSSL_API int wolfSSL_CONF_CTX_finish(WOLFSSL_CONF_CTX* cctx);
  4459. #define WOLFSSL_CONF_FLAG_CMDLINE 0x1
  4460. #define WOLFSSL_CONF_FLAG_FILE 0x2
  4461. #define WOLFSSL_CONF_FLAG_CLIENT 0x4
  4462. #define WOLFSSL_CONF_FLAG_SERVER 0x8
  4463. #define WOLFSSL_CONF_FLAG_SHOW_ERRORS 0x10
  4464. #define WOLFSSL_CONF_FLAG_CERTIFICATE 0x20
  4465. #define WOLFSSL_CONF_TYPE_UNKNOWN 0x0
  4466. #define WOLFSSL_CONF_TYPE_STRING 0x1
  4467. #define WOLFSSL_CONF_TYPE_FILE 0x2
  4468. #define WOLFSSL_CONF_TYPE_DIR 0x3
  4469. WOLFSSL_API int wolfSSL_CONF_cmd(WOLFSSL_CONF_CTX* cctx, const char* cmd, const char* value);
  4470. WOLFSSL_API int wolfSSL_CONF_cmd_value_type(WOLFSSL_CONF_CTX *cctx, const char *cmd);
  4471. #endif /* OPENSSL_EXTRA */
  4472. #if defined(HAVE_EX_DATA) || defined(WOLFSSL_WPAS_SMALL)
  4473. WOLFSSL_API int wolfSSL_CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
  4474. WOLFSSL_CRYPTO_EX_new* new_func,
  4475. WOLFSSL_CRYPTO_EX_dup* dup_func,
  4476. WOLFSSL_CRYPTO_EX_free* free_func);
  4477. #endif /* HAVE_EX_DATA || WOLFSSL_WPAS_SMALL */
  4478. #if defined(WOLFSSL_DTLS_CID)
  4479. WOLFSSL_API int wolfSSL_dtls_cid_use(WOLFSSL* ssl);
  4480. WOLFSSL_API int wolfSSL_dtls_cid_is_enabled(WOLFSSL* ssl);
  4481. WOLFSSL_API int wolfSSL_dtls_cid_set(WOLFSSL* ssl, unsigned char* cid,
  4482. unsigned int size);
  4483. WOLFSSL_API int wolfSSL_dtls_cid_get_rx_size(WOLFSSL* ssl,
  4484. unsigned int* size);
  4485. WOLFSSL_API int wolfSSL_dtls_cid_get_rx(WOLFSSL* ssl, unsigned char* buffer,
  4486. unsigned int bufferSz);
  4487. WOLFSSL_API int wolfSSL_dtls_cid_get_tx_size(WOLFSSL* ssl,
  4488. unsigned int* size);
  4489. WOLFSSL_API int wolfSSL_dtls_cid_get_tx(WOLFSSL* ssl, unsigned char* buffer,
  4490. unsigned int bufferSz);
  4491. #endif /* defined(WOLFSSL_DTLS_CID) */
  4492. /* */
  4493. #define SSL2_VERSION 0x0002
  4494. #define SSL3_VERSION 0x0300
  4495. #define TLS1_VERSION 0x0301
  4496. #define TLS1_1_VERSION 0x0302
  4497. #define TLS1_2_VERSION 0x0303
  4498. #define TLS1_3_VERSION 0x0304
  4499. #define DTLS1_VERSION 0xFEFF
  4500. #define DTLS1_2_VERSION 0xFEFD
  4501. #ifdef __cplusplus
  4502. } /* extern "C" */
  4503. #endif
  4504. #endif /* WOLFSSL_SSL_H */