ssl.h 235 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277
  1. /* ssl.h
  2. *
  3. * Copyright (C) 2006-2023 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. /*!
  22. \file ../wolfssl/ssl.h
  23. \brief Header file containing key wolfSSL API
  24. */
  25. /* wolfSSL API */
  26. #ifndef WOLFSSL_SSL_H
  27. #define WOLFSSL_SSL_H
  28. /* for users not using preprocessor flags*/
  29. #include <wolfssl/wolfcrypt/settings.h>
  30. #include <wolfssl/version.h>
  31. #include <wolfssl/wolfcrypt/asn_public.h>
  32. #include <wolfssl/wolfcrypt/error-crypt.h>
  33. #include <wolfssl/wolfcrypt/logging.h>
  34. #include <wolfssl/wolfcrypt/memory.h>
  35. #include <wolfssl/wolfcrypt/types.h>
  36. /* For the types */
  37. #include <wolfssl/openssl/compat_types.h>
  38. #ifdef HAVE_WOLF_EVENT
  39. #include <wolfssl/wolfcrypt/wolfevent.h>
  40. #endif
  41. #ifdef WOLF_CRYPTO_CB
  42. #include <wolfssl/wolfcrypt/cryptocb.h>
  43. #endif
  44. /* used internally by wolfSSL while OpenSSL types aren't */
  45. #include <wolfssl/callbacks.h>
  46. #ifdef WOLFSSL_PREFIX
  47. #include "prefix_ssl.h"
  48. #endif
  49. #ifdef LIBWOLFSSL_VERSION_STRING
  50. #define WOLFSSL_VERSION LIBWOLFSSL_VERSION_STRING
  51. #endif
  52. #ifdef _WIN32
  53. /* wincrypt.h clashes */
  54. #undef OCSP_REQUEST
  55. #undef OCSP_RESPONSE
  56. #endif
  57. #ifdef OPENSSL_COEXIST
  58. /* mode to allow wolfSSL and OpenSSL to exist together */
  59. #ifdef TEST_OPENSSL_COEXIST
  60. /*
  61. ./configure --enable-opensslcoexist \
  62. CFLAGS="-I/usr/local/opt/openssl/include -DTEST_OPENSSL_COEXIST" \
  63. LDFLAGS="-L/usr/local/opt/openssl/lib -lcrypto"
  64. */
  65. #include <openssl/ssl.h>
  66. #include <openssl/rand.h>
  67. #include <openssl/err.h>
  68. #include <openssl/ec.h>
  69. #include <openssl/hmac.h>
  70. #include <openssl/bn.h>
  71. #include <openssl/crypto.h>
  72. #endif
  73. #elif (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  74. #include <wolfssl/openssl/bn.h>
  75. #include <wolfssl/openssl/rsa.h>
  76. #ifndef WOLFCRYPT_ONLY
  77. #include <wolfssl/openssl/hmac.h>
  78. #endif
  79. #if defined(WOLFSSL_CMAC) && !defined(NO_AES) && defined(WOLFSSL_AES_DIRECT)
  80. #include <wolfssl/openssl/cmac.h>
  81. #endif
  82. /* We need the old SSL names */
  83. #ifdef NO_OLD_SSL_NAMES
  84. #undef NO_OLD_SSL_NAMES
  85. #endif
  86. #ifdef NO_OLD_WC_NAMES
  87. #undef NO_OLD_WC_NAMES
  88. #endif
  89. #endif
  90. #ifdef __cplusplus
  91. extern "C" {
  92. #endif
  93. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || defined(WOLFSSL_WPAS_SMALL)
  94. #ifndef WOLFSSL_LOCAL_X509_STORE
  95. #define WOLFSSL_LOCAL_X509_STORE
  96. #endif
  97. #endif
  98. /* LHASH is implemented as a stack */
  99. typedef struct WOLFSSL_STACK WOLFSSL_LHASH;
  100. #ifndef WOLF_LHASH_OF
  101. #define WOLF_LHASH_OF(x) WOLFSSL_LHASH
  102. #endif
  103. #ifndef WOLF_STACK_OF
  104. #define WOLF_STACK_OF(x) WOLFSSL_STACK
  105. #endif
  106. #ifndef DECLARE_STACK_OF
  107. #define DECLARE_STACK_OF(x) WOLF_STACK_OF(x);
  108. #endif
  109. #ifndef WOLFSSL_WOLFSSL_TYPE_DEFINED
  110. #define WOLFSSL_WOLFSSL_TYPE_DEFINED
  111. typedef struct WOLFSSL WOLFSSL;
  112. #endif
  113. typedef struct WOLFSSL_SESSION WOLFSSL_SESSION;
  114. typedef struct WOLFSSL_METHOD WOLFSSL_METHOD;
  115. #ifndef WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
  116. #define WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
  117. typedef struct WOLFSSL_CTX WOLFSSL_CTX;
  118. #endif
  119. typedef struct WOLFSSL_STACK WOLFSSL_STACK;
  120. typedef struct WOLFSSL_X509 WOLFSSL_X509;
  121. typedef struct WOLFSSL_X509_NAME WOLFSSL_X509_NAME;
  122. typedef struct WOLFSSL_X509_NAME_ENTRY WOLFSSL_X509_NAME_ENTRY;
  123. typedef struct WOLFSSL_X509_PUBKEY WOLFSSL_X509_PUBKEY;
  124. typedef struct WOLFSSL_X509_ALGOR WOLFSSL_X509_ALGOR;
  125. typedef struct WOLFSSL_X509_CHAIN WOLFSSL_X509_CHAIN;
  126. typedef struct WC_PKCS12 WOLFSSL_X509_PKCS12;
  127. typedef struct WOLFSSL_X509_INFO WOLFSSL_X509_INFO;
  128. typedef struct WOLFSSL_CERT_MANAGER WOLFSSL_CERT_MANAGER;
  129. typedef struct WOLFSSL_SOCKADDR WOLFSSL_SOCKADDR;
  130. typedef struct WOLFSSL_CRL WOLFSSL_CRL;
  131. typedef struct WOLFSSL_X509_STORE_CTX WOLFSSL_X509_STORE_CTX;
  132. typedef int (*WOLFSSL_X509_STORE_CTX_verify_cb)(int, WOLFSSL_X509_STORE_CTX *);
  133. typedef struct WOLFSSL_BY_DIR_HASH WOLFSSL_BY_DIR_HASH;
  134. typedef struct WOLFSSL_BY_DIR_entry WOLFSSL_BY_DIR_entry;
  135. typedef struct WOLFSSL_BY_DIR WOLFSSL_BY_DIR;
  136. /* redeclare guard */
  137. #define WOLFSSL_TYPES_DEFINED
  138. #include <wolfssl/wolfio.h>
  139. #ifndef WOLFSSL_RSA_TYPE_DEFINED /* guard on redeclaration */
  140. typedef struct WOLFSSL_RSA WOLFSSL_RSA;
  141. #define WOLFSSL_RSA_TYPE_DEFINED
  142. #endif
  143. #ifndef WC_RNG_TYPE_DEFINED /* guard on redeclaration */
  144. typedef struct WC_RNG WC_RNG;
  145. #define WC_RNG_TYPE_DEFINED
  146. #endif
  147. #ifndef WOLFSSL_DSA_TYPE_DEFINED /* guard on redeclaration */
  148. typedef struct WOLFSSL_DSA WOLFSSL_DSA;
  149. #define WOLFSSL_DSA_TYPE_DEFINED
  150. #endif
  151. #ifndef WOLFSSL_EC_TYPE_DEFINED /* guard on redeclaration */
  152. typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY;
  153. typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT;
  154. typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP;
  155. typedef struct WOLFSSL_EC_BUILTIN_CURVE WOLFSSL_EC_BUILTIN_CURVE;
  156. /* WOLFSSL_EC_METHOD is just an alias of WOLFSSL_EC_GROUP for now */
  157. typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_METHOD;
  158. #define WOLFSSL_EC_TYPE_DEFINED
  159. #endif
  160. #ifndef WOLFSSL_ECDSA_TYPE_DEFINED /* guard on redeclaration */
  161. typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG;
  162. #define WOLFSSL_ECDSA_TYPE_DEFINED
  163. #endif
  164. typedef struct WOLFSSL_CIPHER WOLFSSL_CIPHER;
  165. typedef struct WOLFSSL_X509_LOOKUP WOLFSSL_X509_LOOKUP;
  166. typedef struct WOLFSSL_X509_LOOKUP_METHOD WOLFSSL_X509_LOOKUP_METHOD;
  167. typedef struct WOLFSSL_CRL WOLFSSL_X509_CRL;
  168. typedef struct WOLFSSL_X509_STORE WOLFSSL_X509_STORE;
  169. typedef struct WOLFSSL_X509_VERIFY_PARAM WOLFSSL_X509_VERIFY_PARAM;
  170. typedef struct WOLFSSL_BIO WOLFSSL_BIO;
  171. typedef struct WOLFSSL_BIO_METHOD WOLFSSL_BIO_METHOD;
  172. typedef struct WOLFSSL_X509_EXTENSION WOLFSSL_X509_EXTENSION;
  173. typedef struct WOLFSSL_ASN1_OBJECT WOLFSSL_ASN1_OBJECT;
  174. typedef struct WOLFSSL_ASN1_OTHERNAME WOLFSSL_ASN1_OTHERNAME;
  175. typedef struct WOLFSSL_X509V3_CTX WOLFSSL_X509V3_CTX;
  176. typedef struct WOLFSSL_v3_ext_method WOLFSSL_v3_ext_method;
  177. typedef struct WOLFSSL_OBJ_NAME WOLFSSL_OBJ_NAME;
  178. typedef struct WOLFSSL_ASN1_STRING WOLFSSL_ASN1_STRING;
  179. typedef struct WOLFSSL_dynlock_value WOLFSSL_dynlock_value;
  180. #ifndef WOLFSSL_DH_TYPE_DEFINED /* guard on redeclaration */
  181. typedef struct WOLFSSL_DH WOLFSSL_DH;
  182. #define WOLFSSL_DH_TYPE_DEFINED /* guard on redeclaration */
  183. #endif
  184. typedef struct WOLFSSL_ASN1_BIT_STRING WOLFSSL_ASN1_BIT_STRING;
  185. typedef struct WOLFSSL_ASN1_TYPE WOLFSSL_ASN1_TYPE;
  186. typedef struct WOLFSSL_X509_ATTRIBUTE WOLFSSL_X509_ATTRIBUTE;
  187. typedef struct WOLFSSL_GENERAL_NAME WOLFSSL_GENERAL_NAME;
  188. typedef struct WOLFSSL_AUTHORITY_KEYID WOLFSSL_AUTHORITY_KEYID;
  189. typedef struct WOLFSSL_BASIC_CONSTRAINTS WOLFSSL_BASIC_CONSTRAINTS;
  190. typedef struct WOLFSSL_ACCESS_DESCRIPTION WOLFSSL_ACCESS_DESCRIPTION;
  191. typedef struct WOLFSSL_DIST_POINT_NAME WOLFSSL_DIST_POINT_NAME;
  192. typedef struct WOLFSSL_DIST_POINT WOLFSSL_DIST_POINT;
  193. typedef struct WOLFSSL_CONF_CTX WOLFSSL_CONF_CTX;
  194. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || defined(HAVE_CURL)
  195. struct WOLFSSL_OBJ_NAME {
  196. int type;
  197. };
  198. struct WOLFSSL_AUTHORITY_KEYID {
  199. WOLFSSL_ASN1_STRING *keyid;
  200. WOLFSSL_ASN1_OBJECT *issuer;
  201. WOLFSSL_ASN1_INTEGER *serial;
  202. };
  203. struct WOLFSSL_BASIC_CONSTRAINTS {
  204. int ca;
  205. WOLFSSL_ASN1_INTEGER *pathlen;
  206. };
  207. #endif /* OPENSSL_EXTRA*/
  208. #define WOLFSSL_ASN1_UTCTIME WOLFSSL_ASN1_TIME
  209. #define WOLFSSL_ASN1_GENERALIZEDTIME WOLFSSL_ASN1_TIME
  210. struct WOLFSSL_ASN1_STRING {
  211. char strData[CTC_NAME_SIZE];
  212. int length;
  213. int type; /* type of string i.e. CTC_UTF8 */
  214. int nid;
  215. char* data;
  216. long flags;
  217. unsigned int isDynamic:1; /* flag for if data pointer dynamic (1 is yes 0 is no) */
  218. };
  219. #define WOLFSSL_MAX_SNAME 40
  220. #define WOLFSSL_ASN1_DYNAMIC 0x1
  221. #define WOLFSSL_ASN1_DYNAMIC_DATA 0x2
  222. struct WOLFSSL_ASN1_OTHERNAME {
  223. WOLFSSL_ASN1_OBJECT* type_id;
  224. WOLFSSL_ASN1_TYPE* value;
  225. };
  226. struct WOLFSSL_GENERAL_NAME {
  227. int type;
  228. union {
  229. char* ptr;
  230. WOLFSSL_ASN1_OTHERNAME* otherName;
  231. WOLFSSL_ASN1_STRING* rfc822Name;
  232. WOLFSSL_ASN1_STRING* dNSName;
  233. WOLFSSL_ASN1_TYPE* x400Address;
  234. WOLFSSL_X509_NAME* directoryName;
  235. WOLFSSL_ASN1_STRING* uniformResourceIdentifier;
  236. WOLFSSL_ASN1_STRING* iPAddress;
  237. WOLFSSL_ASN1_OBJECT* registeredID;
  238. WOLFSSL_ASN1_STRING* ip;
  239. WOLFSSL_X509_NAME* dirn;
  240. WOLFSSL_ASN1_STRING* ia5;
  241. WOLFSSL_ASN1_OBJECT* rid;
  242. WOLFSSL_ASN1_TYPE* other;
  243. } d; /* dereference */
  244. };
  245. struct WOLFSSL_DIST_POINT_NAME {
  246. int type;
  247. /* name 'name.fullname' needs to remain the same, in some ports the elements
  248. * of the structure are accessed directly */
  249. union {
  250. WOLF_STACK_OF(WOLFSSL_GENERAL_NAME)* fullname;
  251. } name;
  252. };
  253. struct WOLFSSL_DIST_POINT {
  254. /* name 'distpoint' needs to remain the same, in some ports the elements of
  255. * the structure are accessed directly */
  256. WOLFSSL_DIST_POINT_NAME* distpoint;
  257. };
  258. struct WOLFSSL_ACCESS_DESCRIPTION {
  259. WOLFSSL_ASN1_OBJECT* method;
  260. WOLFSSL_GENERAL_NAME* location;
  261. };
  262. struct WOLFSSL_X509V3_CTX {
  263. WOLFSSL_X509* x509;
  264. };
  265. struct WOLFSSL_ASN1_OBJECT {
  266. void* heap;
  267. const unsigned char* obj;
  268. /* sName is short name i.e sha256 rather than oid (null terminated) */
  269. char sName[WOLFSSL_MAX_SNAME];
  270. int type; /* oid */
  271. int grp; /* type of OID, i.e. oidCertPolicyType */
  272. int nid;
  273. unsigned int objSz;
  274. #if defined(OPENSSL_EXTRA)
  275. int ca;
  276. WOLFSSL_ASN1_INTEGER *pathlen;
  277. #endif
  278. unsigned char dynamic; /* Use WOLFSSL_ASN1_DYNAMIC and WOLFSSL_ASN1_DYNAMIC_DATA
  279. * to determine what needs to be freed. */
  280. #if defined(WOLFSSL_APACHE_HTTPD)
  281. WOLFSSL_GENERAL_NAME* gn;
  282. #endif
  283. struct d { /* dereferenced */
  284. WOLFSSL_ASN1_STRING* dNSName;
  285. WOLFSSL_ASN1_STRING ia5_internal;
  286. WOLFSSL_ASN1_STRING* ia5; /* points to ia5_internal */
  287. #if defined(OPENSSL_ALL)
  288. WOLFSSL_ASN1_STRING* uniformResourceIdentifier;
  289. WOLFSSL_ASN1_STRING iPAddress_internal;
  290. WOLFSSL_ASN1_OTHERNAME* otherName; /* added for Apache httpd */
  291. #endif
  292. WOLFSSL_ASN1_STRING* iPAddress; /* points to iPAddress_internal */
  293. } d;
  294. };
  295. /* wrap ASN1 types */
  296. struct WOLFSSL_ASN1_TYPE {
  297. int type;
  298. union {
  299. char *ptr;
  300. WOLFSSL_ASN1_STRING* asn1_string;
  301. WOLFSSL_ASN1_OBJECT* object;
  302. WOLFSSL_ASN1_INTEGER* integer;
  303. WOLFSSL_ASN1_BIT_STRING* bit_string;
  304. WOLFSSL_ASN1_STRING* octet_string;
  305. WOLFSSL_ASN1_STRING* printablestring;
  306. WOLFSSL_ASN1_STRING* ia5string;
  307. WOLFSSL_ASN1_UTCTIME* utctime;
  308. WOLFSSL_ASN1_GENERALIZEDTIME* generalizedtime;
  309. WOLFSSL_ASN1_STRING* utf8string;
  310. WOLFSSL_ASN1_STRING* set;
  311. WOLFSSL_ASN1_STRING* sequence;
  312. } value;
  313. };
  314. struct WOLFSSL_X509_ATTRIBUTE {
  315. WOLFSSL_ASN1_OBJECT *object;
  316. WOLFSSL_ASN1_TYPE *value;
  317. WOLF_STACK_OF(WOLFSSL_ASN1_TYPE) *set;
  318. };
  319. struct WOLFSSL_EVP_PKEY {
  320. void* heap;
  321. int type; /* openssh dereference */
  322. int save_type; /* openssh dereference */
  323. int pkey_sz;
  324. wolfSSL_Ref ref;
  325. union {
  326. char* ptr; /* der format of key */
  327. } pkey;
  328. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  329. #ifndef NO_RSA
  330. WOLFSSL_RSA* rsa;
  331. #endif
  332. #ifndef NO_DSA
  333. WOLFSSL_DSA* dsa;
  334. #endif
  335. #ifdef HAVE_ECC
  336. WOLFSSL_EC_KEY* ecc;
  337. #endif
  338. #ifndef NO_DH
  339. WOLFSSL_DH* dh;
  340. #endif
  341. WC_RNG rng;
  342. #ifdef HAVE_HKDF
  343. const WOLFSSL_EVP_MD* hkdfMd;
  344. byte* hkdfSalt;
  345. word32 hkdfSaltSz;
  346. byte* hkdfKey;
  347. word32 hkdfKeySz;
  348. byte* hkdfInfo;
  349. word32 hkdfInfoSz;
  350. int hkdfMode;
  351. #endif
  352. #if defined(WOLFSSL_CMAC) && !defined(NO_AES) && defined(WOLFSSL_AES_DIRECT)
  353. WOLFSSL_CMAC_CTX* cmacCtx;
  354. #endif
  355. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  356. #ifdef HAVE_ECC
  357. int pkey_curve;
  358. #endif
  359. word16 pkcs8HeaderSz;
  360. /* option bits */
  361. byte ownDh:1; /* if struct owns DH and should free it */
  362. byte ownEcc:1; /* if struct owns ECC and should free it */
  363. byte ownDsa:1; /* if struct owns DSA and should free it */
  364. byte ownRsa:1; /* if struct owns RSA and should free it */
  365. };
  366. struct WOLFSSL_X509_PKEY {
  367. WOLFSSL_EVP_PKEY* dec_pkey; /* dereferenced by Apache */
  368. void* heap;
  369. };
  370. typedef struct WOLFSSL_X509_PKEY WOLFSSL_X509_PKEY;
  371. struct WOLFSSL_X509_INFO {
  372. WOLFSSL_X509 *x509;
  373. WOLFSSL_X509_CRL *crl;
  374. WOLFSSL_X509_PKEY *x_pkey; /* dereferenced by Apache */
  375. EncryptedInfo enc_cipher;
  376. int enc_len;
  377. char *enc_data;
  378. int num;
  379. };
  380. #define WOLFSSL_EVP_PKEY_DEFAULT EVP_PKEY_RSA /* default key type */
  381. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  382. #define wolfSSL_SSL_MODE_RELEASE_BUFFERS 0x00000010U
  383. #define wolfSSL_SSL_CTRL_SET_TMP_ECDH 4
  384. #endif
  385. struct WOLFSSL_X509_ALGOR {
  386. WOLFSSL_ASN1_OBJECT* algorithm;
  387. WOLFSSL_ASN1_TYPE* parameter;
  388. };
  389. struct WOLFSSL_X509_PUBKEY {
  390. WOLFSSL_X509_ALGOR* algor;
  391. WOLFSSL_EVP_PKEY* pkey;
  392. int pubKeyOID;
  393. };
  394. enum BIO_TYPE {
  395. WOLFSSL_BIO_UNDEF = 0,
  396. WOLFSSL_BIO_BUFFER = 1,
  397. WOLFSSL_BIO_SOCKET = 2,
  398. WOLFSSL_BIO_SSL = 3,
  399. WOLFSSL_BIO_MEMORY = 4,
  400. WOLFSSL_BIO_BIO = 5,
  401. WOLFSSL_BIO_FILE = 6,
  402. WOLFSSL_BIO_BASE64 = 7,
  403. WOLFSSL_BIO_MD = 8
  404. };
  405. enum BIO_FLAGS {
  406. WOLFSSL_BIO_FLAG_BASE64_NO_NL = 0x01,
  407. WOLFSSL_BIO_FLAG_READ = 0x02,
  408. WOLFSSL_BIO_FLAG_WRITE = 0x04,
  409. WOLFSSL_BIO_FLAG_IO_SPECIAL = 0x08,
  410. WOLFSSL_BIO_FLAG_RETRY = 0x10
  411. };
  412. enum BIO_CB_OPS {
  413. WOLFSSL_BIO_CB_FREE = 0x01,
  414. WOLFSSL_BIO_CB_READ = 0x02,
  415. WOLFSSL_BIO_CB_WRITE = 0x03,
  416. WOLFSSL_BIO_CB_PUTS = 0x04,
  417. WOLFSSL_BIO_CB_GETS = 0x05,
  418. WOLFSSL_BIO_CB_CTRL = 0x06,
  419. WOLFSSL_BIO_CB_RETURN = 0x80
  420. };
  421. typedef struct WOLFSSL_BUF_MEM {
  422. char* data; /* dereferenced */
  423. size_t length; /* current length */
  424. size_t max; /* maximum length */
  425. } WOLFSSL_BUF_MEM;
  426. /* custom method with user set callbacks */
  427. typedef int (*wolfSSL_BIO_meth_write_cb)(WOLFSSL_BIO*, const char*, int);
  428. typedef int (*wolfSSL_BIO_meth_read_cb)(WOLFSSL_BIO *, char *, int);
  429. typedef int (*wolfSSL_BIO_meth_puts_cb)(WOLFSSL_BIO*, const char*);
  430. typedef int (*wolfSSL_BIO_meth_gets_cb)(WOLFSSL_BIO*, char*, int);
  431. typedef long (*wolfSSL_BIO_meth_ctrl_get_cb)(WOLFSSL_BIO*, int, long, void*);
  432. typedef int (*wolfSSL_BIO_meth_create_cb)(WOLFSSL_BIO*);
  433. typedef int (*wolfSSL_BIO_meth_destroy_cb)(WOLFSSL_BIO*);
  434. typedef int wolfSSL_BIO_info_cb(WOLFSSL_BIO *, int, int);
  435. typedef long (*wolfssl_BIO_meth_ctrl_info_cb)(WOLFSSL_BIO*, int, wolfSSL_BIO_info_cb*);
  436. /* wolfSSL BIO_METHOD type */
  437. #ifndef MAX_BIO_METHOD_NAME
  438. #define MAX_BIO_METHOD_NAME 256
  439. #endif
  440. struct WOLFSSL_BIO_METHOD {
  441. byte type; /* method type */
  442. char name[MAX_BIO_METHOD_NAME];
  443. wolfSSL_BIO_meth_write_cb writeCb;
  444. wolfSSL_BIO_meth_read_cb readCb;
  445. wolfSSL_BIO_meth_puts_cb putsCb;
  446. wolfSSL_BIO_meth_gets_cb getsCb;
  447. wolfSSL_BIO_meth_ctrl_get_cb ctrlCb;
  448. wolfSSL_BIO_meth_create_cb createCb;
  449. wolfSSL_BIO_meth_destroy_cb freeCb;
  450. wolfssl_BIO_meth_ctrl_info_cb ctrlInfoCb;
  451. };
  452. #define WOLFSSL_BIO_METHOD_INIT(bio_type) \
  453. { bio_type, { 0 }, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL }
  454. /* wolfSSL BIO type */
  455. typedef long (*wolf_bio_info_cb)(WOLFSSL_BIO *bio, int event, const char *parg,
  456. int iarg, long larg, long return_value);
  457. struct WOLFSSL_BIO {
  458. WOLFSSL_BUF_MEM* mem_buf;
  459. WOLFSSL_BIO_METHOD* method;
  460. WOLFSSL_BIO* prev; /* previous in chain */
  461. WOLFSSL_BIO* next; /* next in chain */
  462. WOLFSSL_BIO* pair; /* BIO paired with */
  463. void* heap; /* user heap hint */
  464. void* ptr; /* WOLFSSL, file descriptor, MD, or mem buf */
  465. void* usrCtx; /* user set pointer */
  466. char* ip; /* IP address for wolfIO_TcpConnect */
  467. word16 port; /* Port for wolfIO_TcpConnect */
  468. char* infoArg; /* BIO callback argument */
  469. wolf_bio_info_cb infoCb; /* BIO callback */
  470. int wrSz; /* write buffer size (mem) */
  471. int wrSzReset; /* First buffer size (mem) - read ONLY data */
  472. int wrIdx; /* current index for write buffer */
  473. int rdIdx; /* current read index */
  474. int readRq; /* read request */
  475. int num; /* socket num or length */
  476. int eof; /* eof flag */
  477. int flags;
  478. byte type; /* method type */
  479. byte init:1; /* bio has been initialized */
  480. byte shutdown:1; /* close flag */
  481. #ifdef HAVE_EX_DATA
  482. WOLFSSL_CRYPTO_EX_DATA ex_data;
  483. #endif
  484. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  485. wolfSSL_Ref ref;
  486. #endif
  487. };
  488. typedef struct WOLFSSL_COMP_METHOD {
  489. int type; /* stunnel dereference */
  490. } WOLFSSL_COMP_METHOD;
  491. typedef struct WOLFSSL_COMP {
  492. int id;
  493. const char *name;
  494. WOLFSSL_COMP_METHOD *method;
  495. } WOLFSSL_COMP;
  496. #define WOLFSSL_X509_L_FILE_LOAD 0x1
  497. #define WOLFSSL_X509_L_ADD_DIR 0x2
  498. #define WOLFSSL_X509_L_ADD_STORE 0x3
  499. #define WOLFSSL_X509_L_LOAD_STORE 0x4
  500. struct WOLFSSL_X509_LOOKUP_METHOD {
  501. int type;
  502. };
  503. struct WOLFSSL_X509_LOOKUP {
  504. WOLFSSL_X509_STORE *store;
  505. int type;
  506. WOLFSSL_BY_DIR* dirs;
  507. };
  508. struct WOLFSSL_X509_STORE {
  509. int cache; /* stunnel dereference */
  510. WOLFSSL_CERT_MANAGER* cm;
  511. WOLFSSL_X509_LOOKUP lookup;
  512. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || \
  513. defined(WOLFSSL_WPAS_SMALL)
  514. int isDynamic;
  515. WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
  516. #endif
  517. #ifdef OPENSSL_ALL
  518. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* objs; /* object stack cache */
  519. #endif
  520. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  521. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb;
  522. #endif
  523. #ifdef HAVE_EX_DATA
  524. WOLFSSL_CRYPTO_EX_DATA ex_data;
  525. #endif
  526. #if (defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || \
  527. defined(WOLFSSL_WPAS_SMALL)) && defined(HAVE_CRL)
  528. WOLFSSL_X509_CRL *crl; /* points to cm->crl */
  529. #endif
  530. wolfSSL_Ref ref;
  531. };
  532. #define WOLFSSL_ALWAYS_CHECK_SUBJECT 0x1
  533. #define WOLFSSL_NO_WILDCARDS 0x2
  534. #define WOLFSSL_NO_PARTIAL_WILDCARDS 0x4
  535. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  536. #define WOLFSSL_USE_CHECK_TIME 0x2
  537. #define WOLFSSL_NO_CHECK_TIME 0x200000
  538. #define WOLFSSL_HOST_NAME_MAX 256
  539. #define WOLFSSL_VPARAM_DEFAULT 0x1
  540. #define WOLFSSL_VPARAM_OVERWRITE 0x2
  541. #define WOLFSSL_VPARAM_RESET_FLAGS 0x4
  542. #define WOLFSSL_VPARAM_LOCKED 0x8
  543. #define WOLFSSL_VPARAM_ONCE 0x10
  544. #ifndef WOLFSSL_MAX_IPSTR
  545. #define WOLFSSL_MAX_IPSTR 46 /* max ip size IPv4 mapped IPv6 */
  546. #endif
  547. struct WOLFSSL_X509_VERIFY_PARAM {
  548. time_t check_time;
  549. unsigned int inherit_flags;
  550. unsigned long flags;
  551. char hostName[WOLFSSL_HOST_NAME_MAX];
  552. unsigned int hostFlags;
  553. char ipasc[WOLFSSL_MAX_IPSTR];
  554. };
  555. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  556. typedef struct WOLFSSL_ALERT {
  557. int code;
  558. int level;
  559. } WOLFSSL_ALERT;
  560. typedef struct WOLFSSL_ALERT_HISTORY {
  561. WOLFSSL_ALERT last_rx;
  562. WOLFSSL_ALERT last_tx;
  563. } WOLFSSL_ALERT_HISTORY;
  564. typedef struct WOLFSSL_X509_REVOKED {
  565. WOLFSSL_ASN1_INTEGER* serialNumber; /* stunnel dereference */
  566. } WOLFSSL_X509_REVOKED;
  567. typedef enum {
  568. WOLFSSL_X509_LU_NONE = 0,
  569. WOLFSSL_X509_LU_X509,
  570. WOLFSSL_X509_LU_CRL
  571. } WOLFSSL_X509_LOOKUP_TYPE;
  572. typedef struct WOLFSSL_X509_OBJECT {
  573. WOLFSSL_X509_LOOKUP_TYPE type;
  574. union {
  575. char* ptr;
  576. WOLFSSL_X509 *x509;
  577. WOLFSSL_X509_CRL* crl; /* stunnel dereference */
  578. } data;
  579. } WOLFSSL_X509_OBJECT;
  580. #define WOLFSSL_ASN1_BOOLEAN int
  581. typedef struct WOLFSSL_BUFFER_INFO {
  582. unsigned char* buffer;
  583. unsigned int length;
  584. } WOLFSSL_BUFFER_INFO;
  585. struct WOLFSSL_X509_STORE_CTX {
  586. WOLFSSL_X509_STORE* store; /* Store full of a CA cert chain */
  587. WOLFSSL_X509* current_cert; /* current X509 (OPENSSL_EXTRA) */
  588. #ifdef WOLFSSL_ASIO
  589. WOLFSSL_X509* current_issuer; /* asio dereference */
  590. #endif
  591. WOLFSSL_X509_CHAIN* sesChain; /* pointer to WOLFSSL_SESSION peer chain */
  592. WOLFSSL_STACK* chain;
  593. #ifdef OPENSSL_EXTRA
  594. WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
  595. #endif
  596. char* domain; /* subject CN domain name */
  597. #ifdef HAVE_EX_DATA
  598. WOLFSSL_CRYPTO_EX_DATA ex_data; /* external data */
  599. #endif
  600. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_EXTRA)
  601. int depth; /* used in X509_STORE_CTX_*_depth */
  602. #endif
  603. void* userCtx; /* user ctx */
  604. int error; /* current error */
  605. int error_depth; /* index of cert depth for this error */
  606. int discardSessionCerts; /* so verify callback can flag for discard */
  607. int totalCerts; /* number of peer cert buffers */
  608. WOLFSSL_BUFFER_INFO* certs; /* peer certs */
  609. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb; /* verify callback */
  610. };
  611. typedef char* WOLFSSL_STRING;
  612. typedef struct WOLFSSL_RAND_METHOD {
  613. /* seed = Data to mix into the random generator.
  614. * len = Number of bytes to mix from seed. */
  615. int (*seed)(const void* seed, int len);
  616. /* buf = Buffer to store random bytes in.
  617. * len = Number of bytes to store in buf. */
  618. int (*bytes)(unsigned char* buf, int len);
  619. void (*cleanup)(void);
  620. /* add = Data to mix into the random generator.
  621. * len = Number of bytes to mix from add.
  622. * entropy = Estimate of randomness contained in seed.
  623. * Should be between 0 and len. */
  624. int (*add)(const void* add, int len, double entropy);
  625. /* buf = Buffer to store pseudorandom bytes in.
  626. * len = Number of bytes to store in buf. */
  627. int (*pseudorand)(unsigned char *buf, int len);
  628. int (*status)(void);
  629. } WOLFSSL_RAND_METHOD;
  630. /* Valid Alert types from page 16/17
  631. * Add alert string to the function wolfSSL_alert_type_string_long in src/ssl.c
  632. */
  633. enum AlertDescription {
  634. invalid_alert = -1,
  635. close_notify = 0,
  636. unexpected_message = 10,
  637. bad_record_mac = 20,
  638. record_overflow = 22,
  639. decompression_failure = 30,
  640. handshake_failure = 40,
  641. no_certificate = 41,
  642. bad_certificate = 42,
  643. unsupported_certificate = 43,
  644. certificate_revoked = 44,
  645. certificate_expired = 45,
  646. certificate_unknown = 46,
  647. illegal_parameter = 47,
  648. unknown_ca = 48,
  649. access_denied = 49,
  650. decode_error = 50,
  651. decrypt_error = 51,
  652. #ifdef WOLFSSL_MYSQL_COMPATIBLE
  653. /* catch name conflict for enum protocol with MYSQL build */
  654. wc_protocol_version = 70,
  655. #else
  656. protocol_version = 70,
  657. #endif
  658. insufficient_security = 71,
  659. internal_error = 80,
  660. inappropriate_fallback = 86,
  661. user_canceled = 90,
  662. no_renegotiation = 100,
  663. missing_extension = 109,
  664. unsupported_extension = 110, /**< RFC 5246, section 7.2.2 */
  665. unrecognized_name = 112, /**< RFC 6066, section 3 */
  666. bad_certificate_status_response = 113, /**< RFC 6066, section 8 */
  667. unknown_psk_identity = 115, /**< RFC 4279, section 2 */
  668. certificate_required = 116, /**< RFC 8446, section 8.2 */
  669. no_application_protocol = 120
  670. };
  671. #ifdef WOLFSSL_MYSQL_COMPATIBLE
  672. #define wolfssl_alert_protocol_version wc_protocol_version
  673. #else
  674. #define wolfssl_alert_protocol_version protocol_version
  675. #endif
  676. enum AlertLevel {
  677. alert_none = 0, /* Used to indicate no alert level is set */
  678. alert_warning = 1,
  679. alert_fatal = 2
  680. };
  681. enum SNICbReturn {
  682. warning_return = alert_warning,
  683. fatal_return = alert_fatal,
  684. noack_return,
  685. };
  686. /* WS_RETURN_CODE macro
  687. * Some OpenSSL APIs specify "0" as the return value when an error occurs.
  688. * However, some corresponding wolfSSL APIs return negative values. Such
  689. * functions should use this macro to fill this gap. Users who want them
  690. * to return the same return value as OpenSSL can define
  691. * WOLFSSL_ERR_CODE_OPENSSL.
  692. * Give item1 a variable that contains the potentially negative
  693. * wolfSSL-defined return value or the return value itself, and
  694. * give item2 the openSSL-defined return value.
  695. * Note that this macro replaces only negative return values with the
  696. * specified value.
  697. * Since wolfSSL 4.7.0, the following functions use this macro:
  698. * - wolfSSL_CTX_load_verify_locations
  699. * - wolfSSL_X509_LOOKUP_load_file
  700. * - wolfSSL_EVP_PKEY_cmp
  701. */
  702. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  703. #define WS_RETURN_CODE(item1,item2) \
  704. (((item1) < 0) ? (int)(item2) : (int)(item1))
  705. #else
  706. #define WS_RETURN_CODE(item1,item2) (item1)
  707. #endif
  708. /* Maximum master key length (SECRET_LEN) */
  709. #define WOLFSSL_MAX_MASTER_KEY_LENGTH 48
  710. /* Maximum number of groups that can be set */
  711. #ifdef HAVE_PQC
  712. #define WOLFSSL_MAX_GROUP_COUNT 36
  713. #else
  714. #define WOLFSSL_MAX_GROUP_COUNT 10
  715. #endif
  716. #if defined(HAVE_SECRET_CALLBACK) && defined(WOLFSSL_TLS13)
  717. enum Tls13Secret {
  718. CLIENT_EARLY_TRAFFIC_SECRET,
  719. CLIENT_HANDSHAKE_TRAFFIC_SECRET,
  720. SERVER_HANDSHAKE_TRAFFIC_SECRET,
  721. CLIENT_TRAFFIC_SECRET,
  722. SERVER_TRAFFIC_SECRET,
  723. EARLY_EXPORTER_SECRET,
  724. EXPORTER_SECRET
  725. };
  726. #endif
  727. #ifndef WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS
  728. #define WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS 10
  729. #endif
  730. typedef WOLFSSL_METHOD* (*wolfSSL_method_func)(void* heap);
  731. /* CTX Method Constructor Functions */
  732. #ifndef NO_WOLFSSL_CLIENT
  733. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_client_method_ex(void* heap);
  734. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_client_method(void);
  735. #endif
  736. #ifndef NO_WOLFSSL_SERVER
  737. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_server_method_ex(void* heap);
  738. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_server_method(void);
  739. #endif
  740. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method_ex(void* heap);
  741. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method(void);
  742. #ifndef NO_WOLFSSL_CLIENT
  743. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_client_method_ex(void* heap);
  744. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv23_client_method(void);
  745. #endif
  746. #ifndef NO_WOLFSSL_SERVER
  747. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method_ex(void* heap);
  748. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method(void);
  749. #endif
  750. #ifndef NO_OLD_TLS
  751. #ifdef OPENSSL_EXTRA
  752. #ifndef NO_WOLFSSL_CLIENT
  753. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_client_method(void);
  754. #endif
  755. #ifndef NO_WOLFSSL_SERVER
  756. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_server_method(void);
  757. #endif
  758. #endif /* OPENSSL_EXTRA */
  759. #ifdef WOLFSSL_ALLOW_SSLV3
  760. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_method_ex(void* heap);
  761. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_method(void);
  762. #ifndef NO_WOLFSSL_CLIENT
  763. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method_ex(void* heap);
  764. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method(void);
  765. #endif
  766. #ifndef NO_WOLFSSL_SERVER
  767. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method_ex(void* heap);
  768. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method(void);
  769. #endif
  770. #endif /* WOLFSSL_ALLOW_SSLV3 */
  771. #ifdef WOLFSSL_ALLOW_TLSV10
  772. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_method_ex(void* heap);
  773. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_method(void);
  774. #ifndef NO_WOLFSSL_CLIENT
  775. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method_ex(void* heap);
  776. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method(void);
  777. #endif
  778. #ifndef NO_WOLFSSL_SERVER
  779. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method_ex(void* heap);
  780. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method(void);
  781. #endif
  782. #endif /* WOLFSSL_ALLOW_TLSV10 */
  783. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method_ex(void* heap);
  784. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method(void);
  785. #ifndef NO_WOLFSSL_CLIENT
  786. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method_ex(void* heap);
  787. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method(void);
  788. #endif
  789. #ifndef NO_WOLFSSL_SERVER
  790. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method_ex(void* heap);
  791. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method(void);
  792. #endif
  793. #endif /* NO_OLD_TLS */
  794. #ifndef WOLFSSL_NO_TLS12
  795. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method_ex(void* heap);
  796. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method(void);
  797. #ifndef NO_WOLFSSL_CLIENT
  798. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method_ex(void* heap);
  799. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method(void);
  800. #endif
  801. #ifndef NO_WOLFSSL_SERVER
  802. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method_ex(void* heap);
  803. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method(void);
  804. #endif
  805. #endif /* !WOLFSSL_NO_TLS12 */
  806. #ifdef WOLFSSL_TLS13
  807. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_method_ex(void* heap);
  808. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_method(void);
  809. #ifndef NO_WOLFSSL_CLIENT
  810. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method_ex(void* heap);
  811. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method(void);
  812. #endif
  813. #ifndef NO_WOLFSSL_SERVER
  814. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method_ex(void* heap);
  815. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method(void);
  816. #endif
  817. #endif /* WOLFSSL_TLS13 */
  818. #ifdef WOLFSSL_DTLS
  819. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_method_ex(void* heap);
  820. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_method(void);
  821. #ifndef NO_WOLFSSL_CLIENT
  822. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_client_method_ex(void* heap);
  823. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_client_method(void);
  824. #endif
  825. #ifndef NO_WOLFSSL_SERVER
  826. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_server_method_ex(void* heap);
  827. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_server_method(void);
  828. #endif
  829. #ifndef NO_OLD_TLS
  830. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_method_ex(void* heap);
  831. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_method(void);
  832. #ifndef NO_WOLFSSL_CLIENT
  833. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method_ex(void* heap);
  834. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method(void);
  835. #endif
  836. #ifndef NO_WOLFSSL_SERVER
  837. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method_ex(void* heap);
  838. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method(void);
  839. #endif
  840. #endif /* !NO_OLD_TLS */
  841. #ifndef WOLFSSL_NO_TLS12
  842. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_method_ex(void* heap);
  843. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_method(void);
  844. #ifndef NO_WOLFSSL_CLIENT
  845. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method_ex(void* heap);
  846. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method(void);
  847. #endif
  848. #ifndef NO_WOLFSSL_SERVER
  849. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method_ex(void* heap);
  850. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method(void);
  851. #endif
  852. #endif /* !WOLFSSL_NO_TLS12 */
  853. #ifdef WOLFSSL_DTLS13
  854. #ifndef NO_WOLFSSL_CLIENT
  855. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_client_method_ex(void* heap);
  856. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_client_method(void);
  857. #endif
  858. #ifndef NO_WOLFSSL_SERVER
  859. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_server_method_ex(void* heap);
  860. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_server_method(void);
  861. #endif
  862. WOLFSSL_API int wolfSSL_dtls13_has_pending_msg(WOLFSSL *ssl);
  863. #endif /* WOLFSSL_DTLS13 */
  864. #endif /* WOLFSSL_DTLS */
  865. #if defined(WOLFSSL_TLS13) && defined(HAVE_ECH)
  866. WOLFSSL_API int wolfSSL_CTX_GenerateEchConfig(WOLFSSL_CTX* ctx,
  867. const char* publicName, word16 kemId, word16 kdfId, word16 aeadId);
  868. WOLFSSL_API int wolfSSL_CTX_GetEchConfigs(WOLFSSL_CTX* ctx, byte* output,
  869. word32* outputLen);
  870. WOLFSSL_API int wolfSSL_SetEchConfigsBase64(WOLFSSL* ssl, char* echConfigs64,
  871. word32 echConfigs64Len);
  872. WOLFSSL_API int wolfSSL_SetEchConfigs(WOLFSSL* ssl, const byte* echConfigs,
  873. word32 echConfigsLen);
  874. WOLFSSL_API int wolfSSL_GetEchConfigs(WOLFSSL* ssl, byte* echConfigs,
  875. word32* echConfigsLen);
  876. #endif /* WOLFSSL_TLS13 && HAVE_ECH */
  877. #ifdef HAVE_POLY1305
  878. WOLFSSL_API int wolfSSL_use_old_poly(WOLFSSL* ssl, int value);
  879. #endif
  880. #ifdef WOLFSSL_SESSION_EXPORT
  881. WOLFSSL_API int wolfSSL_tls_import(WOLFSSL* ssl, const unsigned char* buf,
  882. unsigned int sz);
  883. WOLFSSL_API int wolfSSL_tls_export(WOLFSSL* ssl, unsigned char* buf,
  884. unsigned int* sz);
  885. #ifdef WOLFSSL_DTLS
  886. #ifndef WOLFSSL_DTLS_EXPORT_TYPES
  887. typedef int (*wc_dtls_export)(WOLFSSL* ssl,
  888. unsigned char* exportBuffer, unsigned int sz, void* userCtx);
  889. #define WOLFSSL_DTLS_EXPORT_TYPES
  890. #endif /* WOLFSSL_DTLS_EXPORT_TYPES */
  891. WOLFSSL_API int wolfSSL_dtls_import(WOLFSSL* ssl, const unsigned char* buf,
  892. unsigned int sz);
  893. WOLFSSL_API int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx,
  894. wc_dtls_export func);
  895. WOLFSSL_API int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func);
  896. WOLFSSL_API int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf,
  897. unsigned int* sz);
  898. WOLFSSL_API int wolfSSL_dtls_export_state_only(WOLFSSL* ssl, unsigned char* buf,
  899. unsigned int* sz);
  900. #endif /* WOLFSSL_DTLS */
  901. #endif /* WOLFSSL_SESSION_EXPORT */
  902. #ifdef WOLFSSL_STATIC_MEMORY
  903. #ifndef WOLFSSL_MEM_GUARD
  904. #define WOLFSSL_MEM_GUARD
  905. typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS;
  906. typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS;
  907. #endif
  908. WOLFSSL_API int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx,
  909. wolfSSL_method_func method,
  910. unsigned char* buf, unsigned int sz,
  911. int flag, int max);
  912. WOLFSSL_API int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx,
  913. WOLFSSL_MEM_STATS* mem_stats);
  914. WOLFSSL_API int wolfSSL_is_static_memory(WOLFSSL* ssl,
  915. WOLFSSL_MEM_CONN_STATS* mem_stats);
  916. #endif
  917. #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
  918. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_certificate_file(
  919. WOLFSSL_CTX* ctx, const char* file, int format);
  920. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_file(
  921. WOLFSSL_CTX* ctx, const char* file, int format);
  922. #endif
  923. #ifndef NO_CERTS
  924. #define WOLFSSL_LOAD_FLAG_NONE 0x00000000
  925. #define WOLFSSL_LOAD_FLAG_IGNORE_ERR 0x00000001
  926. #define WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY 0x00000002
  927. #define WOLFSSL_LOAD_FLAG_PEM_CA_ONLY 0x00000004
  928. #if defined(WOLFSSL_QT) || defined(WOLFSSL_IGNORE_BAD_CERT_PATH)
  929. #define WOLFSSL_LOAD_FLAG_IGNORE_BAD_PATH_ERR 0x00000008
  930. #endif
  931. #if defined(WOLFSSL_QT)
  932. #define WOLFSSL_LOAD_FLAG_IGNORE_ZEROFILE 0x00000010
  933. #endif
  934. #ifndef WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS
  935. #define WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS WOLFSSL_LOAD_FLAG_NONE
  936. #endif
  937. WOLFSSL_API long wolfSSL_get_verify_depth(WOLFSSL* ssl);
  938. WOLFSSL_API long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx);
  939. WOLFSSL_API void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx,int depth);
  940. #endif /* !NO_CERTS */
  941. #define WOLFSSL_CIPHER_SUITE_FLAG_NONE 0x0
  942. #define WOLFSSL_CIPHER_SUITE_FLAG_NAMEALIAS 0x1
  943. #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
  944. WOLFSSL_API int wolfSSL_CTX_load_verify_locations_ex(
  945. WOLFSSL_CTX* ctx, const char* file, const char* path, word32 flags);
  946. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_load_verify_locations(
  947. WOLFSSL_CTX* ctx, const char* file, const char* path);
  948. #ifndef _WIN32
  949. WOLFSSL_API const char** wolfSSL_get_system_CA_dirs(word32* num);
  950. #endif /* !_WIN32 */
  951. WOLFSSL_API int wolfSSL_CTX_load_system_CA_certs(WOLFSSL_CTX* ctx);
  952. #ifdef WOLFSSL_TRUST_PEER_CERT
  953. WOLFSSL_API int wolfSSL_CTX_trust_peer_cert(
  954. WOLFSSL_CTX* ctx, const char* file, int type);
  955. WOLFSSL_API int wolfSSL_trust_peer_cert(
  956. WOLFSSL* ssl, const char* file, int type);
  957. #endif
  958. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file(
  959. WOLFSSL_CTX* ctx, const char* file);
  960. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file_format(
  961. WOLFSSL_CTX* ctx, const char* file, int format);
  962. WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey_file(
  963. WOLFSSL_CTX* ctx,const char* file, int format);
  964. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_certificate_file(
  965. WOLFSSL* ssl, const char* file, int format);
  966. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_PrivateKey_file(
  967. WOLFSSL* ssl, const char* file, int format);
  968. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_certificate_chain_file(
  969. WOLFSSL* ssl, const char* file);
  970. WOLFSSL_API int wolfSSL_use_certificate_chain_file_format(
  971. WOLFSSL* ssl, const char* file, int format);
  972. WOLFSSL_API int wolfSSL_use_RSAPrivateKey_file(
  973. WOLFSSL* ssl, const char* file, int format);
  974. #ifdef WOLFSSL_DER_LOAD
  975. WOLFSSL_API int wolfSSL_CTX_der_load_verify_locations(
  976. WOLFSSL_CTX* ctx, const char* file, int format);
  977. #endif
  978. #endif /* !NO_FILESYSTEM && !NO_CERTS */
  979. WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new_ex(WOLFSSL_METHOD* method, void* heap);
  980. WOLFSSL_ABI WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD* method);
  981. WOLFSSL_API int wolfSSL_CTX_up_ref(WOLFSSL_CTX* ctx);
  982. #ifdef OPENSSL_EXTRA
  983. WOLFSSL_API int wolfSSL_CTX_set_ecdh_auto(WOLFSSL_CTX* ctx, int onoff);
  984. WOLFSSL_API int wolfSSL_get_signature_nid(WOLFSSL* ssl, int* nid);
  985. WOLFSSL_API int wolfSSL_CTX_set1_sigalgs_list(WOLFSSL_CTX* ctx,
  986. const char* list);
  987. WOLFSSL_API int wolfSSL_set1_sigalgs_list(WOLFSSL* ssl, const char* list);
  988. #endif
  989. WOLFSSL_ABI WOLFSSL_API WOLFSSL* wolfSSL_new(WOLFSSL_CTX* ctx);
  990. WOLFSSL_API WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl);
  991. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_CTX_get0_param(WOLFSSL_CTX* ctx);
  992. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_get0_param(WOLFSSL* ssl);
  993. WOLFSSL_API int wolfSSL_CTX_set1_param(WOLFSSL_CTX* ctx, WOLFSSL_X509_VERIFY_PARAM *vpm);
  994. WOLFSSL_API int wolfSSL_is_server(WOLFSSL* ssl);
  995. WOLFSSL_API WOLFSSL* wolfSSL_write_dup(WOLFSSL* ssl);
  996. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_fd(WOLFSSL* ssl, int fd);
  997. #ifdef WOLFSSL_DTLS
  998. WOLFSSL_API int wolfSSL_set_dtls_fd_connected(WOLFSSL* ssl, int fd);
  999. #endif
  1000. WOLFSSL_API int wolfSSL_set_write_fd (WOLFSSL* ssl, int fd);
  1001. WOLFSSL_API int wolfSSL_set_read_fd (WOLFSSL* ssl, int fd);
  1002. WOLFSSL_API char* wolfSSL_get_cipher_list(int priority);
  1003. WOLFSSL_API char* wolfSSL_get_cipher_list_ex(WOLFSSL* ssl, int priority);
  1004. WOLFSSL_API int wolfSSL_get_ciphers(char* buf, int len);
  1005. WOLFSSL_API int wolfSSL_get_ciphers_iana(char* buf, int len);
  1006. WOLFSSL_API const char* wolfSSL_get_cipher_name(WOLFSSL* ssl);
  1007. WOLFSSL_API const char* wolfSSL_get_cipher_name_from_suite(
  1008. unsigned char cipherSuite0, unsigned char cipherSuite);
  1009. WOLFSSL_API const char* wolfSSL_get_cipher_name_iana_from_suite(
  1010. unsigned char cipherSuite0, unsigned char cipherSuite);
  1011. WOLFSSL_API int wolfSSL_get_cipher_suite_from_name(const char* name,
  1012. unsigned char* cipherSuite0, unsigned char* cipherSuite, int *flags);
  1013. WOLFSSL_API const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf,
  1014. int len);
  1015. WOLFSSL_API const char* wolfSSL_get_curve_name(WOLFSSL* ssl);
  1016. WOLFSSL_API int wolfSSL_get_fd(const WOLFSSL* ssl);
  1017. /* please see note at top of README if you get an error from connect */
  1018. WOLFSSL_ABI WOLFSSL_API int wolfSSL_connect(WOLFSSL* ssl);
  1019. WOLFSSL_ABI WOLFSSL_API int wolfSSL_write(
  1020. WOLFSSL* ssl, const void* data, int sz);
  1021. WOLFSSL_ABI WOLFSSL_API int wolfSSL_read(WOLFSSL* ssl, void* data, int sz);
  1022. WOLFSSL_API int wolfSSL_peek(WOLFSSL* ssl, void* data, int sz);
  1023. WOLFSSL_ABI WOLFSSL_API int wolfSSL_accept(WOLFSSL* ssl);
  1024. WOLFSSL_API int wolfSSL_CTX_mutual_auth(WOLFSSL_CTX* ctx, int req);
  1025. WOLFSSL_API int wolfSSL_mutual_auth(WOLFSSL* ssl, int req);
  1026. #ifdef WOLFSSL_TLS13
  1027. WOLFSSL_API int wolfSSL_send_hrr_cookie(WOLFSSL* ssl,
  1028. const unsigned char* secret, unsigned int secretSz);
  1029. WOLFSSL_API int wolfSSL_disable_hrr_cookie(WOLFSSL * ssl);
  1030. WOLFSSL_API int wolfSSL_CTX_no_ticket_TLSv13(WOLFSSL_CTX* ctx);
  1031. WOLFSSL_API int wolfSSL_no_ticket_TLSv13(WOLFSSL* ssl);
  1032. WOLFSSL_API int wolfSSL_CTX_no_dhe_psk(WOLFSSL_CTX* ctx);
  1033. WOLFSSL_API int wolfSSL_no_dhe_psk(WOLFSSL* ssl);
  1034. WOLFSSL_API int wolfSSL_CTX_only_dhe_psk(WOLFSSL_CTX* ctx);
  1035. WOLFSSL_API int wolfSSL_only_dhe_psk(WOLFSSL* ssl);
  1036. WOLFSSL_API int wolfSSL_update_keys(WOLFSSL* ssl);
  1037. WOLFSSL_API int wolfSSL_key_update_response(WOLFSSL* ssl, int* required);
  1038. WOLFSSL_API int wolfSSL_CTX_allow_post_handshake_auth(WOLFSSL_CTX* ctx);
  1039. WOLFSSL_API int wolfSSL_allow_post_handshake_auth(WOLFSSL* ssl);
  1040. WOLFSSL_API int wolfSSL_request_certificate(WOLFSSL* ssl);
  1041. WOLFSSL_API int wolfSSL_preferred_group(WOLFSSL* ssl);
  1042. WOLFSSL_API int wolfSSL_CTX_set_groups(WOLFSSL_CTX* ctx, int* groups,
  1043. int count);
  1044. WOLFSSL_API int wolfSSL_set_groups(WOLFSSL* ssl, int* groups, int count);
  1045. #if defined(OPENSSL_EXTRA) && defined(HAVE_SUPPORTED_CURVES)
  1046. WOLFSSL_API int wolfSSL_CTX_set1_groups(WOLFSSL_CTX* ctx, int* groups,
  1047. int count);
  1048. WOLFSSL_API int wolfSSL_set1_groups(WOLFSSL* ssl, int* groups, int count);
  1049. #ifdef HAVE_ECC
  1050. WOLFSSL_API int wolfSSL_CTX_set1_groups_list(WOLFSSL_CTX *ctx, char *list);
  1051. WOLFSSL_API int wolfSSL_set1_groups_list(WOLFSSL *ssl, char *list);
  1052. #endif
  1053. #endif
  1054. WOLFSSL_API int wolfSSL_connect_TLSv13(WOLFSSL* ssl);
  1055. WOLFSSL_API int wolfSSL_accept_TLSv13(WOLFSSL* ssl);
  1056. #ifdef WOLFSSL_EARLY_DATA
  1057. #define WOLFSSL_EARLY_DATA_NOT_SENT 0
  1058. #define WOLFSSL_EARLY_DATA_REJECTED 1
  1059. #define WOLFSSL_EARLY_DATA_ACCEPTED 2
  1060. WOLFSSL_API int wolfSSL_CTX_set_max_early_data(WOLFSSL_CTX* ctx,
  1061. unsigned int sz);
  1062. WOLFSSL_API int wolfSSL_set_max_early_data(WOLFSSL* ssl, unsigned int sz);
  1063. WOLFSSL_API int wolfSSL_CTX_get_max_early_data(WOLFSSL_CTX* ctx);
  1064. WOLFSSL_API int wolfSSL_get_max_early_data(WOLFSSL* ssl);
  1065. WOLFSSL_API int wolfSSL_write_early_data(WOLFSSL* ssl, const void* data,
  1066. int sz, int* outSz);
  1067. WOLFSSL_API int wolfSSL_read_early_data(WOLFSSL* ssl, void* data, int sz,
  1068. int* outSz);
  1069. WOLFSSL_API int wolfSSL_get_early_data_status(const WOLFSSL* ssl);
  1070. #ifdef OPENSSL_EXTRA
  1071. WOLFSSL_API unsigned int wolfSSL_SESSION_get_max_early_data(const WOLFSSL_SESSION *s);
  1072. #endif /* OPENSSL_EXTRA */
  1073. #endif /* WOLFSSL_EARLY_DATA */
  1074. #endif /* WOLFSSL_TLS13 */
  1075. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_free(WOLFSSL_CTX* ctx);
  1076. WOLFSSL_ABI WOLFSSL_API void wolfSSL_free(WOLFSSL* ssl);
  1077. WOLFSSL_ABI WOLFSSL_API int wolfSSL_shutdown(WOLFSSL* ssl);
  1078. WOLFSSL_API int wolfSSL_send(WOLFSSL* ssl, const void* data, int sz, int flags);
  1079. WOLFSSL_API int wolfSSL_recv(WOLFSSL* ssl, void* data, int sz, int flags);
  1080. WOLFSSL_API void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX* ctx, int mode);
  1081. WOLFSSL_API void wolfSSL_set_quiet_shutdown(WOLFSSL* ssl, int mode);
  1082. WOLFSSL_ABI WOLFSSL_API int wolfSSL_get_error(WOLFSSL* ssl, int ret);
  1083. WOLFSSL_API int wolfSSL_get_alert_history(WOLFSSL* ssl, WOLFSSL_ALERT_HISTORY *h);
  1084. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_session(WOLFSSL* ssl, WOLFSSL_SESSION* session);
  1085. WOLFSSL_API long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION* ses, long t);
  1086. WOLFSSL_API long wolfSSL_SESSION_set_time(WOLFSSL_SESSION *ses, long t);
  1087. WOLFSSL_ABI WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL* ssl);
  1088. WOLFSSL_ABI WOLFSSL_API void wolfSSL_flush_sessions(WOLFSSL_CTX* ctx, long tm);
  1089. WOLFSSL_API void wolfSSL_CTX_flush_sessions(WOLFSSL_CTX* ctx, long tm);
  1090. WOLFSSL_API int wolfSSL_SetServerID(WOLFSSL* ssl, const unsigned char* id, int len, int newSession);
  1091. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  1092. || defined(WOLFSSL_NGINX)
  1093. WOLFSSL_API int wolfSSL_BIO_new_bio_pair(WOLFSSL_BIO** bio1_p, size_t writebuf1,
  1094. WOLFSSL_BIO** bio2_p, size_t writebuf2);
  1095. WOLFSSL_API int wolfSSL_RSA_padding_add_PKCS1_PSS(WOLFSSL_RSA *rsa,
  1096. unsigned char *EM,
  1097. const unsigned char *mHash,
  1098. const WOLFSSL_EVP_MD *hashAlg,
  1099. int saltLen);
  1100. WOLFSSL_API int wolfSSL_RSA_verify_PKCS1_PSS(WOLFSSL_RSA *rsa, const unsigned char *mHash,
  1101. const WOLFSSL_EVP_MD *hashAlg,
  1102. const unsigned char *EM, int saltLen);
  1103. WOLFSSL_API WOLFSSL_RSA* wolfSSL_d2i_RSAPrivateKey_bio(WOLFSSL_BIO* bio, WOLFSSL_RSA** out);
  1104. WOLFSSL_API int wolfSSL_CTX_use_certificate_ASN1(WOLFSSL_CTX* ctx,
  1105. int derSz, const unsigned char* der);
  1106. WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey(WOLFSSL_CTX* ctx, WOLFSSL_RSA* rsa);
  1107. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_bio(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY** pkey);
  1108. #endif /* OPENSSL_ALL || WOLFSSL_ASIO */
  1109. #ifdef SESSION_INDEX
  1110. WOLFSSL_API int wolfSSL_GetSessionIndex(WOLFSSL* ssl);
  1111. WOLFSSL_API int wolfSSL_GetSessionAtIndex(int index, WOLFSSL_SESSION* session);
  1112. #endif /* SESSION_INDEX */
  1113. #if defined(SESSION_CERTS)
  1114. WOLFSSL_API
  1115. WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session);
  1116. WOLFSSL_API WOLFSSL_X509* wolfSSL_SESSION_get0_peer(WOLFSSL_SESSION* session);
  1117. #endif /* SESSION_INDEX && SESSION_CERTS */
  1118. typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*);
  1119. typedef void (CallbackInfoState)(const WOLFSSL* ssl, int, int);
  1120. /* class index for wolfSSL_CRYPTO_get_ex_new_index */
  1121. #define WOLF_CRYPTO_EX_INDEX_SSL 0
  1122. #define WOLF_CRYPTO_EX_INDEX_SSL_CTX 1
  1123. #define WOLF_CRYPTO_EX_INDEX_SSL_SESSION 2
  1124. #define WOLF_CRYPTO_EX_INDEX_X509 3
  1125. #define WOLF_CRYPTO_EX_INDEX_X509_STORE 4
  1126. #define WOLF_CRYPTO_EX_INDEX_X509_STORE_CTX 5
  1127. #define WOLF_CRYPTO_EX_INDEX_DH 6
  1128. #define WOLF_CRYPTO_EX_INDEX_DSA 7
  1129. #define WOLF_CRYPTO_EX_INDEX_EC_KEY 8
  1130. #define WOLF_CRYPTO_EX_INDEX_RSA 9
  1131. #define WOLF_CRYPTO_EX_INDEX_ENGINE 10
  1132. #define WOLF_CRYPTO_EX_INDEX_UI 11
  1133. #define WOLF_CRYPTO_EX_INDEX_BIO 12
  1134. #define WOLF_CRYPTO_EX_INDEX_APP 13
  1135. #define WOLF_CRYPTO_EX_INDEX_UI_METHOD 14
  1136. #define WOLF_CRYPTO_EX_INDEX_DRBG 15
  1137. #define WOLF_CRYPTO_EX_INDEX__COUNT 16
  1138. #ifdef HAVE_EX_DATA
  1139. /* Helper macro to log that input arguments should not be used */
  1140. #define WOLFSSL_CRYPTO_EX_DATA_IGNORE_PARAMS(a1, a2, a3, a4, a5) \
  1141. (void)(a1); \
  1142. (void)(a2); \
  1143. (void)(a3); \
  1144. (void)(a4); \
  1145. (void)(a5); \
  1146. do { \
  1147. if ((a3) != NULL || (a4) != NULL || (a5) != NULL) { \
  1148. WOLFSSL_MSG("get_ex_new_index API does not support " \
  1149. "new, dup, or free callbacks"); \
  1150. } \
  1151. } while(0)
  1152. WOLFSSL_API int wolfSSL_get_ex_new_index(long argValue, void* arg,
  1153. WOLFSSL_CRYPTO_EX_new* a, WOLFSSL_CRYPTO_EX_dup* b,
  1154. WOLFSSL_CRYPTO_EX_free* c);
  1155. #endif
  1156. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_set_verify(WOLFSSL_CTX* ctx, int mode,
  1157. VerifyCallback verify_callback);
  1158. #ifdef OPENSSL_ALL
  1159. typedef int (*CertVerifyCallback)(WOLFSSL_X509_STORE_CTX* store, void* arg);
  1160. WOLFSSL_API void wolfSSL_CTX_set_cert_verify_callback(WOLFSSL_CTX* ctx,
  1161. CertVerifyCallback cb, void* arg);
  1162. #endif
  1163. WOLFSSL_API void wolfSSL_set_verify(WOLFSSL* ssl, int mode, VerifyCallback verify_callback);
  1164. WOLFSSL_API void wolfSSL_set_verify_result(WOLFSSL* ssl, long v);
  1165. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && \
  1166. defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  1167. WOLFSSL_API int wolfSSL_verify_client_post_handshake(WOLFSSL* ssl);
  1168. WOLFSSL_API int wolfSSL_CTX_set_post_handshake_auth(WOLFSSL_CTX* ctx, int val);
  1169. WOLFSSL_API int wolfSSL_set_post_handshake_auth(WOLFSSL* ssl, int val);
  1170. #endif
  1171. WOLFSSL_API void wolfSSL_SetCertCbCtx(WOLFSSL* ssl, void* ctx);
  1172. WOLFSSL_API void wolfSSL_CTX_SetCertCbCtx(WOLFSSL_CTX* ctx, void* userCtx);
  1173. WOLFSSL_ABI WOLFSSL_API int wolfSSL_pending(WOLFSSL* ssl);
  1174. WOLFSSL_API int wolfSSL_has_pending(const WOLFSSL* ssl);
  1175. WOLFSSL_API void wolfSSL_load_error_strings(void);
  1176. WOLFSSL_API int wolfSSL_library_init(void);
  1177. WOLFSSL_ABI WOLFSSL_API long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX* ctx,
  1178. long mode);
  1179. #ifdef HAVE_SECRET_CALLBACK
  1180. typedef int (*SessionSecretCb)(WOLFSSL* ssl, void* secret, int* secretSz,
  1181. void* ctx);
  1182. WOLFSSL_API int wolfSSL_set_session_secret_cb(WOLFSSL* ssl, SessionSecretCb,
  1183. void*);
  1184. #ifdef WOLFSSL_TLS13
  1185. typedef int (*Tls13SecretCb)(WOLFSSL* ssl, int id, const unsigned char* secret,
  1186. int secretSz, void* ctx);
  1187. WOLFSSL_API int wolfSSL_set_tls13_secret_cb(WOLFSSL* ssl, Tls13SecretCb, void*);
  1188. #endif
  1189. #endif /* HAVE_SECRET_CALLBACK */
  1190. /* session cache persistence */
  1191. WOLFSSL_API int wolfSSL_save_session_cache(const char* fname);
  1192. WOLFSSL_API int wolfSSL_restore_session_cache(const char* fname);
  1193. WOLFSSL_API int wolfSSL_memsave_session_cache(void* mem, int sz);
  1194. WOLFSSL_API int wolfSSL_memrestore_session_cache(const void* mem, int sz);
  1195. WOLFSSL_API int wolfSSL_get_session_cache_memsize(void);
  1196. /* certificate cache persistence, uses ctx since certs are per ctx */
  1197. WOLFSSL_API int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX* ctx, const char* fname);
  1198. WOLFSSL_API int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX* ctx, const char* fname);
  1199. WOLFSSL_API int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX* ctx, void* mem, int sz, int* used);
  1200. WOLFSSL_API int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX* ctx, const void* mem, int sz);
  1201. WOLFSSL_API int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX* ctx);
  1202. /* only supports full name from cipher_name[] delimited by : */
  1203. WOLFSSL_API int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX* ctx, const char* list);
  1204. WOLFSSL_API int wolfSSL_set_cipher_list(WOLFSSL* ssl, const char* list);
  1205. /* supports 2 byte code from cipher_name[] */
  1206. WOLFSSL_API int wolfSSL_CTX_set_cipher_list_bytes(WOLFSSL_CTX* ctx, const byte* list, const int listSz);
  1207. WOLFSSL_API int wolfSSL_set_cipher_list_bytes(WOLFSSL* ssl, const byte* list, const int listSz);
  1208. #ifdef HAVE_KEYING_MATERIAL
  1209. /* Keying Material Exporter for TLS */
  1210. WOLFSSL_API int wolfSSL_export_keying_material(WOLFSSL *ssl,
  1211. unsigned char *out, size_t outLen,
  1212. const char *label, size_t labelLen,
  1213. const unsigned char *context, size_t contextLen,
  1214. int use_context);
  1215. #endif /* HAVE_KEYING_MATERIAL */
  1216. #ifdef WOLFSSL_WOLFSENTRY_HOOKS
  1217. typedef enum {
  1218. WOLFSSL_NETFILTER_PASS = 0,
  1219. WOLFSSL_NETFILTER_ACCEPT = 1,
  1220. WOLFSSL_NETFILTER_REJECT = 2
  1221. } wolfSSL_netfilter_decision_t;
  1222. typedef int (*NetworkFilterCallback_t)(
  1223. WOLFSSL *ssl,
  1224. void *AcceptFilter_arg,
  1225. wolfSSL_netfilter_decision_t *decision);
  1226. WOLFSSL_API int wolfSSL_CTX_set_AcceptFilter(
  1227. WOLFSSL_CTX *ctx,
  1228. NetworkFilterCallback_t AcceptFilter,
  1229. void *AcceptFilter_arg);
  1230. WOLFSSL_API int wolfSSL_set_AcceptFilter(
  1231. WOLFSSL *ssl,
  1232. NetworkFilterCallback_t AcceptFilter,
  1233. void *AcceptFilter_arg);
  1234. WOLFSSL_API int wolfSSL_CTX_set_ConnectFilter(
  1235. WOLFSSL_CTX *ctx,
  1236. NetworkFilterCallback_t ConnectFilter,
  1237. void *ConnectFilter_arg);
  1238. WOLFSSL_API int wolfSSL_set_ConnectFilter(
  1239. WOLFSSL *ssl,
  1240. NetworkFilterCallback_t ConnectFilter,
  1241. void *ConnectFilter_arg);
  1242. #endif /* WOLFSSL_WOLFSENTRY_HOOKS */
  1243. /* Nonblocking DTLS helper functions */
  1244. WOLFSSL_API void wolfSSL_dtls_set_using_nonblock(WOLFSSL* ssl, int nonblock);
  1245. WOLFSSL_API int wolfSSL_dtls_get_using_nonblock(WOLFSSL* ssl);
  1246. #define wolfSSL_set_using_nonblock wolfSSL_dtls_set_using_nonblock
  1247. #define wolfSSL_get_using_nonblock wolfSSL_dtls_get_using_nonblock
  1248. /* The old names are deprecated. */
  1249. WOLFSSL_API int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl);
  1250. WOLFSSL_API int wolfSSL_dtls13_use_quick_timeout(WOLFSSL* ssl);
  1251. WOLFSSL_API void wolfSSL_dtls13_set_send_more_acks(WOLFSSL* ssl, int value);
  1252. WOLFSSL_API int wolfSSL_DTLSv1_get_timeout(WOLFSSL* ssl,
  1253. WOLFSSL_TIMEVAL* timeleft);
  1254. WOLFSSL_API void wolfSSL_DTLSv1_set_initial_timeout_duration(WOLFSSL* ssl,
  1255. word32 duration_ms);
  1256. WOLFSSL_API int wolfSSL_DTLSv1_handle_timeout(WOLFSSL* ssl);
  1257. WOLFSSL_API int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int timeout);
  1258. WOLFSSL_API int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int timeout);
  1259. WOLFSSL_API int wolfSSL_dtls_got_timeout(WOLFSSL* ssl);
  1260. WOLFSSL_API int wolfSSL_dtls_retransmit(WOLFSSL* ssl);
  1261. WOLFSSL_API int wolfSSL_dtls(WOLFSSL* ssl);
  1262. WOLFSSL_API void* wolfSSL_dtls_create_peer(int port, char* ip);
  1263. WOLFSSL_API int wolfSSL_dtls_free_peer(void* addr);
  1264. WOLFSSL_API int wolfSSL_dtls_set_peer(WOLFSSL* ssl, void* peer, unsigned int peerSz);
  1265. WOLFSSL_API int wolfSSL_dtls_get_peer(WOLFSSL* ssl, void* peer, unsigned int* peerSz);
  1266. WOLFSSL_API int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX* ctx);
  1267. WOLFSSL_API int wolfSSL_dtls_set_sctp(WOLFSSL* ssl);
  1268. WOLFSSL_API int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX* ctx, unsigned short);
  1269. WOLFSSL_API int wolfSSL_dtls_set_mtu(WOLFSSL* ssl, unsigned short);
  1270. #ifdef WOLFSSL_SRTP
  1271. /* SRTP Profile ID's from RFC 5764 and RFC 7714 */
  1272. /* For WebRTC support for profile SRTP_AES128_CM_SHA1_80 is required per
  1273. * draft-ietf-rtcweb-security-arch) */
  1274. #define SRTP_AES128_CM_SHA1_80 0x0001
  1275. #define SRTP_AES128_CM_SHA1_32 0x0002
  1276. #define SRTP_AES128_F8_SHA1_80 0x0003 /* not supported */
  1277. #define SRTP_AES128_F8_SHA1_32 0x0004 /* not supported */
  1278. #define SRTP_NULL_SHA1_80 0x0005
  1279. #define SRTP_NULL_SHA1_32 0x0006
  1280. #define SRTP_AEAD_AES_128_GCM 0x0007
  1281. #define SRTP_AEAD_AES_256_GCM 0x0008
  1282. typedef struct WOLFSSL_SRTP_PROTECTION_PROFILE {
  1283. const char* name;
  1284. unsigned long id;
  1285. int kdfBits;
  1286. } WOLFSSL_SRTP_PROTECTION_PROFILE;
  1287. /* Compatibility API's for SRTP */
  1288. WOLFSSL_API int wolfSSL_CTX_set_tlsext_use_srtp(WOLFSSL_CTX* ctx,
  1289. const char* profile_str);
  1290. WOLFSSL_API int wolfSSL_set_tlsext_use_srtp(WOLFSSL* ssl,
  1291. const char* wolfSSL_set_tlsext_use_srtp);
  1292. WOLFSSL_API const WOLFSSL_SRTP_PROTECTION_PROFILE*
  1293. wolfSSL_get_selected_srtp_profile(WOLFSSL* ssl);
  1294. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_SRTP_PROTECTION_PROFILE)*
  1295. wolfSSL_get_srtp_profiles(WOLFSSL* ssl);
  1296. /* Non standard API for getting the SRTP session keys using KDF */
  1297. WOLFSSL_API int wolfSSL_export_dtls_srtp_keying_material(WOLFSSL* ssl,
  1298. unsigned char* out, size_t* olen);
  1299. #endif /* WOLFSSL_SRTP */
  1300. WOLFSSL_API int wolfSSL_dtls_get_drop_stats(WOLFSSL* ssl,
  1301. unsigned int*, unsigned int*);
  1302. WOLFSSL_API int wolfSSL_CTX_mcast_set_member_id(WOLFSSL_CTX* ctx, unsigned short id);
  1303. WOLFSSL_API int wolfSSL_set_secret(WOLFSSL* ssl, unsigned short epoch,
  1304. const unsigned char* preMasterSecret, unsigned int preMasterSz,
  1305. const unsigned char* clientRandom, const unsigned char* serverRandom,
  1306. const unsigned char* suite);
  1307. WOLFSSL_API int wolfSSL_mcast_read(WOLFSSL* ssl, unsigned short* id, void* data, int sz);
  1308. WOLFSSL_API int wolfSSL_mcast_peer_add(WOLFSSL* ssl, unsigned short peerId, int sub);
  1309. WOLFSSL_API int wolfSSL_mcast_peer_known(WOLFSSL* ssl, unsigned short peerId);
  1310. WOLFSSL_API int wolfSSL_mcast_get_max_peers(void);
  1311. typedef int (*CallbackMcastHighwater)(unsigned short peerId,
  1312. unsigned int maxSeq,
  1313. unsigned int curSeq, void* ctx);
  1314. WOLFSSL_API int wolfSSL_CTX_mcast_set_highwater_cb(WOLFSSL_CTX* ctx,
  1315. unsigned int maxSeq,
  1316. unsigned int first,
  1317. unsigned int second,
  1318. CallbackMcastHighwater cb);
  1319. WOLFSSL_API int wolfSSL_mcast_set_highwater_ctx(WOLFSSL* ssl, void* ctx);
  1320. WOLFSSL_API int wolfSSL_ERR_GET_LIB(unsigned long err);
  1321. WOLFSSL_API int wolfSSL_ERR_GET_REASON(unsigned long err);
  1322. WOLFSSL_API char* wolfSSL_ERR_error_string(unsigned long errNumber,char* data);
  1323. WOLFSSL_API void wolfSSL_ERR_error_string_n(unsigned long e, char* buf,
  1324. unsigned long sz);
  1325. WOLFSSL_API const char* wolfSSL_ERR_reason_error_string(unsigned long e);
  1326. WOLFSSL_API const char* wolfSSL_ERR_func_error_string(unsigned long e);
  1327. WOLFSSL_API const char* wolfSSL_ERR_lib_error_string(unsigned long e);
  1328. /* extras */
  1329. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_node(void* heap);
  1330. WOLFSSL_API void wolfSSL_sk_free(WOLFSSL_STACK* sk);
  1331. WOLFSSL_API void wolfSSL_sk_free_node(WOLFSSL_STACK* in);
  1332. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_dup(WOLFSSL_STACK* sk);
  1333. WOLFSSL_API WOLFSSL_STACK* wolfSSL_shallow_sk_dup(WOLFSSL_STACK* sk);
  1334. WOLFSSL_API int wolfSSL_sk_push_node(WOLFSSL_STACK** stack, WOLFSSL_STACK* in);
  1335. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_get_node(WOLFSSL_STACK* sk, int idx);
  1336. WOLFSSL_API int wolfSSL_sk_push(WOLFSSL_STACK *st, const void *data);
  1337. #if defined(HAVE_OCSP) || defined(HAVE_CRL)
  1338. #include "wolfssl/wolfcrypt/asn.h"
  1339. #endif
  1340. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(WOLFSSL_QT)
  1341. WOLFSSL_API int wolfSSL_sk_ACCESS_DESCRIPTION_push(
  1342. WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
  1343. WOLFSSL_ACCESS_DESCRIPTION* a);
  1344. #endif /* defined(OPENSSL_ALL) || OPENSSL_EXTRA || defined(WOLFSSL_QT) */
  1345. typedef WOLF_STACK_OF(WOLFSSL_GENERAL_NAME) WOLFSSL_GENERAL_NAMES;
  1346. typedef WOLF_STACK_OF(WOLFSSL_DIST_POINT) WOLFSSL_DIST_POINTS;
  1347. WOLFSSL_API int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  1348. WOLFSSL_X509* x509);
  1349. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1350. WOLFSSL_API void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1351. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_CRL_new(void);
  1352. WOLFSSL_API void wolfSSL_sk_X509_CRL_pop_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  1353. void (*f) (WOLFSSL_X509_CRL*));
  1354. WOLFSSL_API void wolfSSL_sk_X509_CRL_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk);
  1355. WOLFSSL_API int wolfSSL_sk_X509_CRL_push(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  1356. WOLFSSL_X509_CRL* crl);
  1357. WOLFSSL_API WOLFSSL_X509_CRL* wolfSSL_sk_X509_CRL_value(
  1358. WOLF_STACK_OF(WOLFSSL_X509)* sk, int i);
  1359. WOLFSSL_API int wolfSSL_sk_X509_CRL_num(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1360. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void);
  1361. WOLFSSL_API void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* gn);
  1362. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_dup(
  1363. WOLFSSL_GENERAL_NAME* gn);
  1364. WOLFSSL_API int wolfSSL_GENERAL_NAME_set_type(WOLFSSL_GENERAL_NAME* name,
  1365. int typ);
  1366. WOLFSSL_API WOLFSSL_GENERAL_NAMES* wolfSSL_GENERAL_NAMES_dup(
  1367. WOLFSSL_GENERAL_NAMES* gns);
  1368. WOLFSSL_API int wolfSSL_GENERAL_NAME_set0_othername(WOLFSSL_GENERAL_NAME* gen,
  1369. WOLFSSL_ASN1_OBJECT* oid,
  1370. WOLFSSL_ASN1_TYPE* value);
  1371. WOLFSSL_API void wolfSSL_GENERAL_NAME_set0_value(WOLFSSL_GENERAL_NAME *a,
  1372. int type, void *value);
  1373. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_GENERAL_NAME_new(void *cmpFunc);
  1374. WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_push(WOLFSSL_GENERAL_NAMES* sk,
  1375. WOLFSSL_GENERAL_NAME* gn);
  1376. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(
  1377. WOLFSSL_STACK* sk, int i);
  1378. WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk);
  1379. WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
  1380. void (*f) (WOLFSSL_GENERAL_NAME*));
  1381. WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk);
  1382. WOLFSSL_API void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES* name);
  1383. WOLFSSL_API int wolfSSL_GENERAL_NAME_print(WOLFSSL_BIO* out,
  1384. WOLFSSL_GENERAL_NAME* name);
  1385. WOLFSSL_API void wolfSSL_EXTENDED_KEY_USAGE_free(WOLFSSL_STACK * sk);
  1386. WOLFSSL_API WOLFSSL_DIST_POINT* wolfSSL_DIST_POINT_new(void);
  1387. WOLFSSL_API void wolfSSL_DIST_POINT_free(WOLFSSL_DIST_POINT* dp);
  1388. WOLFSSL_API int wolfSSL_sk_DIST_POINT_push(WOLFSSL_DIST_POINTS* sk,
  1389. WOLFSSL_DIST_POINT* dp);
  1390. WOLFSSL_API WOLFSSL_DIST_POINT* wolfSSL_sk_DIST_POINT_value(
  1391. WOLFSSL_STACK* sk, int i);
  1392. WOLFSSL_API int wolfSSL_sk_DIST_POINT_num(WOLFSSL_STACK* sk);
  1393. WOLFSSL_API void wolfSSL_sk_DIST_POINT_pop_free(WOLFSSL_STACK* sk,
  1394. void (*f) (WOLFSSL_DIST_POINT*));
  1395. WOLFSSL_API void wolfSSL_sk_DIST_POINT_free(WOLFSSL_STACK* sk);
  1396. WOLFSSL_API void wolfSSL_DIST_POINTS_free(WOLFSSL_DIST_POINTS* dp);
  1397. WOLFSSL_API int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk);
  1398. WOLFSSL_API void wolfSSL_AUTHORITY_INFO_ACCESS_free(
  1399. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk);
  1400. WOLFSSL_API void wolfSSL_AUTHORITY_INFO_ACCESS_pop_free(
  1401. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk,
  1402. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*));
  1403. WOLFSSL_API WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
  1404. WOLFSSL_STACK* sk, int idx);
  1405. WOLFSSL_API void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk);
  1406. WOLFSSL_API void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
  1407. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*));
  1408. WOLFSSL_API void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* a);
  1409. WOLFSSL_API void wolfSSL_sk_X509_EXTENSION_pop_free(
  1410. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
  1411. void (*f) (WOLFSSL_X509_EXTENSION*));
  1412. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void);
  1413. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void);
  1414. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_dup(WOLFSSL_ASN1_OBJECT* obj);
  1415. WOLFSSL_API void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj);
  1416. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_asn1_obj(void);
  1417. WOLFSSL_API int wolfSSL_sk_ASN1_OBJECT_push(WOLF_STACK_OF(WOLFSSL_ASN1_OBJEXT)* sk,
  1418. WOLFSSL_ASN1_OBJECT* obj);
  1419. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJECT_pop(
  1420. WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
  1421. WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
  1422. WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_pop_free(
  1423. WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
  1424. void (*f)(WOLFSSL_ASN1_OBJECT*));
  1425. WOLFSSL_API int wolfSSL_ASN1_STRING_to_UTF8(unsigned char **out, WOLFSSL_ASN1_STRING *in);
  1426. WOLFSSL_API int wolfSSL_ASN1_UNIVERSALSTRING_to_string(WOLFSSL_ASN1_STRING *s);
  1427. WOLFSSL_API int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk);
  1428. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
  1429. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx);
  1430. WOLFSSL_API int wolfSSL_set_ex_data(WOLFSSL* ssl, int idx, void* data);
  1431. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1432. WOLFSSL_API int wolfSSL_set_ex_data_with_cleanup(
  1433. WOLFSSL* ssl,
  1434. int idx,
  1435. void* data,
  1436. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1437. #endif
  1438. WOLFSSL_API int wolfSSL_get_shutdown(const WOLFSSL* ssl);
  1439. WOLFSSL_API int wolfSSL_set_rfd(WOLFSSL* ssl, int rfd);
  1440. WOLFSSL_API int wolfSSL_set_wfd(WOLFSSL* ssl, int wfd);
  1441. WOLFSSL_API void wolfSSL_set_shutdown(WOLFSSL* ssl, int opt);
  1442. WOLFSSL_API int wolfSSL_set_session_id_context(WOLFSSL* ssl, const unsigned char* id,
  1443. unsigned int len);
  1444. WOLFSSL_API void wolfSSL_set_connect_state(WOLFSSL* ssl);
  1445. WOLFSSL_API void wolfSSL_set_accept_state(WOLFSSL* ssl);
  1446. WOLFSSL_API int wolfSSL_session_reused(WOLFSSL* ssl);
  1447. WOLFSSL_API int wolfSSL_SESSION_up_ref(WOLFSSL_SESSION* session);
  1448. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_dup(WOLFSSL_SESSION* session);
  1449. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_new(void);
  1450. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_new_ex(void* heap);
  1451. WOLFSSL_API void wolfSSL_SESSION_free(WOLFSSL_SESSION* session);
  1452. WOLFSSL_API int wolfSSL_CTX_add_session(WOLFSSL_CTX* ctx,
  1453. WOLFSSL_SESSION* session);
  1454. WOLFSSL_API int wolfSSL_SESSION_set_cipher(WOLFSSL_SESSION* session,
  1455. const WOLFSSL_CIPHER* cipher);
  1456. WOLFSSL_API int wolfSSL_is_init_finished(const WOLFSSL* ssl);
  1457. WOLFSSL_API const char* wolfSSL_get_version(const WOLFSSL* ssl);
  1458. WOLFSSL_API int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl);
  1459. WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL* ssl);
  1460. WOLFSSL_API char* wolfSSL_CIPHER_description(const WOLFSSL_CIPHER* cipher, char* in, int len);
  1461. WOLFSSL_API const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher);
  1462. WOLFSSL_API const char* wolfSSL_CIPHER_get_version(const WOLFSSL_CIPHER* cipher);
  1463. WOLFSSL_API word32 wolfSSL_CIPHER_get_id(const WOLFSSL_CIPHER* cipher);
  1464. WOLFSSL_API int wolfSSL_CIPHER_get_auth_nid(const WOLFSSL_CIPHER* cipher);
  1465. WOLFSSL_API int wolfSSL_CIPHER_get_cipher_nid(const WOLFSSL_CIPHER* cipher);
  1466. WOLFSSL_API int wolfSSL_CIPHER_get_digest_nid(const WOLFSSL_CIPHER* cipher);
  1467. WOLFSSL_API int wolfSSL_CIPHER_get_kx_nid(const WOLFSSL_CIPHER* cipher);
  1468. WOLFSSL_API int wolfSSL_CIPHER_is_aead(const WOLFSSL_CIPHER* cipher);
  1469. WOLFSSL_API const WOLFSSL_CIPHER* wolfSSL_get_cipher_by_value(word16 value);
  1470. WOLFSSL_API const char* wolfSSL_SESSION_CIPHER_get_name(const WOLFSSL_SESSION* session);
  1471. WOLFSSL_API const char* wolfSSL_get_cipher(WOLFSSL* ssl);
  1472. WOLFSSL_API void wolfSSL_sk_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk);
  1473. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl);
  1474. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_new(void);
  1475. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509* x);
  1476. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  1477. WOLFSSL_API int wolfSSL_RSA_up_ref(WOLFSSL_RSA* rsa);
  1478. WOLFSSL_API int wolfSSL_X509_up_ref(WOLFSSL_X509* x509);
  1479. WOLFSSL_API int wolfSSL_EVP_PKEY_up_ref(WOLFSSL_EVP_PKEY* pkey);
  1480. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)*
  1481. wolfSSL_X509_chain_up_ref(WOLF_STACK_OF(WOLFSSL_X509)* chain);
  1482. #endif
  1483. WOLFSSL_API int wolfSSL_OCSP_parse_url(char* url, char** host, char** port,
  1484. char** path, int* ssl);
  1485. #ifndef NO_BIO
  1486. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1487. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(const WOLFSSL_BIO_METHOD* method);
  1488. #else
  1489. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD* method);
  1490. #endif
  1491. WOLFSSL_API int wolfSSL_BIO_free(WOLFSSL_BIO* bio);
  1492. WOLFSSL_API void wolfSSL_BIO_vfree(WOLFSSL_BIO* bio);
  1493. WOLFSSL_API void wolfSSL_BIO_free_all(WOLFSSL_BIO* bio);
  1494. WOLFSSL_API int wolfSSL_BIO_gets(WOLFSSL_BIO* bio, char* buf, int sz);
  1495. WOLFSSL_API int wolfSSL_BIO_puts(WOLFSSL_BIO* bio, const char* buf);
  1496. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_next(WOLFSSL_BIO* bio);
  1497. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_find_type(WOLFSSL_BIO* bio, int type);
  1498. WOLFSSL_API int wolfSSL_BIO_read(WOLFSSL_BIO* bio, void* buf, int len);
  1499. WOLFSSL_API int wolfSSL_BIO_write(WOLFSSL_BIO* bio, const void* data, int len);
  1500. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO* top, WOLFSSL_BIO* append);
  1501. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO* bio);
  1502. WOLFSSL_API int wolfSSL_BIO_flush(WOLFSSL_BIO* bio);
  1503. WOLFSSL_API int wolfSSL_BIO_pending(WOLFSSL_BIO* bio);
  1504. WOLFSSL_API void wolfSSL_BIO_set_callback(WOLFSSL_BIO *bio,
  1505. wolf_bio_info_cb callback_func);
  1506. WOLFSSL_API wolf_bio_info_cb wolfSSL_BIO_get_callback(WOLFSSL_BIO *bio);
  1507. WOLFSSL_API void wolfSSL_BIO_set_callback_arg(WOLFSSL_BIO *bio, char *arg);
  1508. WOLFSSL_API char* wolfSSL_BIO_get_callback_arg(const WOLFSSL_BIO *bio);
  1509. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_md(void);
  1510. WOLFSSL_API int wolfSSL_BIO_get_md_ctx(WOLFSSL_BIO *bio,
  1511. WOLFSSL_EVP_MD_CTX **mdcp);
  1512. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void);
  1513. WOLFSSL_API long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO* bio, long size);
  1514. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void);
  1515. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int flag);
  1516. WOLFSSL_API int wolfSSL_BIO_eof(WOLFSSL_BIO* b);
  1517. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void);
  1518. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void);
  1519. WOLFSSL_API void wolfSSL_BIO_set_flags(WOLFSSL_BIO* bio, int flags);
  1520. WOLFSSL_API void wolfSSL_BIO_clear_flags(WOLFSSL_BIO *bio, int flags);
  1521. WOLFSSL_API int wolfSSL_BIO_get_fd(WOLFSSL_BIO *bio, int* fd);
  1522. WOLFSSL_API int wolfSSL_BIO_set_ex_data(WOLFSSL_BIO *bio, int idx, void *data);
  1523. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1524. WOLFSSL_API int wolfSSL_BIO_set_ex_data_with_cleanup(
  1525. WOLFSSL_BIO *bio,
  1526. int idx,
  1527. void *data,
  1528. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1529. #endif
  1530. WOLFSSL_API void *wolfSSL_BIO_get_ex_data(WOLFSSL_BIO *bio, int idx);
  1531. WOLFSSL_API long wolfSSL_BIO_set_nbio(WOLFSSL_BIO* bio, long on);
  1532. WOLFSSL_API int wolfSSL_BIO_get_mem_data(WOLFSSL_BIO* bio,void* p);
  1533. WOLFSSL_API void wolfSSL_BIO_set_init(WOLFSSL_BIO* bio, int init);
  1534. WOLFSSL_API void wolfSSL_BIO_set_data(WOLFSSL_BIO* bio, void* ptr);
  1535. WOLFSSL_API void* wolfSSL_BIO_get_data(WOLFSSL_BIO* bio);
  1536. WOLFSSL_API void wolfSSL_BIO_set_shutdown(WOLFSSL_BIO* bio, int shut);
  1537. WOLFSSL_API int wolfSSL_BIO_get_shutdown(WOLFSSL_BIO* bio);
  1538. WOLFSSL_API void wolfSSL_BIO_clear_retry_flags(WOLFSSL_BIO* bio);
  1539. WOLFSSL_API int wolfSSL_BIO_should_retry(WOLFSSL_BIO *bio);
  1540. WOLFSSL_API int wolfSSL_BIO_should_read(WOLFSSL_BIO *bio);
  1541. WOLFSSL_API int wolfSSL_BIO_should_write(WOLFSSL_BIO *bio);
  1542. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_meth_new(int type, const char* name);
  1543. WOLFSSL_API void wolfSSL_BIO_meth_free(WOLFSSL_BIO_METHOD* biom);
  1544. WOLFSSL_API int wolfSSL_BIO_meth_set_write(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_write_cb biom_write);
  1545. WOLFSSL_API int wolfSSL_BIO_meth_set_read(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_read_cb biom_read);
  1546. WOLFSSL_API int wolfSSL_BIO_meth_set_puts(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_puts_cb biom_puts);
  1547. WOLFSSL_API int wolfSSL_BIO_meth_set_gets(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_gets_cb biom_gets);
  1548. WOLFSSL_API int wolfSSL_BIO_meth_set_ctrl(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_ctrl_get_cb biom_ctrl);
  1549. WOLFSSL_API int wolfSSL_BIO_meth_set_create(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_create_cb biom_create);
  1550. WOLFSSL_API int wolfSSL_BIO_meth_set_destroy(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_destroy_cb biom_destroy);
  1551. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(const void* buf, int len);
  1552. WOLFSSL_API long wolfSSL_BIO_set_ssl(WOLFSSL_BIO* b, WOLFSSL* ssl, int flag);
  1553. WOLFSSL_API long wolfSSL_BIO_get_ssl(WOLFSSL_BIO* bio, WOLFSSL** ssl);
  1554. #ifndef NO_FILESYSTEM
  1555. WOLFSSL_API long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int flag);
  1556. #endif
  1557. WOLFSSL_API int wolfSSL_BIO_set_close(WOLFSSL_BIO *b, long flag);
  1558. WOLFSSL_API void wolfSSL_set_bio(WOLFSSL* ssl, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr);
  1559. WOLFSSL_API int wolfSSL_BIO_method_type(const WOLFSSL_BIO *b);
  1560. #ifndef NO_FILESYSTEM
  1561. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_file(void);
  1562. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_fd(int fd, int close_flag);
  1563. #endif
  1564. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_bio(void);
  1565. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void);
  1566. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_connect(const char *str);
  1567. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_accept(const char *port);
  1568. WOLFSSL_API long wolfSSL_BIO_set_conn_hostname(WOLFSSL_BIO* b, char* name);
  1569. WOLFSSL_API long wolfSSL_BIO_set_conn_port(WOLFSSL_BIO *b, char* port);
  1570. WOLFSSL_API long wolfSSL_BIO_do_connect(WOLFSSL_BIO *b);
  1571. WOLFSSL_API int wolfSSL_BIO_do_accept(WOLFSSL_BIO *b);
  1572. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_ssl(WOLFSSL_CTX* ctx, int client);
  1573. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_ssl_connect(WOLFSSL_CTX* ctx);
  1574. WOLFSSL_API long wolfSSL_BIO_do_handshake(WOLFSSL_BIO *b);
  1575. WOLFSSL_API void wolfSSL_BIO_ssl_shutdown(WOLFSSL_BIO* b);
  1576. WOLFSSL_API long wolfSSL_BIO_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, void *parg);
  1577. WOLFSSL_API long wolfSSL_BIO_int_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, int iarg);
  1578. WOLFSSL_API int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *b, long size);
  1579. WOLFSSL_API int wolfSSL_BIO_make_bio_pair(WOLFSSL_BIO *b1, WOLFSSL_BIO *b2);
  1580. WOLFSSL_API int wolfSSL_BIO_up_ref(WOLFSSL_BIO *b);
  1581. WOLFSSL_API int wolfSSL_BIO_ctrl_reset_read_request(WOLFSSL_BIO *b);
  1582. WOLFSSL_API int wolfSSL_BIO_nread0(WOLFSSL_BIO *bio, char **buf);
  1583. WOLFSSL_API int wolfSSL_BIO_nread(WOLFSSL_BIO *bio, char **buf, int num);
  1584. WOLFSSL_API int wolfSSL_BIO_nwrite(WOLFSSL_BIO *bio, char **buf, int num);
  1585. WOLFSSL_API int wolfSSL_BIO_reset(WOLFSSL_BIO *bio);
  1586. WOLFSSL_API int wolfSSL_BIO_seek(WOLFSSL_BIO *bio, int ofs);
  1587. WOLFSSL_API int wolfSSL_BIO_tell(WOLFSSL_BIO* bio);
  1588. WOLFSSL_API int wolfSSL_BIO_write_filename(WOLFSSL_BIO *bio, char *name);
  1589. WOLFSSL_API long wolfSSL_BIO_set_mem_eof_return(WOLFSSL_BIO *bio, int v);
  1590. WOLFSSL_API long wolfSSL_BIO_get_mem_ptr(WOLFSSL_BIO *bio, WOLFSSL_BUF_MEM **m);
  1591. #ifdef OPENSSL_ALL
  1592. WOLFSSL_API int wolfSSL_BIO_set_mem_buf(WOLFSSL_BIO* bio, WOLFSSL_BUF_MEM* bufMem,
  1593. int closeFlag);
  1594. #endif
  1595. WOLFSSL_API int wolfSSL_BIO_get_len(WOLFSSL_BIO *bio);
  1596. #endif
  1597. WOLFSSL_API void wolfSSL_RAND_screen(void);
  1598. WOLFSSL_API const char* wolfSSL_RAND_file_name(char* fname, unsigned long len);
  1599. WOLFSSL_API int wolfSSL_RAND_write_file(const char* fname);
  1600. WOLFSSL_API int wolfSSL_RAND_load_file(const char* fname, long len);
  1601. WOLFSSL_API int wolfSSL_RAND_egd(const char* nm);
  1602. WOLFSSL_API int wolfSSL_RAND_seed(const void* seed, int len);
  1603. WOLFSSL_API void wolfSSL_RAND_Cleanup(void);
  1604. WOLFSSL_API void wolfSSL_RAND_add(const void* add, int len, double entropy);
  1605. WOLFSSL_API int wolfSSL_RAND_poll(void);
  1606. WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void);
  1607. WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void);
  1608. WOLFSSL_API int wolfSSL_COMP_add_compression_method(int method, void* data);
  1609. WOLFSSL_API unsigned long wolfSSL_thread_id(void);
  1610. WOLFSSL_API void wolfSSL_set_id_callback(unsigned long (*f)(void));
  1611. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER)
  1612. WOLFSSL_API void wolfSSL_set_locking_callback(mutex_cb* f);
  1613. WOLFSSL_API mutex_cb* wolfSSL_get_locking_callback(void);
  1614. #endif
  1615. WOLFSSL_API void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)
  1616. (const char*, int));
  1617. WOLFSSL_API void wolfSSL_set_dynlock_lock_callback(void (*f)(int,
  1618. WOLFSSL_dynlock_value*, const char*, int));
  1619. WOLFSSL_API void wolfSSL_set_dynlock_destroy_callback(void (*f)
  1620. (WOLFSSL_dynlock_value*, const char*, int));
  1621. WOLFSSL_API int wolfSSL_num_locks(void);
  1622. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
  1623. WOLFSSL_X509_STORE_CTX* ctx);
  1624. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX* ctx);
  1625. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX* ctx);
  1626. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_verify_cb(WOLFSSL_X509_STORE_CTX *ctx,
  1627. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
  1628. WOLFSSL_API void wolfSSL_X509_STORE_set_verify_cb(WOLFSSL_X509_STORE *st,
  1629. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
  1630. WOLFSSL_API int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* n,
  1631. unsigned char** out);
  1632. WOLFSSL_API int wolfSSL_i2d_X509_NAME_canon(WOLFSSL_X509_NAME* name,
  1633. unsigned char** out);
  1634. WOLFSSL_API WOLFSSL_X509_NAME *wolfSSL_d2i_X509_NAME(WOLFSSL_X509_NAME **name,
  1635. unsigned char **in, long length);
  1636. #ifndef NO_RSA
  1637. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  1638. WOLFSSL_API int wolfSSL_RSA_print_fp(XFILE fp, WOLFSSL_RSA* rsa, int indent);
  1639. #endif /* !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  1640. #ifndef NO_BIO
  1641. WOLFSSL_API int wolfSSL_RSA_print(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa, int offset);
  1642. #endif /* !NO_BIO */
  1643. #endif /* !NO_RSA */
  1644. WOLFSSL_API int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  1645. unsigned long nmflags, unsigned long cflag);
  1646. #ifndef NO_FILESYSTEM
  1647. WOLFSSL_API int wolfSSL_X509_print_fp(XFILE fp, WOLFSSL_X509 *x509);
  1648. #endif
  1649. WOLFSSL_API int wolfSSL_X509_signature_print(WOLFSSL_BIO *bp,
  1650. const WOLFSSL_X509_ALGOR *sigalg, const WOLFSSL_ASN1_STRING *sig);
  1651. WOLFSSL_API void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
  1652. const WOLFSSL_X509_ALGOR **palg, const WOLFSSL_X509 *x509);
  1653. WOLFSSL_API int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  1654. WOLFSSL_API int wolfSSL_X509_REQ_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  1655. WOLFSSL_ABI WOLFSSL_API char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name,
  1656. char* in, int sz);
  1657. WOLFSSL_API unsigned long wolfSSL_X509_NAME_hash(WOLFSSL_X509_NAME* name);
  1658. #if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
  1659. WOLFSSL_API char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz);
  1660. #endif
  1661. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(
  1662. WOLFSSL_X509* cert);
  1663. WOLFSSL_API unsigned long wolfSSL_X509_issuer_name_hash(const WOLFSSL_X509* x509);
  1664. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(
  1665. WOLFSSL_X509* cert);
  1666. WOLFSSL_API unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509);
  1667. WOLFSSL_API int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509* x509, int nid);
  1668. WOLFSSL_API int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509* x509, int nid);
  1669. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_critical(WOLFSSL_X509_EXTENSION* ex, int crit);
  1670. WOLFSSL_API int wolfSSL_X509_get_isCA(WOLFSSL_X509* x509);
  1671. WOLFSSL_API int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509* x509);
  1672. WOLFSSL_API unsigned int wolfSSL_X509_get_pathLength(WOLFSSL_X509* x509);
  1673. WOLFSSL_API unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509* x509);
  1674. WOLFSSL_API unsigned char* wolfSSL_X509_get_authorityKeyID(
  1675. WOLFSSL_X509* x509, unsigned char* dst, int* dstLen);
  1676. WOLFSSL_API unsigned char* wolfSSL_X509_get_subjectKeyID(
  1677. WOLFSSL_X509* x509, unsigned char* dst, int* dstLen);
  1678. WOLFSSL_API int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  1679. #ifdef WOLFSSL_CERT_REQ
  1680. WOLFSSL_API int wolfSSL_X509_REQ_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  1681. #endif
  1682. WOLFSSL_API int wolfSSL_X509_set_subject_name(WOLFSSL_X509* cert,
  1683. WOLFSSL_X509_NAME* name);
  1684. WOLFSSL_API int wolfSSL_X509_set_issuer_name(WOLFSSL_X509* cert,
  1685. WOLFSSL_X509_NAME* name);
  1686. WOLFSSL_API int wolfSSL_X509_set_pubkey(WOLFSSL_X509* cert, WOLFSSL_EVP_PKEY* pkey);
  1687. WOLFSSL_API int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509,
  1688. const WOLFSSL_ASN1_TIME* t);
  1689. WOLFSSL_API int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509,
  1690. const WOLFSSL_ASN1_TIME* t);
  1691. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509);
  1692. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509);
  1693. WOLFSSL_API int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509,
  1694. WOLFSSL_ASN1_INTEGER* s);
  1695. WOLFSSL_API int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v);
  1696. WOLFSSL_API int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
  1697. const WOLFSSL_EVP_MD* md);
  1698. WOLFSSL_API int wolfSSL_X509_sign_ctx(WOLFSSL_X509 *x509, WOLFSSL_EVP_MD_CTX *ctx);
  1699. WOLFSSL_API int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME* name);
  1700. WOLFSSL_API int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME* name);
  1701. WOLFSSL_API int wolfSSL_X509_NAME_get_text_by_NID(
  1702. WOLFSSL_X509_NAME* name, int nid, char* buf, int len);
  1703. WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_NID(
  1704. WOLFSSL_X509_NAME* name, int nid, int pos);
  1705. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(WOLFSSL_X509_NAME_ENTRY* in);
  1706. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_new(void);
  1707. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_dup(WOLFSSL_ASN1_STRING* asn1);
  1708. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_type_new(int type);
  1709. WOLFSSL_API int wolfSSL_ASN1_STRING_type(const WOLFSSL_ASN1_STRING* asn1);
  1710. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_d2i_DISPLAYTEXT(WOLFSSL_ASN1_STRING **asn, const unsigned char **in, long len);
  1711. WOLFSSL_API int wolfSSL_ASN1_STRING_cmp(const WOLFSSL_ASN1_STRING *a, const WOLFSSL_ASN1_STRING *b);
  1712. WOLFSSL_API void wolfSSL_ASN1_STRING_free(WOLFSSL_ASN1_STRING* asn1);
  1713. WOLFSSL_API int wolfSSL_ASN1_STRING_set(WOLFSSL_ASN1_STRING* asn1,
  1714. const void* data, int dataSz);
  1715. WOLFSSL_API unsigned char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING* asn);
  1716. WOLFSSL_API const unsigned char* wolfSSL_ASN1_STRING_get0_data(
  1717. const WOLFSSL_ASN1_STRING* asn);
  1718. WOLFSSL_API int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING* asn);
  1719. WOLFSSL_API int wolfSSL_ASN1_STRING_copy(WOLFSSL_ASN1_STRING* dst,
  1720. const WOLFSSL_ASN1_STRING* src);
  1721. WOLFSSL_API int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX* ctx);
  1722. WOLFSSL_API const char* wolfSSL_X509_verify_cert_error_string(long err);
  1723. WOLFSSL_API int wolfSSL_X509_get_signature_type(WOLFSSL_X509* x509);
  1724. WOLFSSL_API int wolfSSL_X509_get_signature(WOLFSSL_X509* x509, unsigned char* buf, int* bufSz);
  1725. WOLFSSL_API int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509, unsigned char* buf,
  1726. int* bufSz);
  1727. WOLFSSL_API int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509);
  1728. WOLFSSL_API int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP* lookup,const char* dir,long type);
  1729. WOLFSSL_API int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP* lookup, const char* file,
  1730. long type);
  1731. WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void);
  1732. WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void);
  1733. WOLFSSL_API int wolfSSL_X509_LOOKUP_ctrl(WOLFSSL_X509_LOOKUP *ctx, int cmd,
  1734. const char *argc, long argl, char **ret);
  1735. WOLFSSL_API WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE* store,
  1736. WOLFSSL_X509_LOOKUP_METHOD* m);
  1737. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void);
  1738. WOLFSSL_API void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE* store);
  1739. WOLFSSL_API int wolfSSL_X509_STORE_up_ref(WOLFSSL_X509_STORE* store);
  1740. WOLFSSL_API int wolfSSL_X509_STORE_add_cert(
  1741. WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509);
  1742. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(
  1743. WOLFSSL_X509_STORE_CTX* ctx);
  1744. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get1_chain(
  1745. WOLFSSL_X509_STORE_CTX* ctx);
  1746. WOLFSSL_API WOLFSSL_X509_STORE_CTX *wolfSSL_X509_STORE_CTX_get0_parent_ctx(
  1747. WOLFSSL_X509_STORE_CTX *ctx);
  1748. WOLFSSL_API int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store,
  1749. unsigned long flag);
  1750. WOLFSSL_API int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE* store);
  1751. WOLFSSL_API int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX* ctx,
  1752. int idx, WOLFSSL_X509_NAME* name, WOLFSSL_X509_OBJECT* obj);
  1753. WOLFSSL_API WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void);
  1754. WOLFSSL_API int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX* ctx,
  1755. WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509, WOLF_STACK_OF(WOLFSSL_X509)*);
  1756. WOLFSSL_API void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX* ctx);
  1757. WOLFSSL_API void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX* ctx);
  1758. WOLFSSL_API void wolfSSL_X509_STORE_CTX_trusted_stack(WOLFSSL_X509_STORE_CTX *ctx,
  1759. WOLF_STACK_OF(WOLFSSL_X509) *sk);
  1760. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL* crl);
  1761. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL* crl);
  1762. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509);
  1763. WOLFSSL_API int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL* crl, WOLFSSL_EVP_PKEY* pkey);
  1764. WOLFSSL_API void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT* obj);
  1765. WOLFSSL_API WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY_bio(
  1766. WOLFSSL_BIO* bio, WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey);
  1767. WOLFSSL_API WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY(
  1768. WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey, const unsigned char** keyBuf, long keyLen);
  1769. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY_bio(WOLFSSL_BIO* bio,
  1770. WOLFSSL_EVP_PKEY** out);
  1771. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY(WOLFSSL_EVP_PKEY** key,
  1772. const unsigned char** in, long inSz);
  1773. WOLFSSL_API int wolfSSL_i2d_PUBKEY(const WOLFSSL_EVP_PKEY *key, unsigned char **der);
  1774. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PublicKey(int type, WOLFSSL_EVP_PKEY** pkey,
  1775. const unsigned char ** in, long inSz);
  1776. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type,
  1777. WOLFSSL_EVP_PKEY** out, const unsigned char **in, long inSz);
  1778. #ifdef WOLF_PRIVATE_KEY_ID
  1779. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_id(int type,
  1780. WOLFSSL_EVP_PKEY** out, void* heap, int devId);
  1781. #endif
  1782. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_EVP(WOLFSSL_EVP_PKEY** key,
  1783. unsigned char** in, long inSz);
  1784. WOLFSSL_API int wolfSSL_i2d_PrivateKey(const WOLFSSL_EVP_PKEY* key,
  1785. unsigned char** der);
  1786. WOLFSSL_API int wolfSSL_i2d_PublicKey(const WOLFSSL_EVP_PKEY* key,
  1787. unsigned char** der);
  1788. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  1789. WOLFSSL_API int wolfSSL_EVP_PKEY_print_public(WOLFSSL_BIO* out,
  1790. const WOLFSSL_EVP_PKEY* pkey,
  1791. int indent, WOLFSSL_ASN1_PCTX* pctx);
  1792. #endif /* OPENSSL_EXTRA && !WOLFCRYPT_ONLY */
  1793. WOLFSSL_API int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME* asnTime);
  1794. #ifdef OPENSSL_EXTRA
  1795. WOLFSSL_API int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime,
  1796. time_t *cmpTime);
  1797. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
  1798. int offset_day, long offset_sec, time_t *in_tm);
  1799. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
  1800. long offset_sec, time_t *in_tm);
  1801. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME* s,
  1802. long adj);
  1803. WOLFSSL_API int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED* revoked);
  1804. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_time(WOLFSSL_X509_STORE_CTX* ctx,
  1805. unsigned long flags,
  1806. time_t t);
  1807. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void);
  1808. WOLFSSL_API void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param);
  1809. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  1810. unsigned long flags);
  1811. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_get_flags(WOLFSSL_X509_VERIFY_PARAM *param);
  1812. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_clear_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  1813. unsigned long flags);
  1814. WOLFSSL_API void wolfSSL_X509_VERIFY_PARAM_set_hostflags(
  1815. WOLFSSL_X509_VERIFY_PARAM* param, unsigned int flags);
  1816. WOLFSSL_API int wolfSSL_set1_host(WOLFSSL* ssl, const char * name);
  1817. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
  1818. const char* name,
  1819. unsigned int nameSz);
  1820. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(
  1821. WOLFSSL_X509_VERIFY_PARAM *param, const char *ipasc);
  1822. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_ip(
  1823. WOLFSSL_X509_VERIFY_PARAM* param, const unsigned char* ip, size_t iplen);
  1824. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1(WOLFSSL_X509_VERIFY_PARAM* to,
  1825. const WOLFSSL_X509_VERIFY_PARAM* from);
  1826. WOLFSSL_API int wolfSSL_X509_load_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  1827. const char *file, int type);
  1828. WOLFSSL_API int wolfSSL_X509_load_cert_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  1829. const char *file, int type);
  1830. #endif
  1831. WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL* crl);
  1832. WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
  1833. WOLFSSL_X509_REVOKED* revoked,int value);
  1834. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509);
  1835. WOLFSSL_API void wolfSSL_ASN1_INTEGER_free(WOLFSSL_ASN1_INTEGER* in);
  1836. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_new(void);
  1837. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_dup(
  1838. const WOLFSSL_ASN1_INTEGER* src);
  1839. WOLFSSL_API int wolfSSL_ASN1_INTEGER_set(WOLFSSL_ASN1_INTEGER *a, long v);
  1840. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_d2i_ASN1_INTEGER(
  1841. WOLFSSL_ASN1_INTEGER** a,
  1842. const unsigned char** in,
  1843. long inSz);
  1844. WOLFSSL_API int wolfSSL_i2d_ASN1_INTEGER(const WOLFSSL_ASN1_INTEGER* a,
  1845. unsigned char** out);
  1846. WOLFSSL_API int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO* bio, const WOLFSSL_ASN1_TIME* asnTime);
  1847. WOLFSSL_API char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* t,
  1848. char* buf, int len);
  1849. #ifndef NO_ASN_TIME
  1850. WOLFSSL_API int wolfSSL_ASN1_TIME_to_tm(const WOLFSSL_ASN1_TIME* asnTime, struct tm* tm);
  1851. #endif
  1852. WOLFSSL_API int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER* a,
  1853. const WOLFSSL_ASN1_INTEGER* b);
  1854. WOLFSSL_API long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER* a);
  1855. #ifdef OPENSSL_EXTRA
  1856. WOLFSSL_API WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
  1857. WOLFSSL_BIGNUM *bn);
  1858. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_adj(WOLFSSL_ASN1_TIME* s, time_t t,
  1859. int offset_day, long offset_sec);
  1860. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_new(void);
  1861. WOLFSSL_API void wolfSSL_ASN1_TIME_free(WOLFSSL_ASN1_TIME* t);
  1862. #endif
  1863. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char* fname);
  1864. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_CTX_get_client_CA_list(
  1865. const WOLFSSL_CTX *ctx);
  1866. /* deprecated function name */
  1867. #define wolfSSL_SSL_CTX_get_client_CA_list wolfSSL_CTX_get_client_CA_list
  1868. WOLFSSL_API void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX* ctx,
  1869. WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  1870. WOLFSSL_API void wolfSSL_set_client_CA_list(WOLFSSL* ssl,
  1871. WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  1872. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_get_client_CA_list(
  1873. const WOLFSSL* ssl);
  1874. typedef int (*client_cert_cb)(WOLFSSL *ssl, WOLFSSL_X509 **x509,
  1875. WOLFSSL_EVP_PKEY **pkey);
  1876. WOLFSSL_API void wolfSSL_CTX_set_client_cert_cb(WOLFSSL_CTX *ctx, client_cert_cb cb);
  1877. typedef int (*CertSetupCallback)(WOLFSSL* ssl, void*);
  1878. WOLFSSL_API void wolfSSL_CTX_set_cert_cb(WOLFSSL_CTX* ctx,
  1879. CertSetupCallback cb, void *arg);
  1880. WOLFSSL_API int wolfSSL_get_client_suites_sigalgs(const WOLFSSL* ssl,
  1881. const byte** suites, word16* suiteSz,
  1882. const byte** hashSigAlgo, word16* hashSigAlgoSz);
  1883. typedef struct WOLFSSL_CIPHERSUITE_INFO {
  1884. byte rsaAuth:1;
  1885. byte eccAuth:1;
  1886. byte eccStatic:1;
  1887. byte psk:1;
  1888. } WOLFSSL_CIPHERSUITE_INFO;
  1889. WOLFSSL_API WOLFSSL_CIPHERSUITE_INFO wolfSSL_get_ciphersuite_info(byte first,
  1890. byte second);
  1891. WOLFSSL_API int wolfSSL_get_sigalg_info(byte first,
  1892. byte second, int* hashAlgo, int* sigAlgo);
  1893. WOLFSSL_LOCAL int CertSetupCbWrapper(WOLFSSL* ssl);
  1894. WOLFSSL_API void* wolfSSL_X509_STORE_CTX_get_ex_data(
  1895. WOLFSSL_X509_STORE_CTX* ctx, int idx);
  1896. WOLFSSL_API int wolfSSL_X509_STORE_CTX_set_ex_data(WOLFSSL_X509_STORE_CTX* ctx,
  1897. int idx, void *data);
  1898. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1899. WOLFSSL_API int wolfSSL_X509_STORE_CTX_set_ex_data_with_cleanup(
  1900. WOLFSSL_X509_STORE_CTX* ctx,
  1901. int idx,
  1902. void *data,
  1903. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1904. #endif
  1905. WOLFSSL_API void* wolfSSL_X509_STORE_get_ex_data(
  1906. WOLFSSL_X509_STORE* store, int idx);
  1907. WOLFSSL_API int wolfSSL_X509_STORE_set_ex_data(WOLFSSL_X509_STORE* store,
  1908. int idx, void *data);
  1909. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1910. WOLFSSL_API int wolfSSL_X509_STORE_set_ex_data_with_cleanup(
  1911. WOLFSSL_X509_STORE* store,
  1912. int idx,
  1913. void *data,
  1914. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1915. #endif
  1916. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_depth(WOLFSSL_X509_STORE_CTX* ctx,
  1917. int depth);
  1918. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_current_issuer(
  1919. WOLFSSL_X509_STORE_CTX* ctx);
  1920. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_CTX_get0_store(
  1921. WOLFSSL_X509_STORE_CTX* ctx);
  1922. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_cert(
  1923. WOLFSSL_X509_STORE_CTX* ctx);
  1924. WOLFSSL_API int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void);
  1925. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_error(
  1926. WOLFSSL_X509_STORE_CTX* ctx, int er);
  1927. void wolfSSL_X509_STORE_CTX_set_error_depth(WOLFSSL_X509_STORE_CTX* ctx,
  1928. int depth);
  1929. WOLFSSL_API void* wolfSSL_get_ex_data(const WOLFSSL* ssl, int idx);
  1930. WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX* ctx,
  1931. void* userdata);
  1932. WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX* ctx,
  1933. wc_pem_password_cb* cb);
  1934. WOLFSSL_API wc_pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX* ctx);
  1935. WOLFSSL_API void *wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx);
  1936. WOLFSSL_API void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX* ctx,
  1937. void (*f)(const WOLFSSL* ssl, int type, int val));
  1938. WOLFSSL_API void wolfSSL_set_info_callback(WOLFSSL* ssl,
  1939. void (*f)(const WOLFSSL* ssl, int type, int val));
  1940. WOLFSSL_API unsigned long wolfSSL_ERR_peek_error(void);
  1941. WOLFSSL_API int wolfSSL_GET_REASON(int);
  1942. WOLFSSL_API const char* wolfSSL_alert_type_string_long(int alertID);
  1943. WOLFSSL_API const char* wolfSSL_alert_desc_string_long(int alertID);
  1944. WOLFSSL_API const char* wolfSSL_state_string_long(const WOLFSSL* ssl);
  1945. WOLFSSL_API WOLFSSL_RSA* wolfSSL_RSA_generate_key(int len, unsigned long e,
  1946. void(*f)(int, int, void*), void* data);
  1947. WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPublicKey(WOLFSSL_RSA **r,
  1948. const unsigned char **pp, long len);
  1949. WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPrivateKey(WOLFSSL_RSA** r,
  1950. const unsigned char** derBuf, long derSz);
  1951. WOLFSSL_API int wolfSSL_i2d_RSAPublicKey(WOLFSSL_RSA *r, unsigned char **pp);
  1952. WOLFSSL_API int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *r, unsigned char **pp);
  1953. WOLFSSL_API void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX* ctx,
  1954. WOLFSSL_RSA *(*f)(WOLFSSL *, int, int));
  1955. WOLFSSL_API int wolfSSL_PEM_def_callback(char* name, int num, int w, void* key);
  1956. WOLFSSL_API long wolfSSL_CTX_sess_accept(WOLFSSL_CTX* ctx);
  1957. WOLFSSL_API long wolfSSL_CTX_sess_connect(WOLFSSL_CTX* ctx);
  1958. WOLFSSL_API long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX* ctx);
  1959. WOLFSSL_API long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX* ctx);
  1960. WOLFSSL_API long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX* ctx);
  1961. WOLFSSL_API long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX* ctx);
  1962. WOLFSSL_API long wolfSSL_CTX_sess_hits(WOLFSSL_CTX* ctx);
  1963. WOLFSSL_API long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX* ctx);
  1964. WOLFSSL_API long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX* ctx);
  1965. WOLFSSL_API long wolfSSL_CTX_sess_misses(WOLFSSL_CTX* ctx);
  1966. WOLFSSL_API long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX* ctx);
  1967. WOLFSSL_API long wolfSSL_CTX_sess_number(WOLFSSL_CTX* ctx);
  1968. WOLFSSL_API long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  1969. WOLFSSL_API long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX* ctx, long sz);
  1970. WOLFSSL_API long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX* ctx);
  1971. WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX* ctx);
  1972. WOLFSSL_API int wolfSSL_get_read_ahead(const WOLFSSL* ssl);
  1973. WOLFSSL_API int wolfSSL_set_read_ahead(WOLFSSL* ssl, int v);
  1974. WOLFSSL_API int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX* ctx);
  1975. WOLFSSL_API int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX* ctx, int v);
  1976. WOLFSSL_API long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX* ctx, void* arg);
  1977. WOLFSSL_API long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(
  1978. WOLFSSL_CTX* ctx, void* arg);
  1979. WOLFSSL_API int wolfSSL_CTX_add_client_CA(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  1980. WOLFSSL_API int wolfSSL_CTX_set_srp_password(WOLFSSL_CTX* ctx, char* password);
  1981. WOLFSSL_API int wolfSSL_CTX_set_srp_username(WOLFSSL_CTX* ctx, char* username);
  1982. WOLFSSL_API int wolfSSL_CTX_set_srp_strength(WOLFSSL_CTX *ctx, int strength);
  1983. WOLFSSL_API char* wolfSSL_get_srp_username(WOLFSSL *ssl);
  1984. WOLFSSL_API long wolfSSL_set_options(WOLFSSL *s, long op);
  1985. WOLFSSL_API long wolfSSL_get_options(const WOLFSSL *s);
  1986. WOLFSSL_API long wolfSSL_clear_options(WOLFSSL *s, long op);
  1987. WOLFSSL_API long wolfSSL_clear_num_renegotiations(WOLFSSL *s);
  1988. WOLFSSL_API long wolfSSL_total_renegotiations(WOLFSSL *s);
  1989. WOLFSSL_API long wolfSSL_num_renegotiations(WOLFSSL* s);
  1990. WOLFSSL_API int wolfSSL_SSL_renegotiate_pending(WOLFSSL *s);
  1991. WOLFSSL_API long wolfSSL_set_tmp_dh(WOLFSSL *s, WOLFSSL_DH *dh);
  1992. WOLFSSL_API long wolfSSL_set_tlsext_debug_arg(WOLFSSL *s, void *arg);
  1993. WOLFSSL_API long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type);
  1994. WOLFSSL_API long wolfSSL_get_tlsext_status_type(WOLFSSL *s);
  1995. WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg);
  1996. WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg);
  1997. WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg);
  1998. WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp);
  1999. WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len);
  2000. WOLFSSL_API int wolfSSL_set_tlsext_max_fragment_length
  2001. (WOLFSSL *s, unsigned char mode);
  2002. WOLFSSL_API int wolfSSL_CTX_set_tlsext_max_fragment_length
  2003. (WOLFSSL_CTX *c, unsigned char mode);
  2004. WOLFSSL_API void wolfSSL_CONF_modules_unload(int all);
  2005. WOLFSSL_API char* wolfSSL_CONF_get1_default_config_file(void);
  2006. WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg);
  2007. WOLFSSL_API long wolfSSL_get_verify_result(const WOLFSSL *ssl);
  2008. #define WOLFSSL_DEFAULT_CIPHER_LIST "" /* default all */
  2009. /* These are bit-masks */
  2010. enum {
  2011. WOLFSSL_OCSP_URL_OVERRIDE = 1,
  2012. WOLFSSL_OCSP_NO_NONCE = 2,
  2013. WOLFSSL_OCSP_CHECKALL = 4,
  2014. WOLFSSL_CRL_CHECKALL = 1,
  2015. WOLFSSL_CRL_CHECK = 2,
  2016. };
  2017. /* Separated out from other enums because of size */
  2018. enum {
  2019. WOLFSSL_OP_MICROSOFT_SESS_ID_BUG = 0x00000001,
  2020. WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG = 0x00000002,
  2021. WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = 0x00000004,
  2022. WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG = 0x00000008,
  2023. WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER = 0x00000010,
  2024. WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING = 0x00000020,
  2025. WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG = 0x00000040,
  2026. WOLFSSL_OP_TLS_D5_BUG = 0x00000080,
  2027. WOLFSSL_OP_TLS_BLOCK_PADDING_BUG = 0x00000100,
  2028. WOLFSSL_OP_TLS_ROLLBACK_BUG = 0x00000200,
  2029. WOLFSSL_OP_NO_RENEGOTIATION = 0x00000400,
  2030. WOLFSSL_OP_EPHEMERAL_RSA = 0x00000800,
  2031. WOLFSSL_OP_NO_SSLv3 = 0x00001000,
  2032. WOLFSSL_OP_NO_TLSv1 = 0x00002000,
  2033. WOLFSSL_OP_PKCS1_CHECK_1 = 0x00004000,
  2034. WOLFSSL_OP_PKCS1_CHECK_2 = 0x00008000,
  2035. WOLFSSL_OP_NETSCAPE_CA_DN_BUG = 0x00010000,
  2036. WOLFSSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = 0x00020000,
  2037. WOLFSSL_OP_SINGLE_DH_USE = 0x00040000,
  2038. WOLFSSL_OP_NO_TICKET = 0x00080000,
  2039. WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS = 0x00100000,
  2040. WOLFSSL_OP_NO_QUERY_MTU = 0x00200000,
  2041. WOLFSSL_OP_COOKIE_EXCHANGE = 0x00400000,
  2042. WOLFSSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00800000,
  2043. WOLFSSL_OP_SINGLE_ECDH_USE = 0x01000000,
  2044. WOLFSSL_OP_CIPHER_SERVER_PREFERENCE = 0x02000000,
  2045. WOLFSSL_OP_NO_TLSv1_1 = 0x04000000,
  2046. WOLFSSL_OP_NO_TLSv1_2 = 0x08000000,
  2047. WOLFSSL_OP_NO_COMPRESSION = 0x10000000,
  2048. WOLFSSL_OP_NO_TLSv1_3 = 0x20000000,
  2049. WOLFSSL_OP_NO_SSLv2 = 0x40000000,
  2050. WOLFSSL_OP_ALL =
  2051. (WOLFSSL_OP_MICROSOFT_SESS_ID_BUG
  2052. | WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG
  2053. | WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  2054. | WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  2055. | WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  2056. | WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING
  2057. | WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG
  2058. | WOLFSSL_OP_TLS_D5_BUG
  2059. | WOLFSSL_OP_TLS_BLOCK_PADDING_BUG
  2060. | WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  2061. | WOLFSSL_OP_TLS_ROLLBACK_BUG),
  2062. };
  2063. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  2064. defined(HAVE_WEBSERVER) || defined(HAVE_MEMCACHED)
  2065. /* for compatibility these must be macros */
  2066. #define SSL_OP_MICROSOFT_SESS_ID_BUG WOLFSSL_OP_MICROSOFT_SESS_ID_BUG
  2067. #define SSL_OP_NETSCAPE_CHALLENGE_BUG WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG
  2068. #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  2069. #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  2070. #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  2071. #define SSL_OP_MSIE_SSLV2_RSA_PADDING WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING
  2072. #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG
  2073. #define SSL_OP_TLS_D5_BUG WOLFSSL_OP_TLS_D5_BUG
  2074. #define SSL_OP_TLS_BLOCK_PADDING_BUG WOLFSSL_OP_TLS_BLOCK_PADDING_BUG
  2075. #define SSL_OP_TLS_ROLLBACK_BUG WOLFSSL_OP_TLS_ROLLBACK_BUG
  2076. #define SSL_OP_EPHEMERAL_RSA WOLFSSL_OP_EPHEMERAL_RSA
  2077. #define SSL_OP_PKCS1_CHECK_1 WOLFSSL_OP_PKCS1_CHECK_1
  2078. #define SSL_OP_PKCS1_CHECK_2 WOLFSSL_OP_PKCS1_CHECK_2
  2079. #define SSL_OP_NETSCAPE_CA_DN_BUG WOLFSSL_OP_NETSCAPE_CA_DN_BUG
  2080. #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG WOLFSSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
  2081. #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  2082. #define SSL_OP_NO_QUERY_MTU WOLFSSL_OP_NO_QUERY_MTU
  2083. #define SSL_OP_COOKIE_EXCHANGE WOLFSSL_OP_COOKIE_EXCHANGE
  2084. #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION \
  2085. WOLFSSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  2086. #define SSL_OP_ALL WOLFSSL_OP_ALL
  2087. #define SSL_OP_NO_SSLv2 WOLFSSL_OP_NO_SSLv2
  2088. #define SSL_OP_NO_SSLv3 WOLFSSL_OP_NO_SSLv3
  2089. #define SSL_OP_NO_TLSv1 WOLFSSL_OP_NO_TLSv1
  2090. #define SSL_OP_NO_TLSv1_1 WOLFSSL_OP_NO_TLSv1_1
  2091. #define SSL_OP_NO_TLSv1_2 WOLFSSL_OP_NO_TLSv1_2
  2092. #define SSL_OP_NO_COMPRESSION WOLFSSL_OP_NO_COMPRESSION
  2093. /* apache uses SSL_OP_NO_TLSv1_3 to determine if TLS 1.3 is enabled */
  2094. #if !(!defined(WOLFSSL_TLS13) && defined(WOLFSSL_APACHE_HTTPD))
  2095. #define SSL_OP_NO_TLSv1_3 WOLFSSL_OP_NO_TLSv1_3
  2096. #endif
  2097. #ifdef HAVE_SESSION_TICKET
  2098. #define SSL_OP_NO_TICKET WOLFSSL_OP_NO_TICKET
  2099. #endif
  2100. #define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | \
  2101. SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3)
  2102. #define SSL_NOTHING 1
  2103. #define SSL_WRITING 2
  2104. #define SSL_READING 3
  2105. #define SSL_MAX_SSL_SESSION_ID_LENGTH 32 /* = ID_LEN */
  2106. enum {
  2107. #ifdef HAVE_OCSP
  2108. /* OCSP Flags */
  2109. OCSP_NOCERTS = 1,
  2110. OCSP_NOINTERN = 2,
  2111. OCSP_NOSIGS = 4,
  2112. OCSP_NOCHAIN = 8,
  2113. OCSP_NOVERIFY = 16,
  2114. OCSP_NOEXPLICIT = 32,
  2115. OCSP_NOCASIGN = 64,
  2116. OCSP_NODELEGATED = 128,
  2117. OCSP_NOCHECKS = 256,
  2118. OCSP_TRUSTOTHER = 512,
  2119. OCSP_RESPID_KEY = 1024,
  2120. OCSP_NOTIME = 2048,
  2121. /* OCSP Types */
  2122. OCSP_CERTID = 2,
  2123. OCSP_REQUEST = 4,
  2124. OCSP_RESPONSE = 8,
  2125. OCSP_BASICRESP = 16,
  2126. #endif
  2127. SSL_ST_CONNECT = 0x1000,
  2128. SSL_ST_ACCEPT = 0x2000,
  2129. SSL_ST_MASK = 0x0FFF,
  2130. SSL_CB_LOOP = 0x01,
  2131. SSL_CB_EXIT = 0x02,
  2132. SSL_CB_READ = 0x04,
  2133. SSL_CB_WRITE = 0x08,
  2134. SSL_CB_HANDSHAKE_START = 0x10,
  2135. SSL_CB_HANDSHAKE_DONE = 0x20,
  2136. SSL_CB_ALERT = 0x4000,
  2137. SSL_CB_READ_ALERT = (SSL_CB_ALERT | SSL_CB_READ),
  2138. SSL_CB_WRITE_ALERT = (SSL_CB_ALERT | SSL_CB_WRITE),
  2139. SSL_CB_ACCEPT_LOOP = (SSL_ST_ACCEPT | SSL_CB_LOOP),
  2140. SSL_CB_ACCEPT_EXIT = (SSL_ST_ACCEPT | SSL_CB_EXIT),
  2141. SSL_CB_CONNECT_LOOP = (SSL_ST_CONNECT | SSL_CB_LOOP),
  2142. SSL_CB_CONNECT_EXIT = (SSL_ST_CONNECT | SSL_CB_EXIT),
  2143. SSL_CB_MODE_READ = 1,
  2144. SSL_CB_MODE_WRITE = 2,
  2145. SSL_MODE_ENABLE_PARTIAL_WRITE = 2,
  2146. SSL_MODE_AUTO_RETRY = 3, /* wolfSSL default is to return WANT_{READ|WRITE}
  2147. * to the user. This is set by default with
  2148. * OPENSSL_COMPATIBLE_DEFAULTS. The macro
  2149. * WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS is used to
  2150. * limit the possibility of an infinite retry loop
  2151. */
  2152. SSL_MODE_RELEASE_BUFFERS = -1, /* For libwebsockets build. No current use. */
  2153. /* Errors used in wolfSSL. utilize the values from the defines in
  2154. * wolfssl/openssl/x509.h, but without the WOLFSSL_ prefix.
  2155. */
  2156. WOLFSSL_X509_V_OK = 0,
  2157. WOLFSSL_X509_V_ERR_CERT_SIGNATURE_FAILURE = 7,
  2158. WOLFSSL_X509_V_ERR_CERT_NOT_YET_VALID = 9,
  2159. WOLFSSL_X509_V_ERR_CERT_HAS_EXPIRED = 10,
  2160. WOLFSSL_X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD = 13,
  2161. WOLFSSL_X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD = 14,
  2162. WOLFSSL_X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT = 18,
  2163. WOLFSSL_X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY = 20,
  2164. WOLFSSL_X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE = 21,
  2165. WOLFSSL_X509_V_ERR_CERT_CHAIN_TOO_LONG = 22,
  2166. WOLFSSL_X509_V_ERR_CERT_REVOKED = 23,
  2167. WOLFSSL_X509_V_ERR_INVALID_CA = 24,
  2168. WOLFSSL_X509_V_ERR_PATH_LENGTH_EXCEEDED = 25,
  2169. WOLFSSL_X509_V_ERR_CERT_REJECTED = 28,
  2170. WOLFSSL_X509_V_ERR_SUBJECT_ISSUER_MISMATCH = 29,
  2171. CRYPTO_LOCK = 1,
  2172. CRYPTO_NUM_LOCKS = 10,
  2173. ASN1_STRFLGS_ESC_MSB = 4
  2174. };
  2175. #endif
  2176. /* extras end */
  2177. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2178. /* wolfSSL extension, provide last error from SSL_get_error
  2179. since not using thread storage error queue */
  2180. #ifdef FUSION_RTOS
  2181. #include <fclstdio.h>
  2182. #else
  2183. #include <stdio.h>
  2184. #endif
  2185. WOLFSSL_API void wolfSSL_ERR_print_errors_fp(XFILE fp, int err);
  2186. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  2187. WOLFSSL_API void wolfSSL_ERR_dump_errors_fp(XFILE fp);
  2188. WOLFSSL_API void wolfSSL_ERR_print_errors_cb(int (*cb)(const char *str,
  2189. size_t len, void *u), void *u);
  2190. #endif
  2191. #endif
  2192. WOLFSSL_API void wolfSSL_ERR_print_errors(WOLFSSL_BIO *bio);
  2193. #ifndef NO_OLD_SSL_NAMES
  2194. #define SSL_ERROR_NONE WOLFSSL_ERROR_NONE
  2195. #define SSL_FAILURE WOLFSSL_FAILURE
  2196. #define SSL_SUCCESS WOLFSSL_SUCCESS
  2197. #define SSL_SHUTDOWN_NOT_DONE WOLFSSL_SHUTDOWN_NOT_DONE
  2198. #define SSL_ALPN_NOT_FOUND WOLFSSL_ALPN_NOT_FOUND
  2199. #define SSL_BAD_CERTTYPE WOLFSSL_BAD_CERTTYPE
  2200. #define SSL_BAD_STAT WOLFSSL_BAD_STAT
  2201. #define SSL_BAD_PATH WOLFSSL_BAD_PATH
  2202. #define SSL_BAD_FILETYPE WOLFSSL_BAD_FILETYPE
  2203. #define SSL_BAD_FILE WOLFSSL_BAD_FILE
  2204. #define SSL_NOT_IMPLEMENTED WOLFSSL_NOT_IMPLEMENTED
  2205. #define SSL_UNKNOWN WOLFSSL_UNKNOWN
  2206. #define SSL_FATAL_ERROR WOLFSSL_FATAL_ERROR
  2207. #define SSL_FILETYPE_ASN1 WOLFSSL_FILETYPE_ASN1
  2208. #define SSL_FILETYPE_PEM WOLFSSL_FILETYPE_PEM
  2209. #define SSL_FILETYPE_DEFAULT WOLFSSL_FILETYPE_DEFAULT
  2210. #define SSL_VERIFY_NONE WOLFSSL_VERIFY_NONE
  2211. #define SSL_VERIFY_PEER WOLFSSL_VERIFY_PEER
  2212. #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT
  2213. #define SSL_VERIFY_CLIENT_ONCE WOLFSSL_VERIFY_CLIENT_ONCE
  2214. #define SSL_VERIFY_POST_HANDSHAKE WOLFSSL_VERIFY_POST_HANDSHAKE
  2215. #define SSL_VERIFY_FAIL_EXCEPT_PSK WOLFSSL_VERIFY_FAIL_EXCEPT_PSK
  2216. #define SSL_SESS_CACHE_OFF WOLFSSL_SESS_CACHE_OFF
  2217. #define SSL_SESS_CACHE_CLIENT WOLFSSL_SESS_CACHE_CLIENT
  2218. #define SSL_SESS_CACHE_SERVER WOLFSSL_SESS_CACHE_SERVER
  2219. #define SSL_SESS_CACHE_BOTH WOLFSSL_SESS_CACHE_BOTH
  2220. #define SSL_SESS_CACHE_NO_AUTO_CLEAR WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR
  2221. #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  2222. #define SSL_SESS_CACHE_NO_INTERNAL_STORE WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE
  2223. #define SSL_SESS_CACHE_NO_INTERNAL WOLFSSL_SESS_CACHE_NO_INTERNAL
  2224. #define SSL_ERROR_WANT_READ WOLFSSL_ERROR_WANT_READ
  2225. #define SSL_ERROR_WANT_WRITE WOLFSSL_ERROR_WANT_WRITE
  2226. #define SSL_ERROR_WANT_CONNECT WOLFSSL_ERROR_WANT_CONNECT
  2227. #define SSL_ERROR_WANT_ACCEPT WOLFSSL_ERROR_WANT_ACCEPT
  2228. #define SSL_ERROR_SYSCALL WOLFSSL_ERROR_SYSCALL
  2229. #define SSL_ERROR_WANT_X509_LOOKUP WOLFSSL_ERROR_WANT_X509_LOOKUP
  2230. #define SSL_ERROR_ZERO_RETURN WOLFSSL_ERROR_ZERO_RETURN
  2231. #define SSL_ERROR_SSL WOLFSSL_ERROR_SSL
  2232. #define SSL_SENT_SHUTDOWN WOLFSSL_SENT_SHUTDOWN
  2233. #define SSL_RECEIVED_SHUTDOWN WOLFSSL_RECEIVED_SHUTDOWN
  2234. #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER
  2235. #define SSL_R_SSL_HANDSHAKE_FAILURE WOLFSSL_R_SSL_HANDSHAKE_FAILURE
  2236. #define SSL_R_TLSV1_ALERT_UNKNOWN_CA WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA
  2237. #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN
  2238. #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE
  2239. #endif
  2240. enum { /* ssl Constants */
  2241. WOLFSSL_ERROR_NONE = 0, /* for most functions */
  2242. WOLFSSL_FAILURE = 0, /* for some functions */
  2243. WOLFSSL_SUCCESS = 1,
  2244. /* WOLFSSL_SHUTDOWN_NOT_DONE is returned by wolfSSL_shutdown when the other end
  2245. * of the connection has yet to send its close notify alert as part of the
  2246. * bidirectional shutdown. To complete the shutdown, either keep calling
  2247. * wolfSSL_shutdown until it returns WOLFSSL_SUCCESS or call wolfSSL_read until
  2248. * it returns <= 0 AND SSL_get_error returns SSL_ERROR_ZERO_RETURN. See OpenSSL
  2249. * docs for more: https://www.openssl.org/docs/man1.1.1/man3/SSL_shutdown.html
  2250. */
  2251. #ifdef WOLFSSL_ERROR_CODE_OPENSSL
  2252. /* SSL_shutdown returns 0 when not done, per OpenSSL documentation. */
  2253. WOLFSSL_SHUTDOWN_NOT_DONE = 0,
  2254. #else
  2255. WOLFSSL_SHUTDOWN_NOT_DONE = 2,
  2256. #endif
  2257. WOLFSSL_ALPN_NOT_FOUND = -9,
  2258. WOLFSSL_BAD_CERTTYPE = -8,
  2259. WOLFSSL_BAD_STAT = -7,
  2260. WOLFSSL_BAD_PATH = -6,
  2261. WOLFSSL_BAD_FILETYPE = -5,
  2262. WOLFSSL_BAD_FILE = -4,
  2263. WOLFSSL_NOT_IMPLEMENTED = -3,
  2264. WOLFSSL_UNKNOWN = -2,
  2265. WOLFSSL_FATAL_ERROR = -1,
  2266. WOLFSSL_FILETYPE_ASN1 = CTC_FILETYPE_ASN1,
  2267. WOLFSSL_FILETYPE_PEM = CTC_FILETYPE_PEM,
  2268. WOLFSSL_FILETYPE_DEFAULT = CTC_FILETYPE_ASN1, /* ASN1 */
  2269. WOLFSSL_VERIFY_NONE = 0,
  2270. WOLFSSL_VERIFY_PEER = 1 << 0,
  2271. WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT = 1 << 1,
  2272. WOLFSSL_VERIFY_CLIENT_ONCE = 1 << 2,
  2273. WOLFSSL_VERIFY_POST_HANDSHAKE = 1 << 3,
  2274. WOLFSSL_VERIFY_FAIL_EXCEPT_PSK = 1 << 4,
  2275. WOLFSSL_VERIFY_DEFAULT = 1 << 9,
  2276. WOLFSSL_SESS_CACHE_OFF = 0x0000,
  2277. WOLFSSL_SESS_CACHE_CLIENT = 0x0001,
  2278. WOLFSSL_SESS_CACHE_SERVER = 0x0002,
  2279. WOLFSSL_SESS_CACHE_BOTH = 0x0003,
  2280. WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR = 0x0008,
  2281. WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP = 0x0100,
  2282. WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE = 0x0200,
  2283. WOLFSSL_SESS_CACHE_NO_INTERNAL =
  2284. (WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE |
  2285. WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP),
  2286. WOLFSSL_ERROR_WANT_READ = 2,
  2287. WOLFSSL_ERROR_WANT_WRITE = 3,
  2288. WOLFSSL_ERROR_WANT_CONNECT = 7,
  2289. WOLFSSL_ERROR_WANT_ACCEPT = 8,
  2290. WOLFSSL_ERROR_SYSCALL = 5,
  2291. WOLFSSL_ERROR_WANT_X509_LOOKUP = 83,
  2292. WOLFSSL_ERROR_ZERO_RETURN = 6,
  2293. WOLFSSL_ERROR_SSL = 85,
  2294. WOLFSSL_SENT_SHUTDOWN = 1,
  2295. WOLFSSL_RECEIVED_SHUTDOWN = 2,
  2296. WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER = 4,
  2297. WOLFSSL_R_SSL_HANDSHAKE_FAILURE = 101,
  2298. WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA = 102,
  2299. WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN = 103,
  2300. WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE = 104,
  2301. WOLF_PEM_BUFSIZE = 1024
  2302. };
  2303. #ifndef NO_PSK
  2304. typedef unsigned int (*wc_psk_client_callback)(WOLFSSL* ssl, const char*, char*,
  2305. unsigned int, unsigned char*, unsigned int);
  2306. WOLFSSL_API void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX* ctx,
  2307. wc_psk_client_callback cb);
  2308. WOLFSSL_API void wolfSSL_set_psk_client_callback(WOLFSSL* ssl,
  2309. wc_psk_client_callback cb);
  2310. #ifdef OPENSSL_EXTRA
  2311. typedef int (*wc_psk_use_session_cb_func)(WOLFSSL* ssl,
  2312. const WOLFSSL_EVP_MD* md, const unsigned char **id,
  2313. size_t* idlen, WOLFSSL_SESSION **sess);
  2314. WOLFSSL_API void wolfSSL_set_psk_use_session_callback(WOLFSSL* ssl,
  2315. wc_psk_use_session_cb_func cb);
  2316. #endif
  2317. #ifdef WOLFSSL_TLS13
  2318. typedef unsigned int (*wc_psk_client_cs_callback)(WOLFSSL* ssl, const char*,
  2319. char*, unsigned int, unsigned char*, unsigned int, const char*);
  2320. WOLFSSL_API void wolfSSL_CTX_set_psk_client_cs_callback(WOLFSSL_CTX* ctx,
  2321. wc_psk_client_cs_callback cb);
  2322. WOLFSSL_API void wolfSSL_set_psk_client_cs_callback(WOLFSSL* ssl,
  2323. wc_psk_client_cs_callback cb);
  2324. typedef unsigned int (*wc_psk_client_tls13_callback)(WOLFSSL* ssl, const char*,
  2325. char*, unsigned int, unsigned char*, unsigned int, const char**);
  2326. WOLFSSL_API void wolfSSL_CTX_set_psk_client_tls13_callback(WOLFSSL_CTX* ctx,
  2327. wc_psk_client_tls13_callback cb);
  2328. WOLFSSL_API void wolfSSL_set_psk_client_tls13_callback(WOLFSSL* ssl,
  2329. wc_psk_client_tls13_callback cb);
  2330. #endif
  2331. WOLFSSL_API const char* wolfSSL_get_psk_identity_hint(const WOLFSSL* ssl);
  2332. WOLFSSL_API const char* wolfSSL_get_psk_identity(const WOLFSSL* ssl);
  2333. WOLFSSL_API int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX* ctx, const char* hint);
  2334. WOLFSSL_API int wolfSSL_use_psk_identity_hint(WOLFSSL* ssl, const char* hint);
  2335. typedef unsigned int (*wc_psk_server_callback)(WOLFSSL* ssl, const char*,
  2336. unsigned char*, unsigned int);
  2337. WOLFSSL_API void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX* ctx,
  2338. wc_psk_server_callback cb);
  2339. WOLFSSL_API void wolfSSL_set_psk_server_callback(WOLFSSL* ssl,
  2340. wc_psk_server_callback cb);
  2341. #ifdef WOLFSSL_TLS13
  2342. typedef unsigned int (*wc_psk_server_tls13_callback)(WOLFSSL* ssl, const char*,
  2343. unsigned char*, unsigned int, const char**);
  2344. WOLFSSL_API void wolfSSL_CTX_set_psk_server_tls13_callback(WOLFSSL_CTX* ctx,
  2345. wc_psk_server_tls13_callback cb);
  2346. WOLFSSL_API void wolfSSL_set_psk_server_tls13_callback(WOLFSSL* ssl,
  2347. wc_psk_server_tls13_callback cb);
  2348. #endif
  2349. WOLFSSL_API void* wolfSSL_get_psk_callback_ctx(WOLFSSL* ssl);
  2350. WOLFSSL_API int wolfSSL_set_psk_callback_ctx(WOLFSSL* ssl, void* psk_ctx);
  2351. WOLFSSL_API void* wolfSSL_CTX_get_psk_callback_ctx(WOLFSSL_CTX* ctx);
  2352. WOLFSSL_API int wolfSSL_CTX_set_psk_callback_ctx(WOLFSSL_CTX* ctx, void* psk_ctx);
  2353. #define PSK_TYPES_DEFINED
  2354. #ifdef WOLFSSL_TLS13
  2355. WOLFSSL_API const char* wolfSSL_get_cipher_name_by_hash(WOLFSSL* ssl,
  2356. const char* hash);
  2357. #endif
  2358. #endif /* NO_PSK */
  2359. #ifdef HAVE_ANON
  2360. WOLFSSL_API int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX* ctx);
  2361. #endif /* HAVE_ANON */
  2362. /* extra begins */
  2363. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  2364. enum { /* ERR Constants */
  2365. ERR_TXT_STRING = 1
  2366. };
  2367. #endif
  2368. #ifdef OPENSSL_EXTRA
  2369. /* bio misc */
  2370. enum {
  2371. WOLFSSL_BIO_ERROR = -1,
  2372. WOLFSSL_BIO_UNSET = -2,
  2373. WOLFSSL_BIO_SIZE = 17000 /* default BIO write size if not set */
  2374. };
  2375. #endif
  2376. WOLFSSL_API void wolfSSL_ERR_put_error(int lib, int fun, int err,
  2377. const char* file, int line);
  2378. WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line(const char** file, int* line);
  2379. WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line_data(const char** file, int* line,
  2380. const char** data, int* flags);
  2381. WOLFSSL_API unsigned long wolfSSL_ERR_get_error(void);
  2382. WOLFSSL_API void wolfSSL_ERR_clear_error(void);
  2383. WOLFSSL_API int wolfSSL_RAND_status(void);
  2384. WOLFSSL_API int wolfSSL_RAND_pseudo_bytes(unsigned char* buf, int num);
  2385. WOLFSSL_API int wolfSSL_RAND_bytes(unsigned char* buf, int num);
  2386. WOLFSSL_API long wolfSSL_CTX_set_options(WOLFSSL_CTX* ctx, long opt);
  2387. WOLFSSL_API long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx);
  2388. WOLFSSL_API long wolfSSL_CTX_clear_options(WOLFSSL_CTX* ctx, long opt);
  2389. #if !defined(NO_CHECK_PRIVATE_KEY)
  2390. WOLFSSL_API int wolfSSL_CTX_check_private_key(const WOLFSSL_CTX* ctx);
  2391. #endif
  2392. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_CTX_get0_privatekey(const WOLFSSL_CTX* ctx);
  2393. WOLFSSL_API void wolfSSL_ERR_free_strings(void);
  2394. WOLFSSL_API void wolfSSL_ERR_remove_state(unsigned long id);
  2395. WOLFSSL_API int wolfSSL_clear(WOLFSSL* ssl);
  2396. WOLFSSL_API int wolfSSL_state(WOLFSSL* ssl);
  2397. WOLFSSL_API void wolfSSL_cleanup_all_ex_data(void);
  2398. WOLFSSL_API long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode);
  2399. WOLFSSL_API long wolfSSL_CTX_clear_mode(WOLFSSL_CTX* ctx, long mode);
  2400. WOLFSSL_API long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx);
  2401. WOLFSSL_API void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m);
  2402. WOLFSSL_API long wolfSSL_SSL_get_mode(WOLFSSL* ssl);
  2403. WOLFSSL_API int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX* ctx);
  2404. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_file_env(void);
  2405. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_file(void);
  2406. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_dir_env(void);
  2407. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_dir(void);
  2408. WOLFSSL_API int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX* ctx,
  2409. const unsigned char* sid_ctx, unsigned int sid_ctx_len);
  2410. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL* ssl);
  2411. #ifdef OPENSSL_EXTRA
  2412. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL* ssl);
  2413. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_set_peer_cert_chain(WOLFSSL* ssl);
  2414. #endif
  2415. #ifdef OPENSSL_EXTRA
  2416. WOLFSSL_API int wolfSSL_want(WOLFSSL* ssl);
  2417. #endif
  2418. WOLFSSL_API int wolfSSL_want_read(WOLFSSL* ssl);
  2419. WOLFSSL_API int wolfSSL_want_write(WOLFSSL* ssl);
  2420. #include <stdarg.h> /* var_arg */
  2421. WOLFSSL_API int wolfSSL_BIO_vprintf(WOLFSSL_BIO* bio, const char* format,
  2422. va_list args);
  2423. WOLFSSL_API int wolfSSL_BIO_printf(WOLFSSL_BIO* bio, const char* format, ...);
  2424. WOLFSSL_API int wolfSSL_BIO_dump(WOLFSSL_BIO *bio, const char* buf, int length);
  2425. WOLFSSL_API int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO* bio,
  2426. const WOLFSSL_ASN1_UTCTIME* a);
  2427. WOLFSSL_API int wolfSSL_ASN1_GENERALIZEDTIME_print(WOLFSSL_BIO* bio,
  2428. const WOLFSSL_ASN1_GENERALIZEDTIME* asnTime);
  2429. WOLFSSL_API void wolfSSL_ASN1_GENERALIZEDTIME_free(WOLFSSL_ASN1_GENERALIZEDTIME*);
  2430. WOLFSSL_API int wolfSSL_ASN1_TIME_check(const WOLFSSL_ASN1_TIME* a);
  2431. WOLFSSL_API int wolfSSL_ASN1_TIME_diff(int* days, int* secs, const WOLFSSL_ASN1_TIME* from,
  2432. const WOLFSSL_ASN1_TIME* to);
  2433. WOLFSSL_API int wolfSSL_ASN1_TIME_compare(const WOLFSSL_ASN1_TIME *a,
  2434. const WOLFSSL_ASN1_TIME *b);
  2435. #ifdef OPENSSL_EXTRA
  2436. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_set(WOLFSSL_ASN1_TIME *s, time_t t);
  2437. WOLFSSL_API int wolfSSL_ASN1_TIME_set_string(WOLFSSL_ASN1_TIME *s, const char *str);
  2438. #endif
  2439. WOLFSSL_API int wolfSSL_sk_num(const WOLFSSL_STACK* sk);
  2440. WOLFSSL_API void* wolfSSL_sk_value(const WOLFSSL_STACK* sk, int i);
  2441. #if defined(HAVE_EX_DATA) || defined(WOLFSSL_WPAS_SMALL)
  2442. WOLFSSL_API void* wolfSSL_CRYPTO_get_ex_data(const WOLFSSL_CRYPTO_EX_DATA* ex_data,
  2443. int idx);
  2444. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2445. WOLFSSL_API int wolfSSL_CRYPTO_set_ex_data_with_cleanup(
  2446. WOLFSSL_CRYPTO_EX_DATA* ex_data,
  2447. int idx,
  2448. void *data,
  2449. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  2450. #endif
  2451. WOLFSSL_API int wolfSSL_CRYPTO_set_ex_data(WOLFSSL_CRYPTO_EX_DATA* ex_data, int idx,
  2452. void *data);
  2453. #endif
  2454. /* stunnel 4.28 needs */
  2455. WOLFSSL_API void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX* ctx, int idx);
  2456. WOLFSSL_API int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX* ctx, int idx, void* data);
  2457. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2458. WOLFSSL_API int wolfSSL_CTX_set_ex_data_with_cleanup(
  2459. WOLFSSL_CTX* ctx,
  2460. int idx,
  2461. void* data,
  2462. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  2463. #endif
  2464. WOLFSSL_API void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX* ctx,
  2465. WOLFSSL_SESSION*(*f)(WOLFSSL* ssl, const unsigned char*, int, int*));
  2466. WOLFSSL_API void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX* ctx,
  2467. int (*f)(WOLFSSL* ssl, WOLFSSL_SESSION*));
  2468. WOLFSSL_API void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX* ctx,
  2469. void (*f)(WOLFSSL_CTX* ctx, WOLFSSL_SESSION*));
  2470. WOLFSSL_API int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION* sess,unsigned char** p);
  2471. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION** sess,
  2472. const unsigned char** p, long i);
  2473. WOLFSSL_API int wolfSSL_SESSION_has_ticket(const WOLFSSL_SESSION* session);
  2474. WOLFSSL_API unsigned long wolfSSL_SESSION_get_ticket_lifetime_hint(
  2475. const WOLFSSL_SESSION* sess);
  2476. WOLFSSL_API long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION* session);
  2477. WOLFSSL_API long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION* session);
  2478. #ifdef HAVE_EX_DATA
  2479. WOLFSSL_API int wolfSSL_CTX_get_ex_new_index(long idx, void* arg,
  2480. WOLFSSL_CRYPTO_EX_new* new_func,
  2481. WOLFSSL_CRYPTO_EX_dup* dup_func,
  2482. WOLFSSL_CRYPTO_EX_free* free_func);
  2483. #endif
  2484. /* extra ends */
  2485. /* wolfSSL extensions */
  2486. /* call before SSL_connect, if verifying will add name check to
  2487. date check and signature check */
  2488. WOLFSSL_ABI WOLFSSL_API int wolfSSL_check_domain_name(WOLFSSL* ssl, const char* dn);
  2489. /* need to call once to load library (session cache) */
  2490. WOLFSSL_ABI WOLFSSL_API int wolfSSL_Init(void);
  2491. /* call when done to cleanup/free session cache mutex / resources */
  2492. WOLFSSL_ABI WOLFSSL_API int wolfSSL_Cleanup(void);
  2493. /* which library version do we have */
  2494. WOLFSSL_API const char* wolfSSL_lib_version(void);
  2495. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  2496. WOLFSSL_API const char* wolfSSL_OpenSSL_version(int a);
  2497. #else
  2498. WOLFSSL_API const char* wolfSSL_OpenSSL_version(void);
  2499. #endif
  2500. /* which library version do we have in hex */
  2501. WOLFSSL_API word32 wolfSSL_lib_version_hex(void);
  2502. /* do accept or connect depedning on side */
  2503. WOLFSSL_API int wolfSSL_negotiate(WOLFSSL* ssl);
  2504. /* turn on wolfSSL data compression */
  2505. WOLFSSL_API int wolfSSL_set_compression(WOLFSSL* ssl);
  2506. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_timeout(WOLFSSL* ssl, unsigned int to);
  2507. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_set_timeout(WOLFSSL_CTX* ctx, unsigned int to);
  2508. WOLFSSL_API void wolfSSL_CTX_set_current_time_cb(WOLFSSL_CTX* ctx,
  2509. void (*cb)(const WOLFSSL* ssl, WOLFSSL_TIMEVAL* out_clock));
  2510. /* get wolfSSL peer X509_CHAIN */
  2511. WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl);
  2512. #ifdef WOLFSSL_ALT_CERT_CHAINS
  2513. WOLFSSL_API int wolfSSL_is_peer_alt_cert_chain(const WOLFSSL* ssl);
  2514. /* get wolfSSL alternate peer X509_CHAIN */
  2515. WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_alt_chain(WOLFSSL* ssl);
  2516. #endif
  2517. /* peer chain count */
  2518. WOLFSSL_API int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain);
  2519. /* index cert length */
  2520. WOLFSSL_API int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN* chain, int idx);
  2521. /* index cert */
  2522. WOLFSSL_API unsigned char* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN* chain, int idx);
  2523. /* index cert in X509 */
  2524. WOLFSSL_API WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN* chain, int idx);
  2525. /* free X509 */
  2526. #define wolfSSL_FreeX509(x509) wolfSSL_X509_free((x509))
  2527. WOLFSSL_ABI WOLFSSL_API void wolfSSL_X509_free(WOLFSSL_X509* x509);
  2528. /* get index cert in PEM */
  2529. WOLFSSL_API int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN* chain, int idx,
  2530. unsigned char* buf, int inLen, int* outLen);
  2531. WOLFSSL_ABI WOLFSSL_API const unsigned char* wolfSSL_get_sessionID(
  2532. const WOLFSSL_SESSION* s);
  2533. WOLFSSL_API int wolfSSL_X509_get_serial_number(WOLFSSL_X509* x509,unsigned char* in,int* inOutSz);
  2534. WOLFSSL_API char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509* x509);
  2535. WOLFSSL_API const unsigned char* wolfSSL_X509_get_der(WOLFSSL_X509* x509, int* outSz);
  2536. WOLFSSL_API const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz);
  2537. WOLFSSL_ABI WOLFSSL_API const byte* wolfSSL_X509_notBefore(WOLFSSL_X509* x509);
  2538. WOLFSSL_ABI WOLFSSL_API const byte* wolfSSL_X509_notAfter(WOLFSSL_X509* x509);
  2539. WOLFSSL_API int wolfSSL_X509_version(WOLFSSL_X509* x509);
  2540. WOLFSSL_API int wolfSSL_cmp_peer_cert_to_file(WOLFSSL* ssl, const char* fname);
  2541. WOLFSSL_ABI WOLFSSL_API char* wolfSSL_X509_get_next_altname(WOLFSSL_X509* cert);
  2542. WOLFSSL_API int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name, word32 nameSz, int type);
  2543. WOLFSSL_API int wolfSSL_X509_add_altname(WOLFSSL_X509* x509, const char* name, int type);
  2544. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509,
  2545. const unsigned char** in, int len);
  2546. WOLFSSL_API WOLFSSL_X509*
  2547. wolfSSL_X509_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
  2548. #ifdef WOLFSSL_CERT_REQ
  2549. WOLFSSL_API WOLFSSL_X509*
  2550. wolfSSL_X509_REQ_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
  2551. #endif
  2552. WOLFSSL_API int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out);
  2553. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL **crl,
  2554. const unsigned char *in, int len);
  2555. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO *bp,
  2556. WOLFSSL_X509_CRL **crl);
  2557. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2558. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE file, WOLFSSL_X509_CRL **crl);
  2559. #endif
  2560. #if defined(HAVE_CRL) && defined(OPENSSL_EXTRA)
  2561. WOLFSSL_API int wolfSSL_X509_CRL_version(WOLFSSL_X509_CRL *crl);
  2562. WOLFSSL_API int wolfSSL_X509_CRL_get_signature_type(WOLFSSL_X509_CRL* crl);
  2563. WOLFSSL_API int wolfSSL_X509_CRL_get_signature_nid(
  2564. const WOLFSSL_X509_CRL* crl);
  2565. WOLFSSL_API int wolfSSL_X509_CRL_get_signature(WOLFSSL_X509_CRL* crl,
  2566. unsigned char* buf, int* bufSz);
  2567. WOLFSSL_API int wolfSSL_X509_CRL_print(WOLFSSL_BIO* bio,
  2568. WOLFSSL_X509_CRL* crl);
  2569. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_CRL_get_issuer_name(
  2570. WOLFSSL_X509_CRL *crl);
  2571. WOLFSSL_API int wolfSSL_X509_REVOKED_get_serial_number(RevokedCert* rev,
  2572. byte* in, int* inOutSz);
  2573. #endif
  2574. #if defined(HAVE_CRL) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  2575. WOLFSSL_API void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl);
  2576. #endif
  2577. WOLFSSL_API
  2578. const WOLFSSL_ASN1_INTEGER* wolfSSL_X509_REVOKED_get0_serial_number(const
  2579. WOLFSSL_X509_REVOKED *rev);
  2580. WOLFSSL_API
  2581. const WOLFSSL_ASN1_TIME* wolfSSL_X509_REVOKED_get0_revocation_date(const
  2582. WOLFSSL_X509_REVOKED *rev);
  2583. #ifndef NO_FILESYSTEM
  2584. #ifndef NO_STDIO_FILESYSTEM
  2585. WOLFSSL_API WOLFSSL_X509*
  2586. wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file);
  2587. #endif
  2588. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509*
  2589. wolfSSL_X509_load_certificate_file(const char* fname, int format);
  2590. #endif
  2591. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
  2592. const unsigned char* buf, int sz, int format);
  2593. #ifdef WOLFSSL_CERT_REQ
  2594. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_REQ_load_certificate_buffer(
  2595. const unsigned char* buf, int sz, int format);
  2596. #endif
  2597. #ifdef WOLFSSL_SEP
  2598. WOLFSSL_API unsigned char*
  2599. wolfSSL_X509_get_device_type(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2600. WOLFSSL_API unsigned char*
  2601. wolfSSL_X509_get_hw_type(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2602. WOLFSSL_API unsigned char*
  2603. wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2604. #endif
  2605. /* connect enough to get peer cert */
  2606. WOLFSSL_API int wolfSSL_connect_cert(WOLFSSL* ssl);
  2607. /* PKCS12 compatibility */
  2608. typedef struct WC_PKCS12 WC_PKCS12;
  2609. WOLFSSL_API WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio,
  2610. WC_PKCS12** pkcs12);
  2611. WOLFSSL_API int wolfSSL_i2d_PKCS12_bio(WOLFSSL_BIO *bio, WC_PKCS12 *pkcs12);
  2612. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2613. WOLFSSL_API WOLFSSL_X509_PKCS12* wolfSSL_d2i_PKCS12_fp(XFILE fp,
  2614. WOLFSSL_X509_PKCS12** pkcs12);
  2615. #endif
  2616. WOLFSSL_API int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
  2617. WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert,
  2618. WOLF_STACK_OF(WOLFSSL_X509)** ca);
  2619. WOLFSSL_API int wolfSSL_PKCS12_verify_mac(WC_PKCS12 *pkcs12, const char *psw,
  2620. int pswLen);
  2621. WOLFSSL_API WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name,
  2622. WOLFSSL_EVP_PKEY* pkey, WOLFSSL_X509* cert,
  2623. WOLF_STACK_OF(WOLFSSL_X509)* ca,
  2624. int keyNID, int certNID, int itt, int macItt, int keytype);
  2625. WOLFSSL_API void wolfSSL_PKCS12_PBE_add(void);
  2626. #ifndef NO_DH
  2627. /* server Diffie-Hellman parameters */
  2628. WOLFSSL_API int wolfSSL_SetTmpDH(WOLFSSL* ssl, const unsigned char* p, int pSz,
  2629. const unsigned char* g, int gSz);
  2630. WOLFSSL_API int wolfSSL_SetTmpDH_buffer(WOLFSSL* ssl, const unsigned char* b, long sz,
  2631. int format);
  2632. WOLFSSL_API int wolfSSL_SetEnableDhKeyTest(WOLFSSL* ssl, int enable);
  2633. #ifndef NO_FILESYSTEM
  2634. WOLFSSL_API int wolfSSL_SetTmpDH_file(WOLFSSL* ssl, const char* f, int format);
  2635. #endif
  2636. /* server ctx Diffie-Hellman parameters */
  2637. WOLFSSL_API int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX* ctx, const unsigned char* p,
  2638. int pSz, const unsigned char* g, int gSz);
  2639. WOLFSSL_API int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX* ctx, const unsigned char* b,
  2640. long sz, int format);
  2641. #ifndef NO_FILESYSTEM
  2642. WOLFSSL_API int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX* ctx, const char* f,
  2643. int format);
  2644. #endif
  2645. WOLFSSL_API int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits);
  2646. WOLFSSL_API int wolfSSL_SetMinDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits);
  2647. WOLFSSL_API int wolfSSL_CTX_SetMaxDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits);
  2648. WOLFSSL_API int wolfSSL_SetMaxDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits);
  2649. WOLFSSL_API int wolfSSL_GetDhKey_Sz(WOLFSSL* ssl);
  2650. #endif /* NO_DH */
  2651. #ifndef NO_RSA
  2652. WOLFSSL_API int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX* ctx, short keySz);
  2653. WOLFSSL_API int wolfSSL_SetMinRsaKey_Sz(WOLFSSL* ssl, short keySz);
  2654. #endif /* NO_RSA */
  2655. #ifdef HAVE_ECC
  2656. WOLFSSL_API int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX* ctx, short keySz);
  2657. WOLFSSL_API int wolfSSL_SetMinEccKey_Sz(WOLFSSL* ssl, short keySz);
  2658. #endif /* NO_RSA */
  2659. WOLFSSL_API int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL* ssl, word16 sz);
  2660. WOLFSSL_API int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX* ctx, word16 sz);
  2661. /* keyblock size in bytes or -1 */
  2662. /* need to call wolfSSL_KeepArrays before handshake to save keys */
  2663. WOLFSSL_API int wolfSSL_get_keyblock_size(WOLFSSL* ssl);
  2664. WOLFSSL_API int wolfSSL_get_keys(WOLFSSL* ssl,unsigned char** ms, unsigned int* msLen,
  2665. unsigned char** sr, unsigned int* srLen,
  2666. unsigned char** cr, unsigned int* crLen);
  2667. /* Computes EAP-TLS and EAP-TTLS keying material from the master_secret. */
  2668. WOLFSSL_API int wolfSSL_make_eap_keys(WOLFSSL* ssl, void* key, unsigned int len,
  2669. const char* label);
  2670. #ifndef _WIN32
  2671. #ifndef NO_WRITEV
  2672. #ifdef __PPU
  2673. #include <sys/types.h>
  2674. #include <sys/socket.h>
  2675. #elif !defined(WOLFSSL_MDK_ARM) && !defined(WOLFSSL_IAR_ARM) && \
  2676. !defined(WOLFSSL_PICOTCP) && !defined(WOLFSSL_ROWLEY_ARM) && \
  2677. !defined(WOLFSSL_EMBOS) && !defined(WOLFSSL_FROSTED) && \
  2678. !defined(WOLFSSL_CHIBIOS) && !defined(WOLFSSL_CONTIKI) && \
  2679. !defined(WOLFSSL_ZEPHYR) && !defined(NETOS)
  2680. #include <sys/uio.h>
  2681. #endif
  2682. /* allow writev style writing */
  2683. WOLFSSL_API int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov,
  2684. int iovcnt);
  2685. #endif
  2686. #endif
  2687. #ifndef NO_CERTS
  2688. /* SSL_CTX versions */
  2689. WOLFSSL_API int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX* ctx);
  2690. #ifdef WOLFSSL_TRUST_PEER_CERT
  2691. WOLFSSL_API int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX* ctx);
  2692. #ifdef WOLFSSL_LOCAL_X509_STORE
  2693. WOLFSSL_API int wolfSSL_Unload_trust_peers(WOLFSSL* ssl);
  2694. #endif
  2695. WOLFSSL_API int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX* ctx,
  2696. const unsigned char* in,
  2697. long sz, int format);
  2698. #endif
  2699. WOLFSSL_API int wolfSSL_CTX_load_verify_buffer_ex(WOLFSSL_CTX* ctx,
  2700. const unsigned char* in, long sz, int format,
  2701. int userChain, word32 flags);
  2702. WOLFSSL_API int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX* ctx,
  2703. const unsigned char* in, long sz, int format);
  2704. WOLFSSL_API int wolfSSL_CTX_load_verify_chain_buffer_format(WOLFSSL_CTX* ctx,
  2705. const unsigned char* in, long sz, int format);
  2706. WOLFSSL_API int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX* ctx,
  2707. const unsigned char* in, long sz, int format);
  2708. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX* ctx,
  2709. const unsigned char* in, long sz, int format);
  2710. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_id(WOLFSSL_CTX* ctx,
  2711. const unsigned char* id, long sz,
  2712. int devId, long keySz);
  2713. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_Id(WOLFSSL_CTX* ctx,
  2714. const unsigned char* id, long sz,
  2715. int devId);
  2716. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_Label(WOLFSSL_CTX* ctx, const char* label,
  2717. int devId);
  2718. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX* ctx,
  2719. const unsigned char* in, long sz, int format);
  2720. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX* ctx,
  2721. const unsigned char* in, long sz);
  2722. /* SSL versions */
  2723. WOLFSSL_API int wolfSSL_use_certificate_buffer(WOLFSSL* ssl, const unsigned char* in,
  2724. long sz, int format);
  2725. WOLFSSL_API int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl,
  2726. const unsigned char* der, int derSz);
  2727. WOLFSSL_API int wolfSSL_use_PrivateKey_buffer(WOLFSSL* ssl, const unsigned char* in,
  2728. long sz, int format);
  2729. WOLFSSL_API int wolfSSL_use_PrivateKey_id(WOLFSSL* ssl, const unsigned char* id,
  2730. long sz, int devId, long keySz);
  2731. WOLFSSL_API int wolfSSL_use_PrivateKey_Id(WOLFSSL* ssl, const unsigned char* id,
  2732. long sz, int devId);
  2733. WOLFSSL_API int wolfSSL_use_PrivateKey_Label(WOLFSSL* ssl, const char* label, int devId);
  2734. WOLFSSL_API int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL* ssl,
  2735. const unsigned char* in, long sz, int format);
  2736. WOLFSSL_API int wolfSSL_use_certificate_chain_buffer(WOLFSSL* ssl,
  2737. const unsigned char* in, long sz);
  2738. WOLFSSL_API int wolfSSL_UnloadCertsKeys(WOLFSSL* ssl);
  2739. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  2740. defined(KEEP_OUR_CERT)
  2741. WOLFSSL_API WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl);
  2742. WOLFSSL_API WOLFSSL_X509* wolfSSL_CTX_get0_certificate(WOLFSSL_CTX* ctx);
  2743. #endif
  2744. #endif
  2745. WOLFSSL_API int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX* ctx);
  2746. WOLFSSL_API int wolfSSL_set_group_messages(WOLFSSL* ssl);
  2747. #ifdef HAVE_FUZZER
  2748. enum fuzzer_type {
  2749. FUZZ_HMAC = 0,
  2750. FUZZ_ENCRYPT = 1,
  2751. FUZZ_SIGNATURE = 2,
  2752. FUZZ_HASH = 3,
  2753. FUZZ_HEAD = 4
  2754. };
  2755. typedef int (*CallbackFuzzer)(WOLFSSL* ssl, const unsigned char* buf, int sz,
  2756. int type, void* fuzzCtx);
  2757. WOLFSSL_API void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx);
  2758. #endif
  2759. WOLFSSL_API int wolfSSL_DTLS_SetCookieSecret(WOLFSSL* ssl, const byte* secret, word32 secretSz);
  2760. /* I/O Callback default errors */
  2761. enum IOerrors {
  2762. WOLFSSL_CBIO_ERR_GENERAL = -1, /* general unexpected err */
  2763. WOLFSSL_CBIO_ERR_WANT_READ = -2, /* need to call read again */
  2764. WOLFSSL_CBIO_ERR_WANT_WRITE = -2, /* need to call write again */
  2765. WOLFSSL_CBIO_ERR_CONN_RST = -3, /* connection reset */
  2766. WOLFSSL_CBIO_ERR_ISR = -4, /* interrupt */
  2767. WOLFSSL_CBIO_ERR_CONN_CLOSE = -5, /* connection closed or epipe */
  2768. WOLFSSL_CBIO_ERR_TIMEOUT = -6 /* socket timeout */
  2769. };
  2770. /* CA cache callbacks */
  2771. enum {
  2772. WOLFSSL_SSLV3 = 0,
  2773. WOLFSSL_TLSV1 = 1,
  2774. WOLFSSL_TLSV1_1 = 2,
  2775. WOLFSSL_TLSV1_2 = 3,
  2776. WOLFSSL_TLSV1_3 = 4,
  2777. WOLFSSL_DTLSV1 = 5,
  2778. WOLFSSL_DTLSV1_2 = 6,
  2779. WOLFSSL_DTLSV1_3 = 7,
  2780. WOLFSSL_USER_CA = 1, /* user added as trusted */
  2781. WOLFSSL_CHAIN_CA = 2 /* added to cache from trusted chain */
  2782. };
  2783. WOLFSSL_ABI WOLFSSL_API WC_RNG* wolfSSL_GetRNG(WOLFSSL* ssl);
  2784. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX* ctx, int version);
  2785. WOLFSSL_API int wolfSSL_SetMinVersion(WOLFSSL* ssl, int version);
  2786. WOLFSSL_API int wolfSSL_GetObjectSize(void); /* object size based on build */
  2787. WOLFSSL_API int wolfSSL_CTX_GetObjectSize(void);
  2788. WOLFSSL_API int wolfSSL_METHOD_GetObjectSize(void);
  2789. WOLFSSL_API int wolfSSL_GetOutputSize(WOLFSSL* ssl, int inSz);
  2790. WOLFSSL_API int wolfSSL_GetMaxOutputSize(WOLFSSL* ssl);
  2791. WOLFSSL_API int wolfSSL_GetVersion(const WOLFSSL* ssl);
  2792. WOLFSSL_API int wolfSSL_SetVersion(WOLFSSL* ssl, int version);
  2793. /* moved to asn.c, old names kept for backwards compatibility */
  2794. #define wolfSSL_KeyPemToDer wc_KeyPemToDer
  2795. #define wolfSSL_CertPemToDer wc_CertPemToDer
  2796. #define wolfSSL_PemPubKeyToDer wc_PemPubKeyToDer
  2797. #define wolfSSL_PubKeyPemToDer wc_PubKeyPemToDer
  2798. #define wolfSSL_PemCertToDer wc_PemCertToDer
  2799. typedef void (*CallbackCACache)(unsigned char* der, int sz, int type);
  2800. typedef void (*CbMissingCRL)(const char* url);
  2801. typedef int (*CbOCSPIO)(void*, const char*, int,
  2802. unsigned char*, int, unsigned char**);
  2803. typedef void (*CbOCSPRespFree)(void*,unsigned char*);
  2804. #ifdef HAVE_CRL_IO
  2805. typedef int (*CbCrlIO)(WOLFSSL_CRL* crl, const char* url, int urlSz);
  2806. #endif
  2807. /* User Atomic Record Layer CallBacks */
  2808. typedef int (*CallbackMacEncrypt)(WOLFSSL* ssl, unsigned char* macOut,
  2809. const unsigned char* macIn, unsigned int macInSz, int macContent,
  2810. int macVerify, unsigned char* encOut, const unsigned char* encIn,
  2811. unsigned int encSz, void* ctx);
  2812. WOLFSSL_API void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX* ctx, CallbackMacEncrypt cb);
  2813. WOLFSSL_API void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx);
  2814. WOLFSSL_API void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl);
  2815. typedef int (*CallbackDecryptVerify)(WOLFSSL* ssl,
  2816. unsigned char* decOut, const unsigned char* decIn,
  2817. unsigned int decSz, int content, int verify, unsigned int* padSz,
  2818. void* ctx);
  2819. WOLFSSL_API void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX* ctx,
  2820. CallbackDecryptVerify cb);
  2821. WOLFSSL_API void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx);
  2822. WOLFSSL_API void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl);
  2823. typedef int (*CallbackEncryptMac)(WOLFSSL* ssl, unsigned char* macOut,
  2824. int content, int macVerify, unsigned char* encOut,
  2825. const unsigned char* encIn, unsigned int encSz, void* ctx);
  2826. WOLFSSL_API void wolfSSL_CTX_SetEncryptMacCb(WOLFSSL_CTX* ctx, CallbackEncryptMac cb);
  2827. WOLFSSL_API void wolfSSL_SetEncryptMacCtx(WOLFSSL* ssl, void *ctx);
  2828. WOLFSSL_API void* wolfSSL_GetEncryptMacCtx(WOLFSSL* ssl);
  2829. typedef int (*CallbackVerifyDecrypt)(WOLFSSL* ssl,
  2830. unsigned char* decOut, const unsigned char* decIn,
  2831. unsigned int decSz, int content, int verify, unsigned int* padSz,
  2832. void* ctx);
  2833. WOLFSSL_API void wolfSSL_CTX_SetVerifyDecryptCb(WOLFSSL_CTX* ctx,
  2834. CallbackVerifyDecrypt cb);
  2835. WOLFSSL_API void wolfSSL_SetVerifyDecryptCtx(WOLFSSL* ssl, void *ctx);
  2836. WOLFSSL_API void* wolfSSL_GetVerifyDecryptCtx(WOLFSSL* ssl);
  2837. WOLFSSL_API const unsigned char* wolfSSL_GetMacSecret(WOLFSSL* ssl, int verify);
  2838. WOLFSSL_API const unsigned char* wolfSSL_GetDtlsMacSecret(WOLFSSL* ssl, int verify, int epochOrder);
  2839. WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteKey(WOLFSSL* ssl);
  2840. WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteIV(WOLFSSL* ssl);
  2841. WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteKey(WOLFSSL* ssl);
  2842. WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteIV(WOLFSSL* ssl);
  2843. WOLFSSL_API int wolfSSL_GetKeySize(WOLFSSL* ssl);
  2844. WOLFSSL_API int wolfSSL_GetIVSize(WOLFSSL* ssl);
  2845. WOLFSSL_API int wolfSSL_GetSide(WOLFSSL* ssl);
  2846. WOLFSSL_API int wolfSSL_IsTLSv1_1(WOLFSSL* ssl);
  2847. WOLFSSL_API int wolfSSL_GetBulkCipher(WOLFSSL* ssl);
  2848. WOLFSSL_API int wolfSSL_GetCipherBlockSize(WOLFSSL* ssl);
  2849. WOLFSSL_API int wolfSSL_GetAeadMacSize(WOLFSSL* ssl);
  2850. WOLFSSL_API int wolfSSL_GetHmacSize(WOLFSSL* ssl);
  2851. WOLFSSL_API int wolfSSL_GetHmacType(WOLFSSL* ssl);
  2852. #ifdef WORD64_AVAILABLE
  2853. WOLFSSL_API int wolfSSL_GetPeerSequenceNumber(WOLFSSL* ssl, word64* seq);
  2854. WOLFSSL_API int wolfSSL_GetSequenceNumber(WOLFSSL* ssl, word64* seq);
  2855. #endif
  2856. WOLFSSL_API int wolfSSL_GetCipherType(WOLFSSL* ssl);
  2857. WOLFSSL_API int wolfSSL_SetTlsHmacInner(WOLFSSL* ssl,
  2858. byte* inner, word32 sz, int content, int verify);
  2859. /* Atomic User Needs */
  2860. enum {
  2861. WOLFSSL_SERVER_END = 0,
  2862. WOLFSSL_CLIENT_END = 1,
  2863. WOLFSSL_NEITHER_END = 3,
  2864. WOLFSSL_BLOCK_TYPE = 2,
  2865. WOLFSSL_STREAM_TYPE = 3,
  2866. WOLFSSL_AEAD_TYPE = 4,
  2867. WOLFSSL_TLS_HMAC_INNER_SZ = 13 /* SEQ_SZ + ENUM + VERSION_SZ + LEN_SZ */
  2868. };
  2869. /* for GetBulkCipher and internal use
  2870. * using explicit values to assist with serialization of a TLS session */
  2871. enum BulkCipherAlgorithm {
  2872. wolfssl_cipher_null = 0,
  2873. wolfssl_rc4 = 1,
  2874. wolfssl_rc2 = 2,
  2875. wolfssl_des = 3,
  2876. wolfssl_triple_des = 4,
  2877. wolfssl_des40 = 5,
  2878. wolfssl_aes = 6,
  2879. wolfssl_aes_gcm = 7,
  2880. wolfssl_aes_ccm = 8,
  2881. wolfssl_chacha = 9,
  2882. wolfssl_camellia = 10,
  2883. wolfssl_sm4_cbc = 11,
  2884. wolfssl_sm4_gcm = 12,
  2885. wolfssl_sm4_ccm = 13,
  2886. wolfssl_aria_gcm = 14
  2887. };
  2888. /* for KDF TLS 1.2 mac types */
  2889. enum KDF_MacAlgorithm {
  2890. wolfssl_sha256 = 4, /* needs to match hash.h wc_MACAlgorithm */
  2891. wolfssl_sha384,
  2892. wolfssl_sha512,
  2893. wolfssl_sm3 = 9
  2894. };
  2895. /* Public Key Callback support */
  2896. #ifdef HAVE_PK_CALLBACKS
  2897. #ifdef HAVE_ECC
  2898. struct ecc_key;
  2899. typedef int (*CallbackEccKeyGen)(WOLFSSL* ssl, struct ecc_key* key,
  2900. unsigned int keySz, int ecc_curve, void* ctx);
  2901. WOLFSSL_API void wolfSSL_CTX_SetEccKeyGenCb(WOLFSSL_CTX* ctx, CallbackEccKeyGen cb);
  2902. WOLFSSL_API void wolfSSL_SetEccKeyGenCtx(WOLFSSL* ssl, void *ctx);
  2903. WOLFSSL_API void* wolfSSL_GetEccKeyGenCtx(WOLFSSL* ssl);
  2904. typedef int (*CallbackEccSign)(WOLFSSL* ssl,
  2905. const unsigned char* in, unsigned int inSz,
  2906. unsigned char* out, word32* outSz,
  2907. const unsigned char* keyDer, unsigned int keySz,
  2908. void* ctx);
  2909. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX* ctx,
  2910. CallbackEccSign cb);
  2911. WOLFSSL_API void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx);
  2912. WOLFSSL_API void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl);
  2913. WOLFSSL_API void wolfSSL_CTX_SetEccSignCtx(WOLFSSL_CTX* ctx, void *userCtx);
  2914. WOLFSSL_API void* wolfSSL_CTX_GetEccSignCtx(WOLFSSL_CTX* ctx);
  2915. typedef int (*CallbackEccVerify)(WOLFSSL* ssl,
  2916. const unsigned char* sig, unsigned int sigSz,
  2917. const unsigned char* hash, unsigned int hashSz,
  2918. const unsigned char* keyDer, unsigned int keySz,
  2919. int* result, void* ctx);
  2920. WOLFSSL_API void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX* ctx, CallbackEccVerify cb);
  2921. WOLFSSL_API void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx);
  2922. WOLFSSL_API void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl);
  2923. typedef int (*CallbackEccSharedSecret)(WOLFSSL* ssl, struct ecc_key* otherKey,
  2924. unsigned char* pubKeyDer, word32* pubKeySz,
  2925. unsigned char* out, word32* outlen,
  2926. int side, void* ctx); /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  2927. WOLFSSL_API void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX* ctx, CallbackEccSharedSecret cb);
  2928. WOLFSSL_API void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx);
  2929. WOLFSSL_API void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl);
  2930. #endif
  2931. #ifdef HAVE_HKDF
  2932. #include <wolfssl/wolfcrypt/kdf.h>
  2933. typedef int (*CallbackHKDFExtract)(byte* prk, const byte* salt, word32 saltLen,
  2934. byte* ikm, word32 ikmLen, int digest, void* ctx);
  2935. WOLFSSL_API void wolfSSL_CTX_SetHKDFExtractCb(WOLFSSL_CTX* ctx, CallbackHKDFExtract cb);
  2936. WOLFSSL_API void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl);
  2937. WOLFSSL_API void wolfSSL_SetHKDFExtractCtx(WOLFSSL* ssl, void *ctx);
  2938. #endif
  2939. #ifndef NO_DH
  2940. /* Public DH Key Callback support */
  2941. struct DhKey;
  2942. typedef int (*CallbackDhGenerateKeyPair)(DhKey* key, WC_RNG* rng,
  2943. byte* priv, word32* privSz,
  2944. byte* pub, word32* pubSz);
  2945. typedef int (*CallbackDhAgree)(WOLFSSL* ssl, struct DhKey* key,
  2946. const unsigned char* priv, unsigned int privSz,
  2947. const unsigned char* otherPubKeyDer, unsigned int otherPubKeySz,
  2948. unsigned char* out, word32* outlen,
  2949. void* ctx);
  2950. WOLFSSL_API void wolfSSL_CTX_SetDhGenerateKeyPair(WOLFSSL_CTX* ctx,
  2951. CallbackDhGenerateKeyPair cb);
  2952. WOLFSSL_API void wolfSSL_CTX_SetDhAgreeCb(WOLFSSL_CTX* ctx,
  2953. CallbackDhAgree cb);
  2954. WOLFSSL_API void wolfSSL_SetDhAgreeCtx(WOLFSSL* ssl, void *ctx);
  2955. WOLFSSL_API void* wolfSSL_GetDhAgreeCtx(WOLFSSL* ssl);
  2956. #endif /* !NO_DH */
  2957. #ifdef HAVE_ED25519
  2958. struct ed25519_key;
  2959. typedef int (*CallbackEd25519Sign)(WOLFSSL* ssl,
  2960. const unsigned char* in, unsigned int inSz,
  2961. unsigned char* out, unsigned int* outSz,
  2962. const unsigned char* keyDer, unsigned int keySz,
  2963. void* ctx);
  2964. WOLFSSL_API void wolfSSL_CTX_SetEd25519SignCb(WOLFSSL_CTX* ctx,
  2965. CallbackEd25519Sign cb);
  2966. WOLFSSL_API void wolfSSL_SetEd25519SignCtx(WOLFSSL* ssl, void *ctx);
  2967. WOLFSSL_API void* wolfSSL_GetEd25519SignCtx(WOLFSSL* ssl);
  2968. typedef int (*CallbackEd25519Verify)(WOLFSSL* ssl,
  2969. const unsigned char* sig, unsigned int sigSz,
  2970. const unsigned char* msg, unsigned int msgSz,
  2971. const unsigned char* keyDer, unsigned int keySz,
  2972. int* result, void* ctx);
  2973. WOLFSSL_API void wolfSSL_CTX_SetEd25519VerifyCb(WOLFSSL_CTX* ctx,
  2974. CallbackEd25519Verify cb);
  2975. WOLFSSL_API void wolfSSL_SetEd25519VerifyCtx(WOLFSSL* ssl, void *ctx);
  2976. WOLFSSL_API void* wolfSSL_GetEd25519VerifyCtx(WOLFSSL* ssl);
  2977. #endif
  2978. #ifdef HAVE_CURVE25519
  2979. struct curve25519_key;
  2980. typedef int (*CallbackX25519KeyGen)(WOLFSSL* ssl, struct curve25519_key* key,
  2981. unsigned int keySz, void* ctx);
  2982. WOLFSSL_API void wolfSSL_CTX_SetX25519KeyGenCb(WOLFSSL_CTX* ctx, CallbackX25519KeyGen cb);
  2983. WOLFSSL_API void wolfSSL_SetX25519KeyGenCtx(WOLFSSL* ssl, void *ctx);
  2984. WOLFSSL_API void* wolfSSL_GetX25519KeyGenCtx(WOLFSSL* ssl);
  2985. typedef int (*CallbackX25519SharedSecret)(WOLFSSL* ssl,
  2986. struct curve25519_key* otherKey,
  2987. unsigned char* pubKeyDer, unsigned int* pubKeySz,
  2988. unsigned char* out, unsigned int* outlen,
  2989. int side, void* ctx);
  2990. /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  2991. WOLFSSL_API void wolfSSL_CTX_SetX25519SharedSecretCb(WOLFSSL_CTX* ctx,
  2992. CallbackX25519SharedSecret cb);
  2993. WOLFSSL_API void wolfSSL_SetX25519SharedSecretCtx(WOLFSSL* ssl, void *ctx);
  2994. WOLFSSL_API void* wolfSSL_GetX25519SharedSecretCtx(WOLFSSL* ssl);
  2995. #endif
  2996. #ifdef HAVE_ED448
  2997. struct ed448_key;
  2998. typedef int (*CallbackEd448Sign)(WOLFSSL* ssl,
  2999. const unsigned char* in, unsigned int inSz,
  3000. unsigned char* out, unsigned int* outSz,
  3001. const unsigned char* keyDer, unsigned int keySz,
  3002. void* ctx);
  3003. WOLFSSL_API void wolfSSL_CTX_SetEd448SignCb(WOLFSSL_CTX* ctx,
  3004. CallbackEd448Sign cb);
  3005. WOLFSSL_API void wolfSSL_SetEd448SignCtx(WOLFSSL* ssl, void *ctx);
  3006. WOLFSSL_API void* wolfSSL_GetEd448SignCtx(WOLFSSL* ssl);
  3007. typedef int (*CallbackEd448Verify)(WOLFSSL* ssl,
  3008. const unsigned char* sig, unsigned int sigSz,
  3009. const unsigned char* msg, unsigned int msgSz,
  3010. const unsigned char* keyDer, unsigned int keySz,
  3011. int* result, void* ctx);
  3012. WOLFSSL_API void wolfSSL_CTX_SetEd448VerifyCb(WOLFSSL_CTX* ctx,
  3013. CallbackEd448Verify cb);
  3014. WOLFSSL_API void wolfSSL_SetEd448VerifyCtx(WOLFSSL* ssl, void *ctx);
  3015. WOLFSSL_API void* wolfSSL_GetEd448VerifyCtx(WOLFSSL* ssl);
  3016. #endif
  3017. #ifdef HAVE_CURVE448
  3018. struct curve448_key;
  3019. typedef int (*CallbackX448KeyGen)(WOLFSSL* ssl, struct curve448_key* key,
  3020. unsigned int keySz, void* ctx);
  3021. WOLFSSL_API void wolfSSL_CTX_SetX448KeyGenCb(WOLFSSL_CTX* ctx, CallbackX448KeyGen cb);
  3022. WOLFSSL_API void wolfSSL_SetX448KeyGenCtx(WOLFSSL* ssl, void *ctx);
  3023. WOLFSSL_API void* wolfSSL_GetX448KeyGenCtx(WOLFSSL* ssl);
  3024. typedef int (*CallbackX448SharedSecret)(WOLFSSL* ssl,
  3025. struct curve448_key* otherKey,
  3026. unsigned char* pubKeyDer, unsigned int* pubKeySz,
  3027. unsigned char* out, unsigned int* outlen,
  3028. int side, void* ctx);
  3029. /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  3030. WOLFSSL_API void wolfSSL_CTX_SetX448SharedSecretCb(WOLFSSL_CTX* ctx,
  3031. CallbackX448SharedSecret cb);
  3032. WOLFSSL_API void wolfSSL_SetX448SharedSecretCtx(WOLFSSL* ssl, void *ctx);
  3033. WOLFSSL_API void* wolfSSL_GetX448SharedSecretCtx(WOLFSSL* ssl);
  3034. #endif
  3035. #ifndef NO_RSA
  3036. typedef int (*CallbackRsaSign)(WOLFSSL* ssl,
  3037. const unsigned char* in, unsigned int inSz,
  3038. unsigned char* out, word32* outSz,
  3039. const unsigned char* keyDer, unsigned int keySz,
  3040. void* ctx);
  3041. WOLFSSL_API void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX* ctx, CallbackRsaSign cb);
  3042. WOLFSSL_API void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx);
  3043. WOLFSSL_API void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl);
  3044. typedef int (*CallbackRsaVerify)(WOLFSSL* ssl,
  3045. unsigned char* sig, unsigned int sigSz,
  3046. unsigned char** out,
  3047. const unsigned char* keyDer, unsigned int keySz,
  3048. void* ctx);
  3049. WOLFSSL_API void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb);
  3050. WOLFSSL_API void wolfSSL_CTX_SetRsaSignCheckCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb);
  3051. WOLFSSL_API void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx);
  3052. WOLFSSL_API void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl);
  3053. #ifdef WC_RSA_PSS
  3054. typedef int (*CallbackRsaPssSign)(WOLFSSL* ssl,
  3055. const unsigned char* in, unsigned int inSz,
  3056. unsigned char* out, unsigned int* outSz,
  3057. int hash, int mgf,
  3058. const unsigned char* keyDer, unsigned int keySz,
  3059. void* ctx);
  3060. WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCb(WOLFSSL_CTX* ctx, CallbackRsaPssSign cb);
  3061. WOLFSSL_API void wolfSSL_SetRsaPssSignCtx(WOLFSSL* ssl, void *ctx);
  3062. WOLFSSL_API void* wolfSSL_GetRsaPssSignCtx(WOLFSSL* ssl);
  3063. typedef int (*CallbackRsaPssVerify)(WOLFSSL* ssl,
  3064. unsigned char* sig, unsigned int sigSz,
  3065. unsigned char** out,
  3066. int hash, int mgf,
  3067. const unsigned char* keyDer, unsigned int keySz,
  3068. void* ctx);
  3069. WOLFSSL_API void wolfSSL_CTX_SetRsaPssVerifyCb(WOLFSSL_CTX* ctx,
  3070. CallbackRsaPssVerify cb);
  3071. WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCheckCb(WOLFSSL_CTX* ctx,
  3072. CallbackRsaPssVerify cb);
  3073. WOLFSSL_API void wolfSSL_SetRsaPssVerifyCtx(WOLFSSL* ssl, void *ctx);
  3074. WOLFSSL_API void* wolfSSL_GetRsaPssVerifyCtx(WOLFSSL* ssl);
  3075. #endif
  3076. /* RSA Public Encrypt cb */
  3077. typedef int (*CallbackRsaEnc)(WOLFSSL* ssl,
  3078. const unsigned char* in, unsigned int inSz,
  3079. unsigned char* out, word32* outSz,
  3080. const unsigned char* keyDer, unsigned int keySz,
  3081. void* ctx);
  3082. WOLFSSL_API void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX* ctx, CallbackRsaEnc cb);
  3083. WOLFSSL_API void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx);
  3084. WOLFSSL_API void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl);
  3085. /* RSA Private Decrypt cb */
  3086. typedef int (*CallbackRsaDec)(WOLFSSL* ssl,
  3087. unsigned char* in, unsigned int inSz,
  3088. unsigned char** out,
  3089. const unsigned char* keyDer, unsigned int keySz,
  3090. void* ctx);
  3091. WOLFSSL_API void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX* ctx, CallbackRsaDec cb);
  3092. WOLFSSL_API void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx);
  3093. WOLFSSL_API void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl);
  3094. #endif
  3095. /* Protocol Callback */
  3096. typedef int (*CallbackGenMasterSecret)(WOLFSSL* ssl, void* ctx);
  3097. WOLFSSL_API void wolfSSL_CTX_SetGenMasterSecretCb(WOLFSSL_CTX* ctx,
  3098. CallbackGenMasterSecret cb);
  3099. WOLFSSL_API void wolfSSL_SetGenMasterSecretCtx(WOLFSSL* ssl, void *ctx);
  3100. WOLFSSL_API void* wolfSSL_GetGenMasterSecretCtx(WOLFSSL* ssl);
  3101. typedef int (*CallbackGenPreMaster)(WOLFSSL* ssl, byte *premaster,
  3102. word32 preSz, void* ctx);
  3103. WOLFSSL_API void wolfSSL_CTX_SetGenPreMasterCb(WOLFSSL_CTX* ctx,
  3104. CallbackGenPreMaster cb);
  3105. WOLFSSL_API void wolfSSL_SetGenPreMasterCtx(WOLFSSL* ssl, void *ctx);
  3106. WOLFSSL_API void* wolfSSL_GetGenPreMasterCtx(WOLFSSL* ssl);
  3107. typedef int (*CallbackGenSessionKey)(WOLFSSL* ssl, void* ctx);
  3108. WOLFSSL_API void wolfSSL_CTX_SetGenSessionKeyCb(WOLFSSL_CTX* ctx,
  3109. CallbackGenSessionKey cb);
  3110. WOLFSSL_API void wolfSSL_SetGenSessionKeyCtx(WOLFSSL* ssl, void *ctx);
  3111. WOLFSSL_API void* wolfSSL_GetGenSessionKeyCtx(WOLFSSL* ssl);
  3112. typedef int (*CallbackEncryptKeys)(WOLFSSL* ssl, void* ctx);
  3113. WOLFSSL_API void wolfSSL_CTX_SetEncryptKeysCb(WOLFSSL_CTX* ctx,
  3114. CallbackEncryptKeys cb);
  3115. WOLFSSL_API void wolfSSL_SetEncryptKeysCtx(WOLFSSL* ssl, void *ctx);
  3116. WOLFSSL_API void* wolfSSL_GetEncryptKeysCtx(WOLFSSL* ssl);
  3117. typedef int (*CallbackTlsFinished)(WOLFSSL* ssl,
  3118. const byte *side,
  3119. const byte *handshake_hash, word32 hashSz,
  3120. byte *hashes, void* ctx);
  3121. WOLFSSL_API void wolfSSL_CTX_SetTlsFinishedCb(WOLFSSL_CTX* ctx, CallbackTlsFinished cb);
  3122. WOLFSSL_API void wolfSSL_SetTlsFinishedCtx(WOLFSSL* ssl, void *ctx);
  3123. WOLFSSL_API void* wolfSSL_GetTlsFinishedCtx(WOLFSSL* ssl);
  3124. #if !defined(WOLFSSL_NO_TLS12) && !defined(WOLFSSL_AEAD_ONLY)
  3125. typedef int (*CallbackVerifyMac)(WOLFSSL *ssl, const byte* message,
  3126. word32 messageSz, word32 macSz, word32 content, void* ctx);
  3127. WOLFSSL_API void wolfSSL_CTX_SetVerifyMacCb(WOLFSSL_CTX* ctx, CallbackVerifyMac cb);
  3128. WOLFSSL_API void wolfSSL_SetVerifyMacCtx(WOLFSSL* ssl, void *ctx);
  3129. WOLFSSL_API void* wolfSSL_GetVerifyMacCtx(WOLFSSL* ssl);
  3130. #endif
  3131. typedef int (*CallbackHKDFExpandLabel)(byte* okm, word32 okmLen,
  3132. const byte* prk, word32 prkLen,
  3133. const byte* protocol, word32 protocolLen,
  3134. const byte* label, word32 labelLen,
  3135. const byte* info, word32 infoLen,
  3136. int digest, int side);
  3137. WOLFSSL_API void wolfSSL_CTX_SetHKDFExpandLabelCb(WOLFSSL_CTX* ctx,
  3138. CallbackHKDFExpandLabel cb);
  3139. typedef int (*CallbackProcessServerSigKex)(WOLFSSL* ssl, byte p_sig_algo,
  3140. const byte* p_sig, word32 p_sig_len,
  3141. const byte* p_rand, word32 p_rand_len,
  3142. const byte* p_server_params, word32 p_server_params_len);
  3143. WOLFSSL_API void wolfSSL_CTX_SetProcessServerSigKexCb(WOLFSSL_CTX* ctx,
  3144. CallbackProcessServerSigKex cb);
  3145. typedef int (*CallbackPerformTlsRecordProcessing)(WOLFSSL* ssl, int is_encrypt,
  3146. byte* out, const byte* in, word32 sz,
  3147. const byte* iv, word32 ivSz,
  3148. byte* authTag, word32 authTagSz,
  3149. const byte* authIn, word32 authInSz);
  3150. WOLFSSL_API void wolfSSL_CTX_SetPerformTlsRecordProcessingCb(WOLFSSL_CTX* ctx,
  3151. CallbackPerformTlsRecordProcessing cb);
  3152. #endif /* HAVE_PK_CALLBACKS */
  3153. #ifndef NO_CERTS
  3154. WOLFSSL_API void wolfSSL_CTX_SetCACb(WOLFSSL_CTX* ctx, CallbackCACache cb);
  3155. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CTX_GetCertManager(WOLFSSL_CTX* ctx);
  3156. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap);
  3157. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void);
  3158. WOLFSSL_API void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER* cm);
  3159. WOLFSSL_API int wolfSSL_CertManager_up_ref(WOLFSSL_CERT_MANAGER* cm);
  3160. WOLFSSL_API int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER* cm,
  3161. const char* f, const char* d);
  3162. WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer_ex(WOLFSSL_CERT_MANAGER* cm,
  3163. const unsigned char* buff, long sz, int format, int userChain,
  3164. word32 flags);
  3165. WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER* cm,
  3166. const unsigned char* buff, long sz, int format);
  3167. WOLFSSL_API int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm);
  3168. #ifdef WOLFSSL_TRUST_PEER_CERT
  3169. WOLFSSL_API int wolfSSL_CertManagerUnload_trust_peers(
  3170. WOLFSSL_CERT_MANAGER* cm);
  3171. #endif
  3172. WOLFSSL_API int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER* cm,
  3173. const char* f, int format);
  3174. WOLFSSL_API int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm,
  3175. const unsigned char* buff, long sz, int format);
  3176. WOLFSSL_API int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER* cm,
  3177. const unsigned char* der, int sz);
  3178. WOLFSSL_API int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER* cm,
  3179. int options);
  3180. WOLFSSL_API int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER* cm);
  3181. WOLFSSL_API void wolfSSL_CertManagerSetVerify(WOLFSSL_CERT_MANAGER* cm,
  3182. VerifyCallback vc);
  3183. WOLFSSL_API int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER* cm,
  3184. const char* path, int type, int monitor);
  3185. WOLFSSL_API int wolfSSL_CertManagerLoadCRLFile(WOLFSSL_CERT_MANAGER* cm,
  3186. const char* file, int type);
  3187. WOLFSSL_API int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER* cm,
  3188. const unsigned char* buff, long sz, int type);
  3189. WOLFSSL_API int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER* cm,
  3190. CbMissingCRL cb);
  3191. WOLFSSL_API int wolfSSL_CertManagerFreeCRL(WOLFSSL_CERT_MANAGER* cm);
  3192. #ifdef HAVE_CRL_IO
  3193. WOLFSSL_API int wolfSSL_CertManagerSetCRL_IOCb(WOLFSSL_CERT_MANAGER* cm,
  3194. CbCrlIO cb);
  3195. #endif
  3196. #if defined(HAVE_OCSP)
  3197. WOLFSSL_API int wolfSSL_CertManagerCheckOCSPResponse(
  3198. WOLFSSL_CERT_MANAGER* cm, unsigned char *response, int responseSz,
  3199. WOLFSSL_BUFFER_INFO *responseBuffer, CertStatus *status,
  3200. OcspEntry *entry, OcspRequest *ocspRequest);
  3201. #endif
  3202. WOLFSSL_API int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER* cm,
  3203. const unsigned char* der, int sz);
  3204. WOLFSSL_API int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER* cm,
  3205. int options);
  3206. WOLFSSL_API int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER* cm);
  3207. WOLFSSL_API int wolfSSL_CertManagerSetOCSPOverrideURL(
  3208. WOLFSSL_CERT_MANAGER* cm, const char* url);
  3209. WOLFSSL_API int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER* cm,
  3210. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3211. WOLFSSL_API int wolfSSL_CertManagerEnableOCSPStapling(
  3212. WOLFSSL_CERT_MANAGER* cm);
  3213. WOLFSSL_API int wolfSSL_CertManagerDisableOCSPStapling(
  3214. WOLFSSL_CERT_MANAGER* cm);
  3215. WOLFSSL_API int wolfSSL_CertManagerEnableOCSPMustStaple(
  3216. WOLFSSL_CERT_MANAGER* cm);
  3217. WOLFSSL_API int wolfSSL_CertManagerDisableOCSPMustStaple(
  3218. WOLFSSL_CERT_MANAGER* cm);
  3219. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_SIGNER_DER_CERT) && \
  3220. !defined(NO_FILESYSTEM)
  3221. WOLFSSL_API WOLFSSL_STACK* wolfSSL_CertManagerGetCerts(
  3222. WOLFSSL_CERT_MANAGER* cm);
  3223. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
  3224. WOLFSSL_X509_STORE_CTX* ctx, WOLFSSL_X509_NAME* name);
  3225. #endif /* OPENSSL_EXTRA && WOLFSSL_SIGNER_DER_CERT && !NO_FILESYSTEM */
  3226. WOLFSSL_API int wolfSSL_EnableCRL(WOLFSSL* ssl, int options);
  3227. WOLFSSL_API int wolfSSL_DisableCRL(WOLFSSL* ssl);
  3228. WOLFSSL_API int wolfSSL_LoadCRL(WOLFSSL* ssl, const char* path, int type, int monitor);
  3229. WOLFSSL_API int wolfSSL_LoadCRLFile(WOLFSSL* ssl, const char* file, int type);
  3230. WOLFSSL_API int wolfSSL_LoadCRLBuffer(WOLFSSL* ssl,
  3231. const unsigned char* buff, long sz, int type);
  3232. WOLFSSL_API int wolfSSL_SetCRL_Cb(WOLFSSL* ssl, CbMissingCRL cb);
  3233. #ifdef HAVE_CRL_IO
  3234. WOLFSSL_API int wolfSSL_SetCRL_IOCb(WOLFSSL* ssl, CbCrlIO cb);
  3235. #endif
  3236. WOLFSSL_API int wolfSSL_EnableOCSP(WOLFSSL* ssl, int options);
  3237. WOLFSSL_API int wolfSSL_DisableOCSP(WOLFSSL* ssl);
  3238. WOLFSSL_API int wolfSSL_SetOCSP_OverrideURL(WOLFSSL* ssl, const char* url);
  3239. WOLFSSL_API int wolfSSL_SetOCSP_Cb(WOLFSSL* ssl, CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3240. WOLFSSL_API int wolfSSL_EnableOCSPStapling(WOLFSSL* ssl);
  3241. WOLFSSL_API int wolfSSL_DisableOCSPStapling(WOLFSSL* ssl);
  3242. WOLFSSL_API int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options);
  3243. WOLFSSL_API int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx);
  3244. WOLFSSL_API int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX* ctx, const char* path, int type, int monitor);
  3245. WOLFSSL_API int wolfSSL_CTX_LoadCRLFile(WOLFSSL_CTX* ctx, const char* path, int type);
  3246. WOLFSSL_API int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX* ctx,
  3247. const unsigned char* buff, long sz, int type);
  3248. WOLFSSL_API int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX* ctx, CbMissingCRL cb);
  3249. #ifdef HAVE_CRL_IO
  3250. WOLFSSL_API int wolfSSL_CTX_SetCRL_IOCb(WOLFSSL_CTX* ctx, CbCrlIO cb);
  3251. #endif
  3252. WOLFSSL_API int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX* ctx, int options);
  3253. WOLFSSL_API int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX* ctx);
  3254. WOLFSSL_API int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX* ctx, const char* url);
  3255. WOLFSSL_API int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX* ctx,
  3256. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3257. WOLFSSL_API int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX* ctx);
  3258. WOLFSSL_API int wolfSSL_CTX_DisableOCSPStapling(WOLFSSL_CTX* ctx);
  3259. WOLFSSL_API int wolfSSL_CTX_EnableOCSPMustStaple(WOLFSSL_CTX* ctx);
  3260. WOLFSSL_API int wolfSSL_CTX_DisableOCSPMustStaple(WOLFSSL_CTX* ctx);
  3261. #endif /* !NO_CERTS */
  3262. #ifdef SINGLE_THREADED
  3263. WOLFSSL_API int wolfSSL_CTX_new_rng(WOLFSSL_CTX* ctx);
  3264. #endif
  3265. /* end of handshake frees temporary arrays, if user needs for get_keys or
  3266. psk hints, call KeepArrays before handshake and then FreeArrays when done
  3267. if don't want to wait for object free */
  3268. WOLFSSL_API void wolfSSL_KeepArrays(WOLFSSL* ssl);
  3269. WOLFSSL_API void wolfSSL_FreeArrays(WOLFSSL* ssl);
  3270. WOLFSSL_API int wolfSSL_KeepHandshakeResources(WOLFSSL* ssl);
  3271. WOLFSSL_API int wolfSSL_FreeHandshakeResources(WOLFSSL* ssl);
  3272. WOLFSSL_API int wolfSSL_CTX_UseClientSuites(WOLFSSL_CTX* ctx);
  3273. WOLFSSL_API int wolfSSL_UseClientSuites(WOLFSSL* ssl);
  3274. /* async additions */
  3275. #define wolfSSL_UseAsync wolfSSL_SetDevId
  3276. #define wolfSSL_CTX_UseAsync wolfSSL_CTX_SetDevId
  3277. WOLFSSL_ABI WOLFSSL_API int wolfSSL_SetDevId(WOLFSSL* ssl, int devId);
  3278. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_SetDevId(WOLFSSL_CTX* ctx, int devId);
  3279. /* helpers to get device id and heap */
  3280. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_GetDevId(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
  3281. WOLFSSL_API void* wolfSSL_CTX_GetHeap(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
  3282. /* TLS Extensions */
  3283. /* Server Name Indication */
  3284. #ifdef HAVE_SNI
  3285. /* SNI types */
  3286. enum {
  3287. WOLFSSL_SNI_HOST_NAME = 0,
  3288. WOLFSSL_SNI_HOST_NAME_OUTER = 0,
  3289. };
  3290. WOLFSSL_ABI WOLFSSL_API int wolfSSL_UseSNI(WOLFSSL* ssl, unsigned char type,
  3291. const void* data, unsigned short size);
  3292. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_UseSNI(WOLFSSL_CTX* ctx, unsigned char type,
  3293. const void* data, unsigned short size);
  3294. #ifndef NO_WOLFSSL_SERVER
  3295. /* SNI options */
  3296. enum {
  3297. /* Do not abort the handshake if the requested SNI didn't match. */
  3298. WOLFSSL_SNI_CONTINUE_ON_MISMATCH = 0x01,
  3299. /* Behave as if the requested SNI matched in a case of mismatch. */
  3300. /* In this case, the status will be set to WOLFSSL_SNI_FAKE_MATCH. */
  3301. WOLFSSL_SNI_ANSWER_ON_MISMATCH = 0x02,
  3302. /* Abort the handshake if the client didn't send a SNI request. */
  3303. WOLFSSL_SNI_ABORT_ON_ABSENCE = 0x04,
  3304. };
  3305. WOLFSSL_API void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, unsigned char type,
  3306. unsigned char options);
  3307. WOLFSSL_API void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx,
  3308. unsigned char type, unsigned char options);
  3309. WOLFSSL_API int wolfSSL_SNI_GetFromBuffer(
  3310. const unsigned char* clientHello, unsigned int helloSz,
  3311. unsigned char type, unsigned char* sni, unsigned int* inOutSz);
  3312. #endif /* NO_WOLFSSL_SERVER */
  3313. /* SNI status */
  3314. enum {
  3315. WOLFSSL_SNI_NO_MATCH = 0,
  3316. WOLFSSL_SNI_FAKE_MATCH = 1, /**< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH */
  3317. WOLFSSL_SNI_REAL_MATCH = 2,
  3318. WOLFSSL_SNI_FORCE_KEEP = 3 /** Used with -DWOLFSSL_ALWAYS_KEEP_SNI */
  3319. };
  3320. WOLFSSL_API unsigned char wolfSSL_SNI_Status(WOLFSSL* ssl, unsigned char type);
  3321. WOLFSSL_API unsigned short wolfSSL_SNI_GetRequest(WOLFSSL *ssl,
  3322. unsigned char type, void** data);
  3323. #endif /* HAVE_SNI */
  3324. /* Trusted CA Key Indication - RFC 6066 (Section 6) */
  3325. #ifdef HAVE_TRUSTED_CA
  3326. /* TCA Identifier Type */
  3327. enum {
  3328. WOLFSSL_TRUSTED_CA_PRE_AGREED = 0,
  3329. WOLFSSL_TRUSTED_CA_KEY_SHA1 = 1,
  3330. WOLFSSL_TRUSTED_CA_X509_NAME = 2,
  3331. WOLFSSL_TRUSTED_CA_CERT_SHA1 = 3
  3332. };
  3333. WOLFSSL_API int wolfSSL_UseTrustedCA(WOLFSSL* ssl, unsigned char type,
  3334. const unsigned char* certId, unsigned int certIdSz);
  3335. #endif /* HAVE_TRUSTED_CA */
  3336. /* Application-Layer Protocol Negotiation */
  3337. #ifdef HAVE_ALPN
  3338. /* ALPN status code */
  3339. enum {
  3340. WOLFSSL_ALPN_NO_MATCH = 0,
  3341. WOLFSSL_ALPN_MATCH = 1,
  3342. WOLFSSL_ALPN_CONTINUE_ON_MISMATCH = 2,
  3343. WOLFSSL_ALPN_FAILED_ON_MISMATCH = 4,
  3344. };
  3345. enum {
  3346. WOLFSSL_MAX_ALPN_PROTO_NAME_LEN = 255,
  3347. WOLFSSL_MAX_ALPN_NUMBER = 257
  3348. };
  3349. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || \
  3350. defined(WOLFSSL_HAPROXY) || defined(HAVE_LIGHTY) || \
  3351. defined(WOLFSSL_QUIC)
  3352. typedef int (*CallbackALPNSelect)(WOLFSSL* ssl, const unsigned char** out,
  3353. unsigned char* outLen, const unsigned char* in, unsigned int inLen,
  3354. void *arg);
  3355. #endif
  3356. WOLFSSL_ABI WOLFSSL_API int wolfSSL_UseALPN(WOLFSSL* ssl,
  3357. char *protocol_name_list,
  3358. unsigned int protocol_name_listSz,
  3359. unsigned char options);
  3360. WOLFSSL_API int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name,
  3361. unsigned short *size);
  3362. WOLFSSL_API int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list,
  3363. unsigned short *listSz);
  3364. WOLFSSL_API int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list);
  3365. #endif /* HAVE_ALPN */
  3366. /* Maximum Fragment Length */
  3367. #ifdef HAVE_MAX_FRAGMENT
  3368. /* Fragment lengths */
  3369. enum {
  3370. WOLFSSL_MFL_2_9 = 1, /* 512 bytes */
  3371. WOLFSSL_MFL_2_10 = 2, /* 1024 bytes */
  3372. WOLFSSL_MFL_2_11 = 3, /* 2048 bytes */
  3373. WOLFSSL_MFL_2_12 = 4, /* 4096 bytes */
  3374. WOLFSSL_MFL_2_13 = 5, /* 8192 bytes *//* wolfSSL ONLY!!! */
  3375. WOLFSSL_MFL_2_8 = 6, /* 256 bytes *//* wolfSSL ONLY!!! */
  3376. WOLFSSL_MFL_MIN = WOLFSSL_MFL_2_9,
  3377. WOLFSSL_MFL_MAX = WOLFSSL_MFL_2_8,
  3378. };
  3379. #ifndef NO_WOLFSSL_CLIENT
  3380. WOLFSSL_API int wolfSSL_UseMaxFragment(WOLFSSL* ssl, unsigned char mfl);
  3381. WOLFSSL_API int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, unsigned char mfl);
  3382. #endif
  3383. #endif /* HAVE_MAX_FRAGMENT */
  3384. /* Truncated HMAC */
  3385. #ifdef HAVE_TRUNCATED_HMAC
  3386. #ifndef NO_WOLFSSL_CLIENT
  3387. WOLFSSL_API int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl);
  3388. WOLFSSL_API int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx);
  3389. #endif
  3390. #endif
  3391. /* Certificate Status Request */
  3392. /* Certificate Status Type */
  3393. enum {
  3394. WOLFSSL_CSR_OCSP = 1
  3395. };
  3396. /* Certificate Status Options (flags) */
  3397. enum {
  3398. WOLFSSL_CSR_OCSP_USE_NONCE = 0x01
  3399. };
  3400. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
  3401. #ifndef NO_WOLFSSL_CLIENT
  3402. WOLFSSL_API int wolfSSL_UseOCSPStapling(WOLFSSL* ssl,
  3403. unsigned char status_type, unsigned char options);
  3404. WOLFSSL_API int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx,
  3405. unsigned char status_type, unsigned char options);
  3406. #endif
  3407. #endif
  3408. /* Certificate Status Request v2 */
  3409. /* Certificate Status Type */
  3410. enum {
  3411. WOLFSSL_CSR2_OCSP = 1,
  3412. WOLFSSL_CSR2_OCSP_MULTI = 2
  3413. };
  3414. /* Certificate Status v2 Options (flags) */
  3415. enum {
  3416. WOLFSSL_CSR2_OCSP_USE_NONCE = 0x01
  3417. };
  3418. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
  3419. #ifndef NO_WOLFSSL_CLIENT
  3420. WOLFSSL_API int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl,
  3421. unsigned char status_type, unsigned char options);
  3422. WOLFSSL_API int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx,
  3423. unsigned char status_type, unsigned char options);
  3424. #endif
  3425. #endif
  3426. /* Named Groups */
  3427. enum {
  3428. WOLFSSL_NAMED_GROUP_INVALID = 0,
  3429. #if 0 /* Not Supported */
  3430. WOLFSSL_ECC_SECT163K1 = 1,
  3431. WOLFSSL_ECC_SECT163R1 = 2,
  3432. WOLFSSL_ECC_SECT163R2 = 3,
  3433. WOLFSSL_ECC_SECT193R1 = 4,
  3434. WOLFSSL_ECC_SECT193R2 = 5,
  3435. WOLFSSL_ECC_SECT233K1 = 6,
  3436. WOLFSSL_ECC_SECT233R1 = 7,
  3437. WOLFSSL_ECC_SECT239K1 = 8,
  3438. WOLFSSL_ECC_SECT283K1 = 9,
  3439. WOLFSSL_ECC_SECT283R1 = 10,
  3440. WOLFSSL_ECC_SECT409K1 = 11,
  3441. WOLFSSL_ECC_SECT409R1 = 12,
  3442. WOLFSSL_ECC_SECT571K1 = 13,
  3443. WOLFSSL_ECC_SECT571R1 = 14,
  3444. #endif
  3445. WOLFSSL_ECC_SECP160K1 = 15,
  3446. WOLFSSL_ECC_SECP160R1 = 16,
  3447. WOLFSSL_ECC_SECP160R2 = 17,
  3448. WOLFSSL_ECC_SECP192K1 = 18,
  3449. WOLFSSL_ECC_SECP192R1 = 19,
  3450. WOLFSSL_ECC_SECP224K1 = 20,
  3451. WOLFSSL_ECC_SECP224R1 = 21,
  3452. WOLFSSL_ECC_SECP256K1 = 22,
  3453. WOLFSSL_ECC_SECP256R1 = 23,
  3454. WOLFSSL_ECC_SECP384R1 = 24,
  3455. WOLFSSL_ECC_SECP521R1 = 25,
  3456. WOLFSSL_ECC_BRAINPOOLP256R1 = 26,
  3457. WOLFSSL_ECC_BRAINPOOLP384R1 = 27,
  3458. WOLFSSL_ECC_BRAINPOOLP512R1 = 28,
  3459. WOLFSSL_ECC_X25519 = 29,
  3460. WOLFSSL_ECC_X448 = 30,
  3461. WOLFSSL_ECC_SM2P256V1 = 41,
  3462. WOLFSSL_ECC_MAX = 41,
  3463. WOLFSSL_ECC_MAX_AVAIL = 46,
  3464. /* Update use of disabled curves when adding value greater than 46. */
  3465. WOLFSSL_FFDHE_START = 256,
  3466. WOLFSSL_FFDHE_2048 = 256,
  3467. WOLFSSL_FFDHE_3072 = 257,
  3468. WOLFSSL_FFDHE_4096 = 258,
  3469. WOLFSSL_FFDHE_6144 = 259,
  3470. WOLFSSL_FFDHE_8192 = 260,
  3471. #ifdef HAVE_PQC
  3472. /* These group numbers were taken from OQS's openssl fork, see:
  3473. * https://github.com/open-quantum-safe/openssl/blob/OQS-OpenSSL_1_1_1-stable/
  3474. * oqs-template/oqs-kem-info.md.
  3475. *
  3476. * The levels in the group name refer to the claimed NIST level of each
  3477. * parameter set. The associated parameter set name is listed as a comment
  3478. * beside the group number. Please see the NIST PQC Competition's submitted
  3479. * papers for more details.
  3480. *
  3481. * LEVEL1 means that an attack on that parameter set would require the same
  3482. * or more resources as a key search on AES 128. LEVEL3 would require the
  3483. * same or more resources as a key search on AES 192. LEVEL5 would require
  3484. * the same or more resources as a key search on AES 256. None of the
  3485. * algorithms have LEVEL2 and LEVEL4 because none of these submissions
  3486. * included them. */
  3487. WOLFSSL_PQC_MIN = 570,
  3488. WOLFSSL_PQC_SIMPLE_MIN = 570,
  3489. WOLFSSL_KYBER_LEVEL1 = 570, /* KYBER_512 */
  3490. WOLFSSL_KYBER_LEVEL3 = 572, /* KYBER_768 */
  3491. WOLFSSL_KYBER_LEVEL5 = 573, /* KYBER_1024 */
  3492. WOLFSSL_PQC_SIMPLE_MAX = 573,
  3493. WOLFSSL_PQC_HYBRID_MIN = 12052,
  3494. WOLFSSL_P256_KYBER_LEVEL1 = 12090,
  3495. WOLFSSL_P384_KYBER_LEVEL3 = 12092,
  3496. WOLFSSL_P521_KYBER_LEVEL5 = 12093,
  3497. WOLFSSL_PQC_HYBRID_MAX = 12093,
  3498. WOLFSSL_PQC_MAX = 12093,
  3499. #endif
  3500. };
  3501. enum {
  3502. WOLFSSL_EC_PF_UNCOMPRESSED = 0,
  3503. #if 0 /* Not Supported */
  3504. WOLFSSL_EC_PF_X962_COMP_PRIME = 1,
  3505. WOLFSSL_EC_PF_X962_COMP_CHAR2 = 2,
  3506. #endif
  3507. };
  3508. #ifdef HAVE_SUPPORTED_CURVES
  3509. WOLFSSL_API int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, word16 name);
  3510. WOLFSSL_API int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx,
  3511. word16 name);
  3512. #endif
  3513. #ifdef WOLFSSL_TLS13
  3514. WOLFSSL_API int wolfSSL_UseKeyShare(WOLFSSL* ssl, word16 group);
  3515. WOLFSSL_API int wolfSSL_NoKeyShares(WOLFSSL* ssl);
  3516. #endif
  3517. /* Secure Renegotiation */
  3518. #if defined(HAVE_SECURE_RENEGOTIATION) || defined(HAVE_SERVER_RENEGOTIATION_INFO)
  3519. WOLFSSL_API int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl);
  3520. WOLFSSL_API int wolfSSL_CTX_UseSecureRenegotiation(WOLFSSL_CTX* ctx);
  3521. #ifdef HAVE_SECURE_RENEGOTIATION
  3522. WOLFSSL_API int wolfSSL_Rehandshake(WOLFSSL* ssl);
  3523. WOLFSSL_API int wolfSSL_SecureResume(WOLFSSL* ssl);
  3524. #endif
  3525. WOLFSSL_API long wolfSSL_SSL_get_secure_renegotiation_support(WOLFSSL* ssl);
  3526. #endif
  3527. #if defined(HAVE_SELFTEST) && \
  3528. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  3529. /* Needed by session ticket stuff below */
  3530. #ifndef WOLFSSL_AES_KEY_SIZE_ENUM
  3531. #define WOLFSSL_AES_KEY_SIZE_ENUM
  3532. enum SSL_Misc {
  3533. AES_IV_SIZE = 16,
  3534. AES_128_KEY_SIZE = 16,
  3535. AES_192_KEY_SIZE = 24,
  3536. AES_256_KEY_SIZE = 32
  3537. };
  3538. #endif
  3539. #endif
  3540. /* Session Ticket */
  3541. #ifdef HAVE_SESSION_TICKET
  3542. #if !defined(WOLFSSL_NO_DEF_TICKET_ENC_CB) && !defined(NO_WOLFSSL_SERVER)
  3543. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305) && \
  3544. !defined(WOLFSSL_TICKET_ENC_AES128_GCM) && \
  3545. !defined(WOLFSSL_TICKET_ENC_AES256_GCM)
  3546. #define WOLFSSL_TICKET_KEY_SZ CHACHA20_POLY1305_AEAD_KEYSIZE
  3547. #elif defined(WOLFSSL_TICKET_ENC_AES256_GCM)
  3548. #define WOLFSSL_TICKET_KEY_SZ AES_256_KEY_SIZE
  3549. #else
  3550. #define WOLFSSL_TICKET_KEY_SZ AES_128_KEY_SIZE
  3551. #endif
  3552. #define WOLFSSL_TICKET_KEYS_SZ (WOLFSSL_TICKET_NAME_SZ + \
  3553. 2 * WOLFSSL_TICKET_KEY_SZ + \
  3554. sizeof(word32) * 2)
  3555. #endif
  3556. #ifndef NO_WOLFSSL_CLIENT
  3557. WOLFSSL_API int wolfSSL_UseSessionTicket(WOLFSSL* ssl);
  3558. WOLFSSL_API int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx);
  3559. WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL* ssl, unsigned char* buf, word32* bufSz);
  3560. WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL* ssl, const unsigned char* buf, word32 bufSz);
  3561. typedef int (*CallbackSessionTicket)(WOLFSSL* ssl, const unsigned char*, int, void*);
  3562. WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL* ssl,
  3563. CallbackSessionTicket cb, void* ctx);
  3564. #endif /* NO_WOLFSSL_CLIENT */
  3565. #ifndef NO_WOLFSSL_SERVER
  3566. WOLFSSL_API int wolfSSL_send_SessionTicket(WOLFSSL* ssl);
  3567. #endif /* !NO_WOLFSSL_SERVER */
  3568. #define WOLFSSL_TICKET_NAME_SZ 16
  3569. #define WOLFSSL_TICKET_IV_SZ 16
  3570. #define WOLFSSL_TICKET_MAC_SZ 32
  3571. enum TicketEncRet {
  3572. WOLFSSL_TICKET_RET_FATAL = -1, /* fatal error, don't use ticket */
  3573. WOLFSSL_TICKET_RET_OK = 0, /* ok, use ticket */
  3574. WOLFSSL_TICKET_RET_REJECT, /* don't use ticket, but not fatal */
  3575. WOLFSSL_TICKET_RET_CREATE /* existing ticket ok and create new one */
  3576. };
  3577. #ifndef NO_WOLFSSL_SERVER
  3578. WOLFSSL_API int wolfSSL_CTX_NoTicketTLSv12(WOLFSSL_CTX* ctx);
  3579. WOLFSSL_API int wolfSSL_NoTicketTLSv12(WOLFSSL* ssl);
  3580. typedef int (*SessionTicketEncCb)(WOLFSSL* ssl,
  3581. unsigned char key_name[WOLFSSL_TICKET_NAME_SZ],
  3582. unsigned char iv[WOLFSSL_TICKET_IV_SZ],
  3583. unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
  3584. int enc, unsigned char*, int, int*, void*);
  3585. WOLFSSL_API int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx,
  3586. SessionTicketEncCb cb);
  3587. WOLFSSL_API int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int hint);
  3588. WOLFSSL_API int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void* userCtx);
  3589. WOLFSSL_API void* wolfSSL_CTX_get_TicketEncCtx(WOLFSSL_CTX* ctx);
  3590. WOLFSSL_API size_t wolfSSL_CTX_get_num_tickets(WOLFSSL_CTX* ctx);
  3591. WOLFSSL_API int wolfSSL_CTX_set_num_tickets(WOLFSSL_CTX* ctx, size_t mxTickets);
  3592. #endif /* NO_WOLFSSL_SERVER */
  3593. #endif /* HAVE_SESSION_TICKET */
  3594. /* TLS Extended Master Secret Extension */
  3595. WOLFSSL_API int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl);
  3596. WOLFSSL_API int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx);
  3597. #define WOLFSSL_CRL_MONITOR 0x01 /* monitor this dir flag */
  3598. #define WOLFSSL_CRL_START_MON 0x02 /* start monitoring flag */
  3599. #if defined(WOLFSSL_DTLS) && !defined(NO_WOLFSSL_SERVER)
  3600. /* notify user we parsed a verified ClientHello is done. This only has an effect
  3601. * on the server end. */
  3602. typedef int (*ClientHelloGoodCb)(WOLFSSL* ssl, void*);
  3603. WOLFSSL_API int wolfDTLS_SetChGoodCb(WOLFSSL* ssl, ClientHelloGoodCb cb, void* user_ctx);
  3604. #endif
  3605. /* notify user the handshake is done */
  3606. typedef int (*HandShakeDoneCb)(WOLFSSL* ssl, void*);
  3607. WOLFSSL_API int wolfSSL_SetHsDoneCb(WOLFSSL* ssl, HandShakeDoneCb cb, void* user_ctx);
  3608. WOLFSSL_API int wolfSSL_PrintSessionStats(void);
  3609. WOLFSSL_API int wolfSSL_get_session_stats(unsigned int* active,
  3610. unsigned int* total,
  3611. unsigned int* peak,
  3612. unsigned int* maxSessions);
  3613. /* External facing KDF */
  3614. WOLFSSL_API
  3615. int wolfSSL_MakeTlsMasterSecret(unsigned char* ms, word32 msLen,
  3616. const unsigned char* pms, word32 pmsLen,
  3617. const unsigned char* cr, const unsigned char* sr,
  3618. int tls1_2, int hash_type);
  3619. WOLFSSL_API
  3620. int wolfSSL_MakeTlsExtendedMasterSecret(unsigned char* ms, word32 msLen,
  3621. const unsigned char* pms, word32 pmsLen,
  3622. const unsigned char* sHash, word32 sHashLen,
  3623. int tls1_2, int hash_type);
  3624. WOLFSSL_API
  3625. int wolfSSL_DeriveTlsKeys(unsigned char* key_data, word32 keyLen,
  3626. const unsigned char* ms, word32 msLen,
  3627. const unsigned char* sr, const unsigned char* cr,
  3628. int tls1_2, int hash_type);
  3629. #ifdef WOLFSSL_CALLBACKS
  3630. typedef int (*HandShakeCallBack)(HandShakeInfo*);
  3631. typedef int (*TimeoutCallBack)(TimeoutInfo*);
  3632. /* wolfSSL connect extension allowing HandShakeCallBack and/or TimeoutCallBack
  3633. for diagnostics */
  3634. WOLFSSL_API int wolfSSL_connect_ex(WOLFSSL* ssl, HandShakeCallBack hsCb,
  3635. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout);
  3636. WOLFSSL_API int wolfSSL_accept_ex(WOLFSSL* ssl, HandShakeCallBack hsCb,
  3637. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout);
  3638. #endif /* WOLFSSL_CALLBACKS */
  3639. #ifdef WOLFSSL_HAVE_WOLFSCEP
  3640. WOLFSSL_API void wolfSSL_wolfSCEP(void);
  3641. #endif /* WOLFSSL_HAVE_WOLFSCEP */
  3642. #ifdef WOLFSSL_HAVE_CERT_SERVICE
  3643. WOLFSSL_API void wolfSSL_cert_service(void);
  3644. #endif
  3645. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  3646. /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
  3647. * this subset and its memory usage */
  3648. #include <wolfssl/openssl/asn1.h>
  3649. struct WOLFSSL_X509_NAME_ENTRY {
  3650. WOLFSSL_ASN1_OBJECT* object; /* static object just for keeping grp, type */
  3651. WOLFSSL_ASN1_STRING* value; /* points to data, for lighttpd port */
  3652. int nid; /* i.e. ASN_COMMON_NAME */
  3653. int set;
  3654. int size;
  3655. };
  3656. WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
  3657. const WOLFSSL_ASN1_OBJECT *obj,
  3658. int idx);
  3659. enum {
  3660. WOLFSSL_SYS_ACCEPT = 0,
  3661. WOLFSSL_SYS_BIND,
  3662. WOLFSSL_SYS_CONNECT,
  3663. WOLFSSL_SYS_FOPEN,
  3664. WOLFSSL_SYS_FREAD,
  3665. WOLFSSL_SYS_GETADDRINFO,
  3666. WOLFSSL_SYS_GETSOCKOPT,
  3667. WOLFSSL_SYS_GETSOCKNAME,
  3668. WOLFSSL_SYS_GETHOSTBYNAME,
  3669. WOLFSSL_SYS_GETNAMEINFO,
  3670. WOLFSSL_SYS_GETSERVBYNAME,
  3671. WOLFSSL_SYS_IOCTLSOCKET,
  3672. WOLFSSL_SYS_LISTEN,
  3673. WOLFSSL_SYS_OPENDIR,
  3674. WOLFSSL_SYS_SETSOCKOPT,
  3675. WOLFSSL_SYS_SOCKET
  3676. };
  3677. /* Object functions */
  3678. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  3679. /* Do not use - use wolfSSL_OBJ_sn2nid instead. */
  3680. WOLFSSL_LOCAL int wc_OBJ_sn2nid(const char *sn);
  3681. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  3682. WOLFSSL_API const char* wolfSSL_OBJ_nid2sn(int n);
  3683. WOLFSSL_API int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o);
  3684. WOLFSSL_API int wolfSSL_OBJ_get_type(const WOLFSSL_ASN1_OBJECT *o);
  3685. WOLFSSL_API int wolfSSL_OBJ_sn2nid(const char *sn);
  3686. WOLFSSL_API size_t wolfSSL_OBJ_length(const WOLFSSL_ASN1_OBJECT* o);
  3687. WOLFSSL_API const unsigned char* wolfSSL_OBJ_get0_data(
  3688. const WOLFSSL_ASN1_OBJECT* o);
  3689. WOLFSSL_API const char* wolfSSL_OBJ_nid2ln(int n);
  3690. WOLFSSL_API int wolfSSL_OBJ_ln2nid(const char *ln);
  3691. WOLFSSL_API int wolfSSL_OBJ_cmp(const WOLFSSL_ASN1_OBJECT* a,
  3692. const WOLFSSL_ASN1_OBJECT* b);
  3693. WOLFSSL_API int wolfSSL_OBJ_txt2nid(const char *sn);
  3694. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_txt2obj(const char* s, int no_name);
  3695. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj(int n);
  3696. WOLFSSL_LOCAL WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj_ex(int n, WOLFSSL_ASN1_OBJECT *arg_obj);
  3697. WOLFSSL_API int wolfSSL_OBJ_obj2txt(char *buf, int buf_len,
  3698. const WOLFSSL_ASN1_OBJECT *a, int no_name);
  3699. WOLFSSL_API void wolfSSL_OBJ_cleanup(void);
  3700. WOLFSSL_API int wolfSSL_OBJ_create(const char *oid, const char *sn, const char *ln);
  3701. #ifdef HAVE_ECC
  3702. WOLFSSL_LOCAL int NIDToEccEnum(int n);
  3703. #endif
  3704. #define WOLFSSL_OBJ_NAME_TYPE_UNDEF 0x00
  3705. #define WOLFSSL_OBJ_NAME_TYPE_MD_METH 0x01
  3706. #define WOLFSSL_OBJ_NAME_TYPE_CIPHER_METH 0x02
  3707. #define WOLFSSL_OBJ_NAME_TYPE_PKEY_METH 0x03
  3708. #define WOLFSSL_OBJ_NAME_TYPE_COMP_METH 0x04
  3709. #define WOLFSSL_OBJ_NAME_TYPE_NUM 0x05
  3710. #define WOLFSSL_OBJ_NAME_ALIAS 0x8000
  3711. WOLFSSL_API void wolfSSL_OBJ_NAME_do_all(int type,
  3712. void (*fn) (const WOLFSSL_OBJ_NAME* , void *arg),
  3713. void* arg);
  3714. /* end of object functions */
  3715. WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line);
  3716. WOLFSSL_API long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt,void* pt);
  3717. WOLFSSL_API long wolfSSL_CTX_callback_ctrl(WOLFSSL_CTX* ctx, int cmd, void (*fp)(void));
  3718. WOLFSSL_API long wolfSSL_CTX_clear_extra_chain_certs(WOLFSSL_CTX* ctx);
  3719. WOLFSSL_API void wolfSSL_certs_clear(WOLFSSL* ssl);
  3720. #ifndef NO_CERTS
  3721. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
  3722. WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
  3723. const unsigned char* data, int dataSz);
  3724. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
  3725. WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int format,
  3726. const unsigned char *data, int dataSz);
  3727. WOLFSSL_API int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
  3728. WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set);
  3729. WOLFSSL_API int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
  3730. const char *field, int type, const unsigned char *bytes, int len, int loc,
  3731. int set);
  3732. WOLFSSL_API int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
  3733. int type, const unsigned char *bytes,
  3734. int len, int loc, int set);
  3735. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_delete_entry(
  3736. WOLFSSL_X509_NAME *name, int loc);
  3737. WOLFSSL_API int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
  3738. const WOLFSSL_X509_NAME* y);
  3739. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void);
  3740. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new_ex(void *heap);
  3741. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME* name);
  3742. WOLFSSL_API int wolfSSL_X509_NAME_copy(WOLFSSL_X509_NAME* from, WOLFSSL_X509_NAME* to);
  3743. WOLFSSL_API int wolfSSL_check_private_key(const WOLFSSL* ssl);
  3744. #endif /* !NO_CERTS */
  3745. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  3746. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  3747. || defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT)
  3748. WOLFSSL_API long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt);
  3749. #endif
  3750. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3751. WOLFSSL_API void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509,
  3752. int nid, int* c, int* idx);
  3753. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3754. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  3755. #ifndef NO_CERTS
  3756. WOLFSSL_API unsigned int wolfSSL_X509_get_extension_flags(WOLFSSL_X509* x509);
  3757. WOLFSSL_API unsigned int wolfSSL_X509_get_key_usage(WOLFSSL_X509* x509);
  3758. WOLFSSL_API unsigned int wolfSSL_X509_get_extended_key_usage(WOLFSSL_X509* x509);
  3759. WOLFSSL_API int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert);
  3760. WOLFSSL_API int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509 *x, int nid, int lastpos);
  3761. WOLFSSL_API int wolfSSL_X509_add_ext(WOLFSSL_X509 *x, WOLFSSL_X509_EXTENSION *ex, int loc);
  3762. WOLFSSL_API WOLFSSL_X509_EXTENSION *wolfSSL_X509V3_EXT_i2d(int nid, int crit,
  3763. void *data);
  3764. WOLFSSL_API WOLFSSL_X509_EXTENSION *wolfSSL_X509_delete_ext(WOLFSSL_X509 *x509, int loc);
  3765. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
  3766. WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
  3767. char* value);
  3768. WOLFSSL_API void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx,
  3769. WOLFSSL_X509* issuer, WOLFSSL_X509* subject, WOLFSSL_X509* req,
  3770. WOLFSSL_X509_CRL* crl, int flag);
  3771. WOLFSSL_API void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx);
  3772. WOLFSSL_API int wolfSSL_X509_digest(const WOLFSSL_X509* x509,
  3773. const WOLFSSL_EVP_MD* digest, unsigned char* buf, unsigned int* len);
  3774. WOLFSSL_API int wolfSSL_X509_pubkey_digest(const WOLFSSL_X509 *x509,
  3775. const WOLFSSL_EVP_MD *digest, unsigned char* buf, unsigned int* len);
  3776. WOLFSSL_API int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3777. WOLFSSL_API int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey);
  3778. WOLFSSL_API int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl,
  3779. const unsigned char* der, long derSz);
  3780. WOLFSSL_API WOLFSSL_EVP_PKEY *wolfSSL_get_privatekey(const WOLFSSL *ssl);
  3781. #ifndef NO_RSA
  3782. WOLFSSL_API int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der,
  3783. long derSz);
  3784. #endif
  3785. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_ASN1(int pri, WOLFSSL_CTX* ctx,
  3786. unsigned char* der, long derSz);
  3787. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  3788. WOLFSSL_API int wolfSSL_X509_cmp(const WOLFSSL_X509* a, const WOLFSSL_X509* b);
  3789. WOLFSSL_API const WOLFSSL_STACK *wolfSSL_X509_get0_extensions(const WOLFSSL_X509 *x);
  3790. WOLFSSL_API const WOLFSSL_STACK *wolfSSL_X509_REQ_get_extensions(const WOLFSSL_X509 *x);
  3791. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x, int loc);
  3792. WOLFSSL_API int wolfSSL_X509_get_ext_by_OBJ(const WOLFSSL_X509 *x,
  3793. const WOLFSSL_ASN1_OBJECT *obj, int lastpos);
  3794. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x, int loc);
  3795. WOLFSSL_API int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex);
  3796. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void);
  3797. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_create_by_OBJ(
  3798. WOLFSSL_X509_EXTENSION* ex, WOLFSSL_ASN1_OBJECT *obj, int crit,
  3799. WOLFSSL_ASN1_STRING *data);
  3800. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_dup(
  3801. WOLFSSL_X509_EXTENSION* src);
  3802. WOLFSSL_API int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,
  3803. WOLFSSL_X509_EXTENSION* ext);
  3804. WOLFSSL_API void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk);
  3805. WOLFSSL_API void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* ext_to_free);
  3806. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void);
  3807. #endif
  3808. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object(WOLFSSL_X509_EXTENSION* ext);
  3809. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_object(WOLFSSL_X509_EXTENSION* ext,
  3810. const WOLFSSL_ASN1_OBJECT* obj);
  3811. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext);
  3812. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_data(WOLFSSL_X509_EXTENSION* ext,
  3813. WOLFSSL_ASN1_STRING* data);
  3814. #endif /* !NO_CERTS */
  3815. WOLFSSL_API WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *r);
  3816. WOLFSSL_API int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
  3817. unsigned char* out, int outSz);
  3818. WOLFSSL_API int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses);
  3819. WOLFSSL_API int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  3820. #ifdef WOLFSSL_CERT_REQ
  3821. WOLFSSL_API int wolfSSL_i2d_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  3822. #endif
  3823. #if !defined(NO_FILESYSTEM)
  3824. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_fp(XFILE fp,
  3825. WOLFSSL_X509** x509);
  3826. #endif
  3827. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_GetCerts(WOLFSSL_X509_STORE_CTX* s);
  3828. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio,
  3829. WOLFSSL_X509** x509);
  3830. #ifdef WOLFSSL_CERT_REQ
  3831. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_REQ_bio(WOLFSSL_BIO* bio,
  3832. WOLFSSL_X509** x509);
  3833. #if !defined(NO_FILESYSTEM)
  3834. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_REQ_fp(XFILE fp, WOLFSSL_X509 **req);
  3835. #endif
  3836. #endif
  3837. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3838. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3839. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509) *wolfSSL_get0_verified_chain(
  3840. const WOLFSSL *ssl);
  3841. WOLFSSL_API void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx,
  3842. WOLFSSL_X509_STORE* str);
  3843. #ifdef OPENSSL_ALL
  3844. WOLFSSL_API int wolfSSL_CTX_set1_verify_cert_store(WOLFSSL_CTX* ctx,
  3845. WOLFSSL_X509_STORE* str);
  3846. #endif
  3847. WOLFSSL_API int wolfSSL_set0_verify_cert_store(WOLFSSL *ssl,
  3848. WOLFSSL_X509_STORE* str);
  3849. WOLFSSL_API int wolfSSL_set1_verify_cert_store(WOLFSSL *ssl,
  3850. WOLFSSL_X509_STORE* str);
  3851. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx);
  3852. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3853. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3854. defined(HAVE_SECRET_CALLBACK)
  3855. WOLFSSL_API size_t wolfSSL_get_server_random(const WOLFSSL *ssl,
  3856. unsigned char *out, size_t outlen);
  3857. WOLFSSL_API size_t wolfSSL_get_client_random(const WOLFSSL* ssl,
  3858. unsigned char* out, size_t outSz);
  3859. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || HAVE_SECRET_CALLBACK */
  3860. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  3861. WOLFSSL_API size_t wolfSSL_BIO_wpending(const WOLFSSL_BIO *bio);
  3862. /* non-standard API to determine if BIO supports "pending" */
  3863. WOLFSSL_API int wolfSSL_BIO_supports_pending(const WOLFSSL_BIO *bio);
  3864. WOLFSSL_API size_t wolfSSL_BIO_ctrl_pending(WOLFSSL_BIO *b);
  3865. /* Definition for backwards comaptiblity */
  3866. #define wolfSSL_get_server_tmp_key wolfSSL_get_peer_tmp_key
  3867. WOLFSSL_API int wolfSSL_get_peer_tmp_key(const WOLFSSL* ssl, WOLFSSL_EVP_PKEY** pkey);
  3868. WOLFSSL_API int wolfSSL_CTX_set_min_proto_version(WOLFSSL_CTX* ctx, int version);
  3869. WOLFSSL_API int wolfSSL_CTX_set_max_proto_version(WOLFSSL_CTX* ctx, int version);
  3870. WOLFSSL_API int wolfSSL_set_min_proto_version(WOLFSSL* ssl, int version);
  3871. WOLFSSL_API int wolfSSL_set_max_proto_version(WOLFSSL* ssl, int version);
  3872. WOLFSSL_API int wolfSSL_CTX_get_min_proto_version(WOLFSSL_CTX* ctx);
  3873. WOLFSSL_API int wolfSSL_CTX_get_max_proto_version(WOLFSSL_CTX* ctx);
  3874. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx,
  3875. WOLFSSL_EVP_PKEY *pkey);
  3876. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp,
  3877. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3878. #ifdef WOLFSSL_CERT_REQ
  3879. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_REQ(WOLFSSL_BIO *bp,
  3880. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3881. #ifndef NO_FILESYSTEM
  3882. WOLFSSL_API WOLFSSL_X509* wolfSSL_PEM_read_X509_REQ(XFILE fp, WOLFSSL_X509** x,
  3883. wc_pem_password_cb* cb, void* u);
  3884. #endif
  3885. #endif
  3886. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
  3887. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u);
  3888. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX
  3889. (WOLFSSL_BIO *bp, WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3890. #ifndef NO_FILESYSTEM
  3891. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read(
  3892. XFILE fp, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  3893. pem_password_cb* cb, void* u);
  3894. #endif
  3895. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
  3896. WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  3897. wc_pem_password_cb* cb, void* u);
  3898. #ifndef NO_FILESYSTEM
  3899. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_X509_CRL(XFILE fp,
  3900. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u);
  3901. #endif
  3902. WOLFSSL_API int wolfSSL_PEM_get_EVP_CIPHER_INFO(const char* header,
  3903. EncryptedInfo* cipher);
  3904. WOLFSSL_API int wolfSSL_PEM_do_header(EncryptedInfo* cipher,
  3905. unsigned char* data, long* len,
  3906. wc_pem_password_cb* callback, void* ctx);
  3907. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3908. /*lighttp compatibility */
  3909. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3910. defined(OPENSSL_EXTRA_X509_SMALL)
  3911. struct WOLFSSL_ASN1_BIT_STRING {
  3912. int length;
  3913. int type;
  3914. byte* data;
  3915. long flags;
  3916. };
  3917. struct WOLFSSL_CONF_CTX {
  3918. unsigned int flags;
  3919. WOLFSSL_CTX* ctx;
  3920. WOLFSSL* ssl;
  3921. };
  3922. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(WOLFSSL_X509_NAME *name, int loc);
  3923. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3924. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)|| \
  3925. defined(OPENSSL_EXTRA_X509_SMALL)
  3926. #if defined(OPENSSL_EXTRA) \
  3927. || defined(OPENSSL_ALL) \
  3928. || defined(HAVE_LIGHTY) \
  3929. || defined(WOLFSSL_MYSQL_COMPATIBLE) \
  3930. || defined(HAVE_STUNNEL) \
  3931. || defined(WOLFSSL_NGINX) \
  3932. || defined(WOLFSSL_HAPROXY) \
  3933. || defined(OPENSSL_EXTRA_X509_SMALL)
  3934. WOLFSSL_API void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne);
  3935. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void);
  3936. WOLFSSL_API void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME* name);
  3937. WOLFSSL_API char wolfSSL_CTX_use_certificate(WOLFSSL_CTX* ctx, WOLFSSL_X509* x);
  3938. WOLFSSL_API int wolfSSL_CTX_add0_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  3939. WOLFSSL_API int wolfSSL_CTX_add1_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  3940. WOLFSSL_API int wolfSSL_add0_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3941. WOLFSSL_API int wolfSSL_add1_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3942. WOLFSSL_API int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name);
  3943. /* These are to be merged shortly */
  3944. WOLFSSL_API void wolfSSL_set_verify_depth(WOLFSSL *ssl,int depth);
  3945. WOLFSSL_API void* wolfSSL_get_app_data( const WOLFSSL *ssl);
  3946. WOLFSSL_API int wolfSSL_set_app_data(WOLFSSL *ssl, void *arg);
  3947. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne);
  3948. WOLFSSL_API unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n, unsigned char *md);
  3949. WOLFSSL_API unsigned char *wolfSSL_SHA224(const unsigned char *d, size_t n, unsigned char *md);
  3950. WOLFSSL_API unsigned char *wolfSSL_SHA256(const unsigned char *d, size_t n, unsigned char *md);
  3951. WOLFSSL_API unsigned char *wolfSSL_SHA384(const unsigned char *d, size_t n, unsigned char *md);
  3952. WOLFSSL_API unsigned char *wolfSSL_SHA512(const unsigned char *d, size_t n, unsigned char *md);
  3953. WOLFSSL_API int wolfSSL_X509_check_private_key(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  3954. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list( WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk );
  3955. WOLFSSL_API int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509);
  3956. #ifndef NO_FILESYSTEM
  3957. WOLFSSL_API long wolfSSL_BIO_set_fp(WOLFSSL_BIO *bio, XFILE fp, int c);
  3958. WOLFSSL_API long wolfSSL_BIO_get_fp(WOLFSSL_BIO *bio, XFILE* fp);
  3959. #endif
  3960. #endif /* OPENSSL_EXTRA || OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  3961. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3962. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  3963. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  3964. #ifndef NO_BIO
  3965. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_file(const char *filename,
  3966. const char *mode);
  3967. #ifndef NO_FILESYSTEM
  3968. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_fp(XFILE fp, int c);
  3969. #endif /* !NO_FILESYSTEM */
  3970. #endif /* !NO_BIO */
  3971. #endif
  3972. #if defined(OPENSSL_ALL) \
  3973. || defined(HAVE_STUNNEL) \
  3974. || defined(HAVE_LIGHTY) \
  3975. || defined(WOLFSSL_MYSQL_COMPATIBLE) \
  3976. || defined(WOLFSSL_HAPROXY) \
  3977. || defined(OPENSSL_EXTRA)
  3978. #define X509_BUFFER_SZ 8192
  3979. WOLFSSL_API long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX* ctx, WOLFSSL_DH* dh);
  3980. WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bp,
  3981. WOLFSSL_DH **x, wc_pem_password_cb *cb, void *u);
  3982. #ifndef NO_FILESYSTEM
  3983. WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_DHparams(XFILE fp, WOLFSSL_DH **x,
  3984. wc_pem_password_cb *cb, void *u);
  3985. #endif
  3986. WOLFSSL_API WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp,
  3987. WOLFSSL_DSA **x, wc_pem_password_cb *cb, void *u);
  3988. WOLFSSL_API int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
  3989. WOLFSSL_API int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
  3990. WOLFSSL_API int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 *x);
  3991. #endif /* HAVE_STUNNEL || HAVE_LIGHTY */
  3992. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN) && \
  3993. defined(WOLFSSL_CERT_REQ)
  3994. WOLFSSL_API int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out);
  3995. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_REQ_new(void);
  3996. WOLFSSL_API void wolfSSL_X509_REQ_free(WOLFSSL_X509* req);
  3997. WOLFSSL_API int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
  3998. const WOLFSSL_EVP_MD *md);
  3999. WOLFSSL_API int wolfSSL_X509_REQ_sign_ctx(WOLFSSL_X509 *req,
  4000. WOLFSSL_EVP_MD_CTX* md_ctx);
  4001. WOLFSSL_API int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
  4002. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext_sk);
  4003. WOLFSSL_API int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
  4004. WOLFSSL_X509_NAME *name);
  4005. WOLFSSL_API int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req,
  4006. WOLFSSL_EVP_PKEY *pkey);
  4007. WOLFSSL_API int wolfSSL_X509_REQ_add1_attr_by_NID(WOLFSSL_X509 *req,
  4008. int nid, int type,
  4009. const unsigned char *bytes,
  4010. int len);
  4011. WOLFSSL_API int wolfSSL_X509_REQ_add1_attr_by_txt(WOLFSSL_X509 *req,
  4012. const char *attrname, int type,
  4013. const unsigned char *bytes, int len);
  4014. WOLFSSL_API WOLFSSL_X509 *wolfSSL_X509_to_X509_REQ(WOLFSSL_X509 *x,
  4015. WOLFSSL_EVP_PKEY *pkey, const WOLFSSL_EVP_MD *md);
  4016. #endif
  4017. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN) || \
  4018. defined(WOLFSSL_CERT_REQ)
  4019. WOLFSSL_API int wolfSSL_X509_REQ_get_attr_count(const WOLFSSL_X509 *req);
  4020. WOLFSSL_API WOLFSSL_X509_ATTRIBUTE *wolfSSL_X509_REQ_get_attr(
  4021. const WOLFSSL_X509 *req, int loc);
  4022. WOLFSSL_API int wolfSSL_X509_REQ_get_attr_by_NID(const WOLFSSL_X509 *req,
  4023. int nid, int lastpos);
  4024. WOLFSSL_API WOLFSSL_X509_ATTRIBUTE* wolfSSL_X509_ATTRIBUTE_new(void);
  4025. WOLFSSL_API void wolfSSL_X509_ATTRIBUTE_free(WOLFSSL_X509_ATTRIBUTE* attr);
  4026. WOLFSSL_API WOLFSSL_ASN1_TYPE *wolfSSL_X509_ATTRIBUTE_get0_type(
  4027. WOLFSSL_X509_ATTRIBUTE *attr, int idx);
  4028. #endif
  4029. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4030. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4031. #include <wolfssl/openssl/crypto.h>
  4032. WOLFSSL_API int wolfSSL_CRYPTO_set_mem_functions(
  4033. wolfSSL_OSSL_Malloc_cb m,
  4034. wolfSSL_OSSL_Realloc_cb r,
  4035. wolfSSL_OSSL_Free_cb f);
  4036. WOLFSSL_API int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
  4037. void *(*r) (void *, size_t, const char *, int), void (*f) (void *));
  4038. WOLFSSL_API void wolfSSL_CRYPTO_cleanup_all_ex_data(void);
  4039. WOLFSSL_API int wolfSSL_CRYPTO_memcmp(const void *a, const void *b, size_t size);
  4040. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_768_prime(WOLFSSL_BIGNUM* bn);
  4041. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1024_prime(WOLFSSL_BIGNUM* bn);
  4042. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1536_prime(WOLFSSL_BIGNUM* bn);
  4043. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_2048_prime(WOLFSSL_BIGNUM* bn);
  4044. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_3072_prime(WOLFSSL_BIGNUM* bn);
  4045. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_4096_prime(WOLFSSL_BIGNUM* bn);
  4046. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_6144_prime(WOLFSSL_BIGNUM* bn);
  4047. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_8192_prime(WOLFSSL_BIGNUM* bn);
  4048. WOLFSSL_API WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
  4049. void (*callback) (int, int, void *), void *cb_arg);
  4050. WOLFSSL_API int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH* dh, int prime_len, int generator,
  4051. void (*callback) (int, int, void *));
  4052. WOLFSSL_API int wolfSSL_ERR_load_ERR_strings(void);
  4053. WOLFSSL_API void wolfSSL_ERR_load_crypto_strings(void);
  4054. WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error(void);
  4055. WOLFSSL_API int wolfSSL_FIPS_mode(void);
  4056. WOLFSSL_API int wolfSSL_FIPS_mode_set(int r);
  4057. WOLFSSL_API int wolfSSL_RAND_set_rand_method(const WOLFSSL_RAND_METHOD *methods);
  4058. WOLFSSL_API int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits);
  4059. #define WOLF_SK_COMPARE_CB(type, arg) \
  4060. int (*(arg)) (const type* const* a, const type* const* b)
  4061. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_new(
  4062. WOLF_SK_COMPARE_CB(WOLFSSL_X509, cb));
  4063. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_new_null(void);
  4064. WOLFSSL_API int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s);
  4065. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_OBJECT_new(void);
  4066. WOLFSSL_API void wolfSSL_sk_X509_OBJECT_free(WOLFSSL_STACK* s);
  4067. WOLFSSL_API void wolfSSL_sk_X509_OBJECT_pop_free(WOLFSSL_STACK* s,
  4068. void (*f) (WOLFSSL_X509_OBJECT*));
  4069. WOLFSSL_API int wolfSSL_sk_X509_OBJECT_push(WOLFSSL_STACK* sk, WOLFSSL_X509_OBJECT* obj);
  4070. WOLFSSL_API WOLFSSL_X509_INFO *wolfSSL_X509_INFO_new(void);
  4071. WOLFSSL_API void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info);
  4072. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void);
  4073. WOLFSSL_API int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk);
  4074. WOLFSSL_API WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(
  4075. const WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk, int i);
  4076. WOLFSSL_API int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)*,
  4077. WOLFSSL_X509_INFO* in);
  4078. WOLFSSL_API WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
  4079. WOLFSSL_API void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)*,
  4080. void (*f) (WOLFSSL_X509_INFO*));
  4081. WOLFSSL_API void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
  4082. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(
  4083. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb));
  4084. WOLFSSL_API int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
  4085. WOLFSSL_X509_NAME* name);
  4086. WOLFSSL_API int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  4087. WOLFSSL_X509_NAME* name);
  4088. WOLFSSL_API int wolfSSL_sk_X509_NAME_set_cmp_func(
  4089. WOLF_STACK_OF(WOLFSSL_X509_NAME)*, WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb));
  4090. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, int i);
  4091. WOLFSSL_API int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk);
  4092. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  4093. WOLFSSL_API void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
  4094. void (*f) (WOLFSSL_X509_NAME*));
  4095. WOLFSSL_API void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME) *);
  4096. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)*
  4097. wolfSSL_sk_X509_NAME_ENTRY_new(WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME_ENTRY, cb));
  4098. WOLFSSL_API int wolfSSL_sk_X509_NAME_ENTRY_push(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk,
  4099. WOLFSSL_X509_NAME_ENTRY* name_entry);
  4100. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY*
  4101. wolfSSL_sk_X509_NAME_ENTRY_value(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk, int i);
  4102. WOLFSSL_API int wolfSSL_sk_X509_NAME_ENTRY_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk);
  4103. WOLFSSL_API void wolfSSL_sk_X509_NAME_ENTRY_free(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk);
  4104. WOLFSSL_API int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s);
  4105. WOLFSSL_API int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio,WOLFSSL_X509_NAME* name,int indent,
  4106. unsigned long flags);
  4107. #ifndef NO_FILESYSTEM
  4108. WOLFSSL_API int wolfSSL_X509_NAME_print_ex_fp(XFILE fp,WOLFSSL_X509_NAME* name,int indent,
  4109. unsigned long flags);
  4110. #endif
  4111. WOLFSSL_API WOLFSSL_STACK *wolfSSL_sk_CONF_VALUE_new(WOLF_SK_COMPARE_CB(WOLFSSL_CONF_VALUE, compFunc));
  4112. WOLFSSL_API void wolfSSL_sk_CONF_VALUE_free(struct WOLFSSL_STACK *sk);
  4113. WOLFSSL_API int wolfSSL_sk_CONF_VALUE_num(const WOLFSSL_STACK *sk);
  4114. WOLFSSL_API WOLFSSL_CONF_VALUE *wolfSSL_sk_CONF_VALUE_value(
  4115. const struct WOLFSSL_STACK *sk, int i);
  4116. WOLFSSL_API int wolfSSL_sk_CONF_VALUE_push(WOLF_STACK_OF(WOLFSSL_CONF_VALUE)* sk,
  4117. WOLFSSL_CONF_VALUE* val);
  4118. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || HAVE_LIGHTY */
  4119. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  4120. WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_ASN1_BIT_STRING_new(void);
  4121. WOLFSSL_API void wolfSSL_ASN1_BIT_STRING_free(WOLFSSL_ASN1_BIT_STRING* str);
  4122. WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(
  4123. const WOLFSSL_X509* x);
  4124. WOLFSSL_API int wolfSSL_ASN1_BIT_STRING_get_bit(
  4125. const WOLFSSL_ASN1_BIT_STRING* str, int i);
  4126. WOLFSSL_API int wolfSSL_ASN1_BIT_STRING_set_bit(
  4127. WOLFSSL_ASN1_BIT_STRING* str, int pos, int val);
  4128. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4129. WOLFSSL_API int wolfSSL_version(WOLFSSL* ssl);
  4130. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4131. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4132. WOLFSSL_API int wolfSSL_get_state(const WOLFSSL* ssl);
  4133. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_value(WOLF_STACK_OF(WOLFSSL_X509)*, int i);
  4134. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)*);
  4135. WOLFSSL_API void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)*, int i);
  4136. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || HAVE_LIGHTY */
  4137. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || defined(HAVE_EX_DATA)
  4138. WOLFSSL_API void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION* session, int idx);
  4139. WOLFSSL_API int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION* session, int idx, void* data);
  4140. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  4141. WOLFSSL_API int wolfSSL_SESSION_set_ex_data_with_cleanup(
  4142. WOLFSSL_SESSION* session,
  4143. int idx,
  4144. void* data,
  4145. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  4146. #endif
  4147. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4148. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4149. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4150. #ifdef HAVE_EX_DATA
  4151. WOLFSSL_API int wolfSSL_SESSION_get_ex_new_index(long ctx_l,void* ctx_ptr,
  4152. WOLFSSL_CRYPTO_EX_new* new_func, WOLFSSL_CRYPTO_EX_dup* dup_func,
  4153. WOLFSSL_CRYPTO_EX_free* free_func);
  4154. #endif
  4155. WOLFSSL_API const unsigned char* wolfSSL_SESSION_get_id(
  4156. const WOLFSSL_SESSION* sess, unsigned int* idLen);
  4157. WOLFSSL_API int wolfSSL_SESSION_print(WOLFSSL_BIO* bp, const WOLFSSL_SESSION* session);
  4158. WOLFSSL_API int wolfSSL_set_tlsext_host_name(WOLFSSL* ssl, const char* host_name);
  4159. WOLFSSL_API const char* wolfSSL_get_servername(WOLFSSL* ssl, unsigned char type);
  4160. WOLFSSL_API WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL* ssl,WOLFSSL_CTX* ctx);
  4161. WOLFSSL_API VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX* ctx);
  4162. WOLFSSL_API VerifyCallback wolfSSL_get_verify_callback(WOLFSSL* ssl);
  4163. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_LIGHTY */
  4164. #ifdef HAVE_SNI
  4165. /* SNI received callback type */
  4166. typedef int (*CallbackSniRecv)(WOLFSSL *ssl, int *ret, void* exArg);
  4167. WOLFSSL_API void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX* ctx,
  4168. CallbackSniRecv cb);
  4169. WOLFSSL_API int wolfSSL_CTX_set_tlsext_servername_callback(WOLFSSL_CTX* ctx,
  4170. CallbackSniRecv cb);
  4171. WOLFSSL_API int wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX* ctx, void* arg);
  4172. #endif
  4173. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4174. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4175. WOLFSSL_API void wolfSSL_ERR_remove_thread_state(void* pid);
  4176. /* support for deprecated old name */
  4177. #define WOLFSSL_ERR_remove_thread_state wolfSSL_ERR_remove_thread_state
  4178. #ifndef NO_FILESYSTEM
  4179. WOLFSSL_API void wolfSSL_print_all_errors_fp(XFILE fp);
  4180. #endif
  4181. WOLFSSL_API int wolfSSL_THREADID_set_callback(
  4182. void (*threadid_func)(WOLFSSL_CRYPTO_THREADID*));
  4183. WOLFSSL_API void wolfSSL_THREADID_set_numeric(void* id, unsigned long val);
  4184. WOLFSSL_API void wolfSSL_THREADID_current(WOLFSSL_CRYPTO_THREADID* id);
  4185. WOLFSSL_API unsigned long wolfSSL_THREADID_hash(
  4186. const WOLFSSL_CRYPTO_THREADID* id);
  4187. WOLFSSL_API WOLFSSL_X509_LOOKUP_TYPE wolfSSL_X509_OBJECT_get_type(
  4188. const WOLFSSL_X509_OBJECT* obj);
  4189. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_OBJECT)*
  4190. wolfSSL_X509_STORE_get0_objects(WOLFSSL_X509_STORE* store);
  4191. WOLFSSL_API WOLFSSL_X509_OBJECT*
  4192. wolfSSL_sk_X509_OBJECT_delete(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i);
  4193. WOLFSSL_API WOLFSSL_X509_OBJECT* wolfSSL_X509_OBJECT_new(void);
  4194. WOLFSSL_API void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *obj);
  4195. WOLFSSL_API WOLFSSL_X509 *wolfSSL_X509_OBJECT_get0_X509(const WOLFSSL_X509_OBJECT *obj);
  4196. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_X509_OBJECT_get0_X509_CRL(WOLFSSL_X509_OBJECT *obj);
  4197. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_LIGHTY */
  4198. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  4199. #include <wolfssl/openssl/stack.h>
  4200. WOLFSSL_API void wolfSSL_sk_X509_pop_free(WOLF_STACK_OF(WOLFSSL_X509)* sk, void (*f) (WOLFSSL_X509*));
  4201. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4202. #if (defined(OPENSSL_EXTRA) || defined(HAVE_CURL)) && defined(HAVE_ECC)
  4203. WOLFSSL_API int wolfSSL_CTX_set1_curves_list(WOLFSSL_CTX* ctx, const char* names);
  4204. WOLFSSL_API int wolfSSL_set1_curves_list(WOLFSSL* ssl, const char* names);
  4205. #endif /* (OPENSSL_EXTRA || HAVE_CURL) && HAVE_ECC */
  4206. #if defined(OPENSSL_ALL) || \
  4207. defined(HAVE_STUNNEL) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
  4208. defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4209. WOLFSSL_API int wolfSSL_get_verify_mode(const WOLFSSL* ssl);
  4210. WOLFSSL_API int wolfSSL_CTX_get_verify_mode(const WOLFSSL_CTX* ctx);
  4211. #endif
  4212. #ifdef WOLFSSL_JNI
  4213. WOLFSSL_API int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr);
  4214. WOLFSSL_API void* wolfSSL_get_jobject(WOLFSSL* ssl);
  4215. #endif /* WOLFSSL_JNI */
  4216. #ifdef WOLFSSL_ASYNC_CRYPT
  4217. WOLFSSL_API int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags);
  4218. WOLFSSL_API int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
  4219. WOLF_EVENT_FLAG flags, int* eventCount);
  4220. #endif /* WOLFSSL_ASYNC_CRYPT */
  4221. typedef void (*Rem_Sess_Cb)(WOLFSSL_CTX*, WOLFSSL_SESSION*);
  4222. #ifdef OPENSSL_EXTRA
  4223. typedef void (*SSL_Msg_Cb)(int write_p, int version, int content_type,
  4224. const void *buf, size_t len, WOLFSSL *ssl, void *arg);
  4225. #if defined(HAVE_SECRET_CALLBACK)
  4226. typedef void (*wolfSSL_CTX_keylog_cb_func)
  4227. (const WOLFSSL* ssl, const char* line);
  4228. WOLFSSL_API void wolfSSL_CTX_set_keylog_callback(WOLFSSL_CTX* ctx,
  4229. wolfSSL_CTX_keylog_cb_func cb);
  4230. WOLFSSL_API wolfSSL_CTX_keylog_cb_func wolfSSL_CTX_get_keylog_callback(
  4231. const WOLFSSL_CTX* ctx);
  4232. #endif /* HAVE_SECRET_CALLBACK */
  4233. WOLFSSL_API int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb);
  4234. WOLFSSL_API int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb);
  4235. WOLFSSL_API int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg);
  4236. WOLFSSL_API int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg);
  4237. WOLFSSL_API unsigned long wolfSSL_ERR_peek_error_line_data(const char **file,
  4238. int *line, const char **data, int *flags);
  4239. WOLFSSL_API int wolfSSL_CTX_set_alpn_protos(WOLFSSL_CTX *ctx,
  4240. const unsigned char *protos, unsigned int protos_len);
  4241. WOLFSSL_API int wolfSSL_set_alpn_protos(WOLFSSL* ssl,
  4242. const unsigned char* protos, unsigned int protos_len);
  4243. WOLFSSL_API void *wolfSSL_OPENSSL_memdup(const void *data,
  4244. size_t siz, const char* file, int line);
  4245. WOLFSSL_API void wolfSSL_OPENSSL_cleanse(void *ptr, size_t len);
  4246. WOLFSSL_API void wolfSSL_ERR_load_BIO_strings(void);
  4247. WOLFSSL_API void wolfSSL_DH_get0_pqg(const WOLFSSL_DH* dh,
  4248. const WOLFSSL_BIGNUM** p, const WOLFSSL_BIGNUM** q,
  4249. const WOLFSSL_BIGNUM** g);
  4250. WOLFSSL_API void wolfSSL_DH_get0_key(const WOLFSSL_DH *dh,
  4251. const WOLFSSL_BIGNUM **pub_key, const WOLFSSL_BIGNUM **priv_key);
  4252. WOLFSSL_API int wolfSSL_DH_set0_key(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *pub_key,
  4253. WOLFSSL_BIGNUM *priv_key);
  4254. #endif
  4255. #if defined(HAVE_OCSP) && !defined(NO_ASN_TIME)
  4256. WOLFSSL_API int wolfSSL_get_ocsp_producedDate(
  4257. WOLFSSL *ssl,
  4258. byte *producedDate,
  4259. size_t producedDate_space,
  4260. int *producedDateFormat);
  4261. WOLFSSL_API int wolfSSL_get_ocsp_producedDate_tm(WOLFSSL *ssl,
  4262. struct tm *produced_tm);
  4263. #endif
  4264. #if defined(OPENSSL_ALL) \
  4265. || defined(WOLFSSL_NGINX) \
  4266. || defined(WOLFSSL_HAPROXY) \
  4267. || defined(OPENSSL_EXTRA) \
  4268. || defined(HAVE_STUNNEL)
  4269. WOLFSSL_API void wolfSSL_OPENSSL_config(char *config_name);
  4270. #endif
  4271. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4272. /* Not an OpenSSL API. */
  4273. WOLFSSL_LOCAL int wolfSSL_get_ocsp_response(WOLFSSL* ssl, byte** response);
  4274. /* Not an OpenSSL API. */
  4275. WOLFSSL_LOCAL char* wolfSSL_get_ocsp_url(WOLFSSL* ssl);
  4276. /* Not an OpenSSL API. */
  4277. WOLFSSL_API int wolfSSL_set_ocsp_url(WOLFSSL* ssl, char* url);
  4278. #endif
  4279. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) \
  4280. || defined(WOLFSSL_WPAS_SMALL)
  4281. WOLFSSL_API void *wolfSSL_X509_get_ex_data(WOLFSSL_X509 *x509, int idx);
  4282. WOLFSSL_API int wolfSSL_X509_set_ex_data(WOLFSSL_X509 *x509, int idx,
  4283. void *data);
  4284. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  4285. WOLFSSL_API int wolfSSL_X509_set_ex_data_with_cleanup(
  4286. WOLFSSL_X509 *x509,
  4287. int idx,
  4288. void *data,
  4289. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  4290. #endif
  4291. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  4292. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  4293. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || defined(HAVE_SECRET_CALLBACK)
  4294. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl);
  4295. #ifdef HAVE_EX_DATA
  4296. WOLFSSL_API int wolfSSL_X509_get_ex_new_index(int idx, void *arg,
  4297. WOLFSSL_CRYPTO_EX_new* new_func,
  4298. WOLFSSL_CRYPTO_EX_dup* dup_func,
  4299. WOLFSSL_CRYPTO_EX_free* free_func);
  4300. #endif
  4301. WOLFSSL_API int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *data,
  4302. const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len);
  4303. WOLFSSL_API long wolfSSL_SSL_CTX_get_timeout(const WOLFSSL_CTX *ctx);
  4304. WOLFSSL_API long wolfSSL_get_timeout(WOLFSSL* ssl);
  4305. WOLFSSL_API int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx,
  4306. WOLFSSL_EC_KEY *ecdh);
  4307. WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_rbio(const WOLFSSL *s);
  4308. WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_wbio(const WOLFSSL *s);
  4309. WOLFSSL_API int wolfSSL_SSL_do_handshake(WOLFSSL *s);
  4310. #ifdef OPENSSL_EXTRA
  4311. WOLFSSL_API int wolfSSL_OPENSSL_init_ssl(word64 opts,
  4312. const OPENSSL_INIT_SETTINGS *settings);
  4313. #endif
  4314. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  4315. WOLFSSL_API int wolfSSL_SSL_in_init(const WOLFSSL* ssl);
  4316. #else
  4317. WOLFSSL_API int wolfSSL_SSL_in_init(WOLFSSL* ssl);
  4318. #endif
  4319. WOLFSSL_API int wolfSSL_SSL_in_before(const WOLFSSL* ssl);
  4320. WOLFSSL_API int wolfSSL_SSL_in_connect_init(WOLFSSL* ssl);
  4321. #ifndef NO_SESSION_CACHE
  4322. WOLFSSL_API int wolfSSL_SSL_CTX_remove_session(WOLFSSL_CTX* ctx,
  4323. WOLFSSL_SESSION *c);
  4324. WOLFSSL_API WOLFSSL_SESSION *wolfSSL_SSL_get0_session(const WOLFSSL *s);
  4325. #endif
  4326. WOLFSSL_API int wolfSSL_i2a_ASN1_INTEGER(WOLFSSL_BIO *bp,
  4327. const WOLFSSL_ASN1_INTEGER *a);
  4328. #ifdef HAVE_SESSION_TICKET
  4329. typedef int (*ticketCompatCb)(WOLFSSL *ssl, unsigned char *name, unsigned char *iv,
  4330. WOLFSSL_EVP_CIPHER_CTX *ectx, WOLFSSL_HMAC_CTX *hctx, int enc);
  4331. WOLFSSL_API int wolfSSL_CTX_set_tlsext_ticket_key_cb(WOLFSSL_CTX* ctx, ticketCompatCb cb);
  4332. #endif
  4333. #if defined(HAVE_OCSP) || defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || \
  4334. defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4335. WOLFSSL_API int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx,
  4336. WOLF_STACK_OF(X509)** chain);
  4337. typedef int(*tlsextStatusCb)(WOLFSSL* ssl, void*);
  4338. WOLFSSL_API int wolfSSL_CTX_get_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb* cb);
  4339. WOLFSSL_API int wolfSSL_CTX_set_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb cb);
  4340. WOLFSSL_API int wolfSSL_CTX_get0_chain_certs(WOLFSSL_CTX *ctx,
  4341. WOLF_STACK_OF(WOLFSSL_X509) **sk);
  4342. WOLFSSL_API int wolfSSL_get0_chain_certs(WOLFSSL *ssl,
  4343. WOLF_STACK_OF(WOLFSSL_X509) **sk);
  4344. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get1_issuer(WOLFSSL_X509 **issuer,
  4345. WOLFSSL_X509_STORE_CTX *ctx, WOLFSSL_X509 *x);
  4346. WOLFSSL_API void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk);
  4347. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x);
  4348. WOLFSSL_API int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer,
  4349. WOLFSSL_X509 *subject);
  4350. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_STRING)* wolfSSL_sk_WOLFSSL_STRING_new(void);
  4351. WOLFSSL_API void wolfSSL_WOLFSSL_STRING_free(WOLFSSL_STRING s);
  4352. WOLFSSL_API void wolfSSL_sk_WOLFSSL_STRING_free(WOLF_STACK_OF(WOLFSSL_STRING)* sk);
  4353. WOLFSSL_API WOLFSSL_STRING wolfSSL_sk_WOLFSSL_STRING_value(
  4354. WOLF_STACK_OF(WOLFSSL_STRING)* strings, int idx);
  4355. WOLFSSL_API int wolfSSL_sk_WOLFSSL_STRING_num(
  4356. WOLF_STACK_OF(WOLFSSL_STRING)* strings);
  4357. #endif /* HAVE_OCSP || OPENSSL_EXTRA || OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  4358. WOLFSSL_API int PEM_write_bio_WOLFSSL_X509(WOLFSSL_BIO *bio,
  4359. WOLFSSL_X509 *cert);
  4360. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  4361. OPENSSL_EXTRA || HAVE_LIGHTY */
  4362. #if defined(HAVE_SESSION_TICKET) && !defined(WOLFSSL_NO_DEF_TICKET_ENC_CB) && \
  4363. !defined(NO_WOLFSSL_SERVER)
  4364. WOLFSSL_API long wolfSSL_CTX_get_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  4365. unsigned char *keys, int keylen);
  4366. WOLFSSL_API long wolfSSL_CTX_set_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  4367. unsigned char *keys, int keylen);
  4368. #endif
  4369. WOLFSSL_API void wolfSSL_get0_alpn_selected(const WOLFSSL *ssl,
  4370. const unsigned char **data, unsigned int *len);
  4371. WOLFSSL_API int wolfSSL_select_next_proto(unsigned char **out,
  4372. unsigned char *outlen,
  4373. const unsigned char *in, unsigned int inlen,
  4374. const unsigned char *client,
  4375. unsigned int client_len);
  4376. WOLFSSL_API void wolfSSL_set_alpn_select_cb(WOLFSSL *ssl,
  4377. int (*cb) (WOLFSSL *ssl,
  4378. const unsigned char **out,
  4379. unsigned char *outlen,
  4380. const unsigned char *in,
  4381. unsigned int inlen,
  4382. void *arg), void *arg);
  4383. WOLFSSL_API void wolfSSL_CTX_set_alpn_select_cb(WOLFSSL_CTX *ctx,
  4384. int (*cb) (WOLFSSL *ssl,
  4385. const unsigned char **out,
  4386. unsigned char *outlen,
  4387. const unsigned char *in,
  4388. unsigned int inlen,
  4389. void *arg), void *arg);
  4390. WOLFSSL_API void wolfSSL_CTX_set_next_protos_advertised_cb(WOLFSSL_CTX *s,
  4391. int (*cb) (WOLFSSL *ssl,
  4392. const unsigned char **out,
  4393. unsigned int *outlen,
  4394. void *arg), void *arg);
  4395. WOLFSSL_API void wolfSSL_CTX_set_next_proto_select_cb(WOLFSSL_CTX *s,
  4396. int (*cb) (WOLFSSL *ssl,
  4397. unsigned char **out,
  4398. unsigned char *outlen,
  4399. const unsigned char *in,
  4400. unsigned int inlen,
  4401. void *arg), void *arg);
  4402. WOLFSSL_API void wolfSSL_get0_next_proto_negotiated(const WOLFSSL *s, const unsigned char **data,
  4403. unsigned *len);
  4404. #ifndef NO_ASN
  4405. WOLFSSL_API int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk,
  4406. size_t chklen, unsigned int flags, char **peername);
  4407. WOLFSSL_API int wolfSSL_X509_check_ip_asc(WOLFSSL_X509 *x, const char *ipasc,
  4408. unsigned int flags);
  4409. #endif
  4410. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_CERT_GEN)
  4411. WOLFSSL_API int wolfSSL_X509_check_email(WOLFSSL_X509 *x, const char *chk,
  4412. size_t chkLen, unsigned int flags);
  4413. #endif /* OPENSSL_EXTRA && WOLFSSL_CERT_GEN */
  4414. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  4415. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  4416. WOLFSSL_API const unsigned char *wolfSSL_SESSION_get0_id_context(
  4417. const WOLFSSL_SESSION *sess, unsigned int *sid_ctx_length);
  4418. #endif
  4419. #endif
  4420. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  4421. WOLFSSL_API int wolfSSL_SESSION_set1_id(WOLFSSL_SESSION *s,
  4422. const unsigned char *sid, unsigned int sid_len);
  4423. WOLFSSL_API int wolfSSL_SESSION_set1_id_context(WOLFSSL_SESSION *s,
  4424. const unsigned char *sid_ctx, unsigned int sid_ctx_len);
  4425. WOLFSSL_API WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void);
  4426. WOLFSSL_API void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg);
  4427. WOLFSSL_API const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x);
  4428. WOLFSSL_API void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype, const void **ppval, const WOLFSSL_X509_ALGOR *algor);
  4429. WOLFSSL_API int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj, int ptype, void *pval);
  4430. WOLFSSL_API WOLFSSL_ASN1_TYPE* wolfSSL_ASN1_TYPE_new(void);
  4431. WOLFSSL_API void wolfSSL_ASN1_TYPE_free(WOLFSSL_ASN1_TYPE* at);
  4432. WOLFSSL_API WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void);
  4433. WOLFSSL_API void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x);
  4434. WOLFSSL_API WOLFSSL_X509_PUBKEY *wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509);
  4435. WOLFSSL_API int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa, WOLFSSL_X509_PUBKEY *pub);
  4436. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key);
  4437. WOLFSSL_API int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key);
  4438. WOLFSSL_API int wolfSSL_i2t_ASN1_OBJECT(char *buf, int buf_len, WOLFSSL_ASN1_OBJECT *a);
  4439. WOLFSSL_API WOLFSSL_ASN1_OBJECT *wolfSSL_d2i_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT **a,
  4440. const unsigned char **der,
  4441. long length);
  4442. WOLFSSL_API int wolfSSL_i2a_ASN1_OBJECT(WOLFSSL_BIO *bp, WOLFSSL_ASN1_OBJECT *a);
  4443. WOLFSSL_API int wolfSSL_i2d_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT *a, unsigned char **pp);
  4444. WOLFSSL_API void SSL_CTX_set_tmp_dh_callback(WOLFSSL_CTX *ctx, WOLFSSL_DH *(*dh) (WOLFSSL *ssl, int is_export, int keylength));
  4445. WOLFSSL_API WOLF_STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
  4446. WOLFSSL_API int wolfSSL_X509_STORE_load_locations(WOLFSSL_X509_STORE *str, const char *file, const char *dir);
  4447. WOLFSSL_API int wolfSSL_X509_STORE_add_crl(WOLFSSL_X509_STORE *ctx, WOLFSSL_X509_CRL *x);
  4448. WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_num(const WOLF_STACK_OF(WOLFSSL_CIPHER)* p);
  4449. WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_find(
  4450. WOLF_STACK_OF(WOLFSSL_CIPHER)* sk, const WOLFSSL_CIPHER* toFind);
  4451. WOLFSSL_API void wolfSSL_sk_SSL_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk);
  4452. WOLFSSL_API int wolfSSL_sk_SSL_COMP_zero(WOLFSSL_STACK* st);
  4453. WOLFSSL_API int wolfSSL_sk_SSL_COMP_num(WOLF_STACK_OF(WOLFSSL_COMP)* sk);
  4454. WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_sk_SSL_CIPHER_value(WOLFSSL_STACK* sk, int i);
  4455. WOLFSSL_API void ERR_load_SSL_strings(void);
  4456. WOLFSSL_API void wolfSSL_EC_POINT_dump(const char *msg, const WOLFSSL_EC_POINT *p);
  4457. WOLFSSL_API const char *wolfSSL_ASN1_tag2str(int tag);
  4458. WOLFSSL_API int wolfSSL_ASN1_STRING_print_ex(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str, unsigned long flags);
  4459. WOLFSSL_API int wolfSSL_ASN1_STRING_print(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str);
  4460. WOLFSSL_API int wolfSSL_ASN1_TIME_get_length(const WOLFSSL_ASN1_TIME *t);
  4461. WOLFSSL_API unsigned char* wolfSSL_ASN1_TIME_get_data(const WOLFSSL_ASN1_TIME *t);
  4462. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_to_generalizedtime(WOLFSSL_ASN1_TIME *t,
  4463. WOLFSSL_ASN1_TIME **out);
  4464. WOLFSSL_API int wolfSSL_i2c_ASN1_INTEGER(WOLFSSL_ASN1_INTEGER *a, unsigned char **pp);
  4465. WOLFSSL_API int wolfSSL_a2i_ASN1_INTEGER(WOLFSSL_BIO *bio, WOLFSSL_ASN1_INTEGER *asn1,
  4466. char *buf, int size);
  4467. WOLFSSL_API int wolfSSL_X509_CA_num(WOLFSSL_X509_STORE *store);
  4468. WOLFSSL_API long wolfSSL_X509_get_version(const WOLFSSL_X509 *x);
  4469. WOLFSSL_API int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509* x);
  4470. #ifndef WOLFCRYPT_ONLY
  4471. WOLFSSL_API int wolfSSL_PEM_write_bio_PKCS8PrivateKey(WOLFSSL_BIO* bio,
  4472. WOLFSSL_EVP_PKEY* pkey, const WOLFSSL_EVP_CIPHER* enc, char* passwd,
  4473. int passwdSz, wc_pem_password_cb* cb, void* ctx);
  4474. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  4475. WOLFSSL_API int wolfSSL_PEM_write_PKCS8PrivateKey(
  4476. XFILE fp, WOLFSSL_EVP_PKEY* pkey, const WOLFSSL_EVP_CIPHER* enc,
  4477. char* passwd, int passwdSz, wc_pem_password_cb* cb, void* ctx);
  4478. #endif /* !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  4479. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PKCS8PrivateKey_bio(WOLFSSL_BIO* bio,
  4480. WOLFSSL_EVP_PKEY** pkey, wc_pem_password_cb* cb, void* u);
  4481. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_AutoPrivateKey(
  4482. WOLFSSL_EVP_PKEY** pkey, const unsigned char** data, long length);
  4483. #endif /* !WOLFCRYPT_ONLY */
  4484. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  4485. #ifdef WOLFSSL_HAVE_TLS_UNIQUE
  4486. WOLFSSL_API size_t wolfSSL_get_finished(const WOLFSSL *ssl, void *buf, size_t count);
  4487. WOLFSSL_API size_t wolfSSL_get_peer_finished(const WOLFSSL *ssl, void *buf, size_t count);
  4488. #endif /* WOLFSSL_HAVE_TLS_UNIQUE */
  4489. #ifdef HAVE_PK_CALLBACKS
  4490. WOLFSSL_API int wolfSSL_IsPrivatePkSet(WOLFSSL* ssl);
  4491. WOLFSSL_API int wolfSSL_CTX_IsPrivatePkSet(WOLFSSL_CTX* ctx);
  4492. #endif
  4493. #ifdef HAVE_ENCRYPT_THEN_MAC
  4494. WOLFSSL_API int wolfSSL_CTX_AllowEncryptThenMac(WOLFSSL_CTX* ctx, int set);
  4495. WOLFSSL_API int wolfSSL_AllowEncryptThenMac(WOLFSSL *s, int set);
  4496. #endif
  4497. /* This feature is used to set a fixed ephemeral key and is for testing only */
  4498. /* Currently allows ECDHE and DHE only */
  4499. #ifdef WOLFSSL_STATIC_EPHEMERAL
  4500. WOLFSSL_API int wolfSSL_CTX_set_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  4501. const char* key, unsigned int keySz, int format);
  4502. WOLFSSL_API int wolfSSL_set_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  4503. const char* key, unsigned int keySz, int format);
  4504. /* returns pointer to loaded key as ASN.1/DER */
  4505. WOLFSSL_API int wolfSSL_CTX_get_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  4506. const unsigned char** key, unsigned int* keySz);
  4507. WOLFSSL_API int wolfSSL_get_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  4508. const unsigned char** key, unsigned int* keySz);
  4509. #endif
  4510. #ifdef HAVE_RPK
  4511. /* cert type for client_certificate_type/server_certificate_type extensions */
  4512. enum {
  4513. WOLFSSL_CERT_TYPE_UNKNOWN = -1,
  4514. WOLFSSL_CERT_TYPE_X509 = 0,
  4515. WOLFSSL_CERT_TYPE_RPK = 2,
  4516. };
  4517. #define MAX_CLIENT_CERT_TYPE_CNT 2
  4518. #define MAX_SERVER_CERT_TYPE_CNT 2
  4519. WOLFSSL_API int wolfSSL_CTX_set_client_cert_type(WOLFSSL_CTX* ctx,
  4520. const char* buf, int len);
  4521. WOLFSSL_API int wolfSSL_CTX_set_server_cert_type(WOLFSSL_CTX* ctx,
  4522. const char* buf, int len);
  4523. WOLFSSL_API int wolfSSL_set_client_cert_type(WOLFSSL* ssl,
  4524. const char* buf, int len);
  4525. WOLFSSL_API int wolfSSL_set_server_cert_type(WOLFSSL* ssl,
  4526. const char* buf, int len);
  4527. WOLFSSL_API int wolfSSL_get_negotiated_client_cert_type(WOLFSSL* ssl, int* tp);
  4528. WOLFSSL_API int wolfSSL_get_negotiated_server_cert_type(WOLFSSL* ssl, int* tp);
  4529. #endif /* HAVE_RPK */
  4530. #if defined(OPENSSL_EXTRA)
  4531. #ifndef WOLFCRYPT_ONLY
  4532. WOLFSSL_API int wolfSSL_EVP_PKEY_param_check(WOLFSSL_EVP_PKEY_CTX* ctx);
  4533. #endif
  4534. WOLFSSL_API void wolfSSL_CTX_set_security_level(WOLFSSL_CTX* ctx, int level);
  4535. WOLFSSL_API int wolfSSL_CTX_get_security_level(const WOLFSSL_CTX* ctx);
  4536. WOLFSSL_API int wolfSSL_SESSION_is_resumable(const WOLFSSL_SESSION *s);
  4537. WOLFSSL_API void wolfSSL_CRYPTO_free(void *str, const char *file, int line);
  4538. WOLFSSL_API void *wolfSSL_CRYPTO_malloc(size_t num, const char *file, int line);
  4539. WOLFSSL_API WOLFSSL_CONF_CTX* wolfSSL_CONF_CTX_new(void);
  4540. WOLFSSL_API void wolfSSL_CONF_CTX_free(WOLFSSL_CONF_CTX* cctx);
  4541. WOLFSSL_API void wolfSSL_CONF_CTX_set_ssl_ctx(WOLFSSL_CONF_CTX* cctx, WOLFSSL_CTX *ctx);
  4542. WOLFSSL_API unsigned int wolfSSL_CONF_CTX_set_flags(WOLFSSL_CONF_CTX* cctx, unsigned int flags);
  4543. WOLFSSL_API int wolfSSL_CONF_CTX_finish(WOLFSSL_CONF_CTX* cctx);
  4544. #define WOLFSSL_CONF_FLAG_CMDLINE 0x1
  4545. #define WOLFSSL_CONF_FLAG_FILE 0x2
  4546. #define WOLFSSL_CONF_FLAG_CLIENT 0x4
  4547. #define WOLFSSL_CONF_FLAG_SERVER 0x8
  4548. #define WOLFSSL_CONF_FLAG_SHOW_ERRORS 0x10
  4549. #define WOLFSSL_CONF_FLAG_CERTIFICATE 0x20
  4550. #define WOLFSSL_CONF_TYPE_UNKNOWN 0x0
  4551. #define WOLFSSL_CONF_TYPE_STRING 0x1
  4552. #define WOLFSSL_CONF_TYPE_FILE 0x2
  4553. #define WOLFSSL_CONF_TYPE_DIR 0x3
  4554. WOLFSSL_API int wolfSSL_CONF_cmd(WOLFSSL_CONF_CTX* cctx, const char* cmd, const char* value);
  4555. WOLFSSL_API int wolfSSL_CONF_cmd_value_type(WOLFSSL_CONF_CTX *cctx, const char *cmd);
  4556. #endif /* OPENSSL_EXTRA */
  4557. #if defined(HAVE_EX_DATA) || defined(WOLFSSL_WPAS_SMALL)
  4558. WOLFSSL_API int wolfSSL_CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
  4559. WOLFSSL_CRYPTO_EX_new* new_func,
  4560. WOLFSSL_CRYPTO_EX_dup* dup_func,
  4561. WOLFSSL_CRYPTO_EX_free* free_func);
  4562. #endif /* HAVE_EX_DATA || WOLFSSL_WPAS_SMALL */
  4563. #if defined(WOLFSSL_DTLS_CID)
  4564. WOLFSSL_API int wolfSSL_dtls_cid_use(WOLFSSL* ssl);
  4565. WOLFSSL_API int wolfSSL_dtls_cid_is_enabled(WOLFSSL* ssl);
  4566. WOLFSSL_API int wolfSSL_dtls_cid_set(WOLFSSL* ssl, unsigned char* cid,
  4567. unsigned int size);
  4568. WOLFSSL_API int wolfSSL_dtls_cid_get_rx_size(WOLFSSL* ssl,
  4569. unsigned int* size);
  4570. WOLFSSL_API int wolfSSL_dtls_cid_get_rx(WOLFSSL* ssl, unsigned char* buffer,
  4571. unsigned int bufferSz);
  4572. WOLFSSL_API int wolfSSL_dtls_cid_get_tx_size(WOLFSSL* ssl,
  4573. unsigned int* size);
  4574. WOLFSSL_API int wolfSSL_dtls_cid_get_tx(WOLFSSL* ssl, unsigned char* buffer,
  4575. unsigned int bufferSz);
  4576. #endif /* defined(WOLFSSL_DTLS_CID) */
  4577. #ifdef WOLFSSL_DTLS_CH_FRAG
  4578. WOLFSSL_API int wolfSSL_dtls13_allow_ch_frag(WOLFSSL *ssl, int enabled);
  4579. #endif
  4580. #ifdef WOLFSSL_DTLS13_NO_HRR_ON_RESUME
  4581. WOLFSSL_API int wolfSSL_dtls13_no_hrr_on_resume(WOLFSSL *ssl, int enabled);
  4582. #endif
  4583. /* */
  4584. #define SSL2_VERSION 0x0002
  4585. #define SSL3_VERSION 0x0300
  4586. #define TLS1_VERSION 0x0301
  4587. #define TLS1_1_VERSION 0x0302
  4588. #define TLS1_2_VERSION 0x0303
  4589. #define TLS1_3_VERSION 0x0304
  4590. #define DTLS1_VERSION 0xFEFF
  4591. #define DTLS1_2_VERSION 0xFEFD
  4592. #define DTLS1_3_VERSION 0xFEFC
  4593. #ifdef __cplusplus
  4594. } /* extern "C" */
  4595. #endif
  4596. #endif /* WOLFSSL_SSL_H */