ssl.h 231 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177
  1. /* ssl.h
  2. *
  3. * Copyright (C) 2006-2023 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. /*!
  22. \file ../wolfssl/ssl.h
  23. \brief Header file containing key wolfSSL API
  24. */
  25. /* wolfSSL API */
  26. #ifndef WOLFSSL_SSL_H
  27. #define WOLFSSL_SSL_H
  28. /* for users not using preprocessor flags*/
  29. #include <wolfssl/wolfcrypt/settings.h>
  30. #include <wolfssl/version.h>
  31. #include <wolfssl/wolfcrypt/asn_public.h>
  32. #include <wolfssl/wolfcrypt/error-crypt.h>
  33. #include <wolfssl/wolfcrypt/logging.h>
  34. #include <wolfssl/wolfcrypt/memory.h>
  35. #include <wolfssl/wolfcrypt/types.h>
  36. /* For the types */
  37. #include <wolfssl/openssl/compat_types.h>
  38. #ifdef HAVE_WOLF_EVENT
  39. #include <wolfssl/wolfcrypt/wolfevent.h>
  40. #endif
  41. #ifdef WOLF_CRYPTO_CB
  42. #include <wolfssl/wolfcrypt/cryptocb.h>
  43. #endif
  44. /* used internally by wolfSSL while OpenSSL types aren't */
  45. #include <wolfssl/callbacks.h>
  46. #ifdef WOLFSSL_PREFIX
  47. #include "prefix_ssl.h"
  48. #endif
  49. #ifdef LIBWOLFSSL_VERSION_STRING
  50. #define WOLFSSL_VERSION LIBWOLFSSL_VERSION_STRING
  51. #endif
  52. #ifdef _WIN32
  53. /* wincrypt.h clashes */
  54. #undef OCSP_REQUEST
  55. #undef OCSP_RESPONSE
  56. #endif
  57. #ifdef OPENSSL_COEXIST
  58. /* mode to allow wolfSSL and OpenSSL to exist together */
  59. #ifdef TEST_OPENSSL_COEXIST
  60. /*
  61. ./configure --enable-opensslcoexist \
  62. CFLAGS="-I/usr/local/opt/openssl/include -DTEST_OPENSSL_COEXIST" \
  63. LDFLAGS="-L/usr/local/opt/openssl/lib -lcrypto"
  64. */
  65. #include <openssl/ssl.h>
  66. #include <openssl/rand.h>
  67. #include <openssl/err.h>
  68. #include <openssl/ec.h>
  69. #include <openssl/hmac.h>
  70. #include <openssl/bn.h>
  71. #include <openssl/crypto.h>
  72. #endif
  73. #elif (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  74. #include <wolfssl/openssl/bn.h>
  75. #include <wolfssl/openssl/rsa.h>
  76. #ifndef WOLFCRYPT_ONLY
  77. #include <wolfssl/openssl/hmac.h>
  78. #endif
  79. #if defined(WOLFSSL_CMAC) && !defined(NO_AES) && defined(WOLFSSL_AES_DIRECT)
  80. #include <wolfssl/openssl/cmac.h>
  81. #endif
  82. /* We need the old SSL names */
  83. #ifdef NO_OLD_SSL_NAMES
  84. #undef NO_OLD_SSL_NAMES
  85. #endif
  86. #ifdef NO_OLD_WC_NAMES
  87. #undef NO_OLD_WC_NAMES
  88. #endif
  89. #endif
  90. #ifdef __cplusplus
  91. extern "C" {
  92. #endif
  93. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || defined(WOLFSSL_WPAS_SMALL)
  94. #ifndef WOLFSSL_LOCAL_X509_STORE
  95. #define WOLFSSL_LOCAL_X509_STORE
  96. #endif
  97. #endif
  98. /* LHASH is implemented as a stack */
  99. typedef struct WOLFSSL_STACK WOLFSSL_LHASH;
  100. #ifndef WOLF_LHASH_OF
  101. #define WOLF_LHASH_OF(x) WOLFSSL_LHASH
  102. #endif
  103. #ifndef WOLF_STACK_OF
  104. #define WOLF_STACK_OF(x) WOLFSSL_STACK
  105. #endif
  106. #ifndef DECLARE_STACK_OF
  107. #define DECLARE_STACK_OF(x) WOLF_STACK_OF(x);
  108. #endif
  109. #ifndef WOLFSSL_WOLFSSL_TYPE_DEFINED
  110. #define WOLFSSL_WOLFSSL_TYPE_DEFINED
  111. typedef struct WOLFSSL WOLFSSL;
  112. #endif
  113. typedef struct WOLFSSL_SESSION WOLFSSL_SESSION;
  114. typedef struct WOLFSSL_METHOD WOLFSSL_METHOD;
  115. #ifndef WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
  116. #define WOLFSSL_WOLFSSL_CTX_TYPE_DEFINED
  117. typedef struct WOLFSSL_CTX WOLFSSL_CTX;
  118. #endif
  119. typedef struct WOLFSSL_STACK WOLFSSL_STACK;
  120. typedef struct WOLFSSL_X509 WOLFSSL_X509;
  121. typedef struct WOLFSSL_X509_NAME WOLFSSL_X509_NAME;
  122. typedef struct WOLFSSL_X509_NAME_ENTRY WOLFSSL_X509_NAME_ENTRY;
  123. typedef struct WOLFSSL_X509_PUBKEY WOLFSSL_X509_PUBKEY;
  124. typedef struct WOLFSSL_X509_ALGOR WOLFSSL_X509_ALGOR;
  125. typedef struct WOLFSSL_X509_CHAIN WOLFSSL_X509_CHAIN;
  126. typedef struct WC_PKCS12 WOLFSSL_X509_PKCS12;
  127. typedef struct WOLFSSL_X509_INFO WOLFSSL_X509_INFO;
  128. typedef struct WOLFSSL_CERT_MANAGER WOLFSSL_CERT_MANAGER;
  129. typedef struct WOLFSSL_SOCKADDR WOLFSSL_SOCKADDR;
  130. typedef struct WOLFSSL_CRL WOLFSSL_CRL;
  131. typedef struct WOLFSSL_X509_STORE_CTX WOLFSSL_X509_STORE_CTX;
  132. typedef int (*WOLFSSL_X509_STORE_CTX_verify_cb)(int, WOLFSSL_X509_STORE_CTX *);
  133. typedef struct WOLFSSL_BY_DIR_HASH WOLFSSL_BY_DIR_HASH;
  134. typedef struct WOLFSSL_BY_DIR_entry WOLFSSL_BY_DIR_entry;
  135. typedef struct WOLFSSL_BY_DIR WOLFSSL_BY_DIR;
  136. /* redeclare guard */
  137. #define WOLFSSL_TYPES_DEFINED
  138. #include <wolfssl/wolfio.h>
  139. #ifndef WOLFSSL_RSA_TYPE_DEFINED /* guard on redeclaration */
  140. typedef struct WOLFSSL_RSA WOLFSSL_RSA;
  141. #define WOLFSSL_RSA_TYPE_DEFINED
  142. #endif
  143. #ifndef WC_RNG_TYPE_DEFINED /* guard on redeclaration */
  144. typedef struct WC_RNG WC_RNG;
  145. #define WC_RNG_TYPE_DEFINED
  146. #endif
  147. #ifndef WOLFSSL_DSA_TYPE_DEFINED /* guard on redeclaration */
  148. typedef struct WOLFSSL_DSA WOLFSSL_DSA;
  149. #define WOLFSSL_DSA_TYPE_DEFINED
  150. #endif
  151. #ifndef WOLFSSL_EC_TYPE_DEFINED /* guard on redeclaration */
  152. typedef struct WOLFSSL_EC_KEY WOLFSSL_EC_KEY;
  153. typedef struct WOLFSSL_EC_POINT WOLFSSL_EC_POINT;
  154. typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_GROUP;
  155. typedef struct WOLFSSL_EC_BUILTIN_CURVE WOLFSSL_EC_BUILTIN_CURVE;
  156. /* WOLFSSL_EC_METHOD is just an alias of WOLFSSL_EC_GROUP for now */
  157. typedef struct WOLFSSL_EC_GROUP WOLFSSL_EC_METHOD;
  158. #define WOLFSSL_EC_TYPE_DEFINED
  159. #endif
  160. #ifndef WOLFSSL_ECDSA_TYPE_DEFINED /* guard on redeclaration */
  161. typedef struct WOLFSSL_ECDSA_SIG WOLFSSL_ECDSA_SIG;
  162. #define WOLFSSL_ECDSA_TYPE_DEFINED
  163. #endif
  164. typedef struct WOLFSSL_CIPHER WOLFSSL_CIPHER;
  165. typedef struct WOLFSSL_X509_LOOKUP WOLFSSL_X509_LOOKUP;
  166. typedef struct WOLFSSL_X509_LOOKUP_METHOD WOLFSSL_X509_LOOKUP_METHOD;
  167. typedef struct WOLFSSL_CRL WOLFSSL_X509_CRL;
  168. typedef struct WOLFSSL_X509_STORE WOLFSSL_X509_STORE;
  169. typedef struct WOLFSSL_X509_VERIFY_PARAM WOLFSSL_X509_VERIFY_PARAM;
  170. typedef struct WOLFSSL_BIO WOLFSSL_BIO;
  171. typedef struct WOLFSSL_BIO_METHOD WOLFSSL_BIO_METHOD;
  172. typedef struct WOLFSSL_X509_EXTENSION WOLFSSL_X509_EXTENSION;
  173. typedef struct WOLFSSL_ASN1_OBJECT WOLFSSL_ASN1_OBJECT;
  174. typedef struct WOLFSSL_ASN1_OTHERNAME WOLFSSL_ASN1_OTHERNAME;
  175. typedef struct WOLFSSL_X509V3_CTX WOLFSSL_X509V3_CTX;
  176. typedef struct WOLFSSL_v3_ext_method WOLFSSL_v3_ext_method;
  177. typedef struct WOLFSSL_OBJ_NAME WOLFSSL_OBJ_NAME;
  178. typedef struct WOLFSSL_ASN1_STRING WOLFSSL_ASN1_STRING;
  179. typedef struct WOLFSSL_dynlock_value WOLFSSL_dynlock_value;
  180. #ifndef WOLFSSL_DH_TYPE_DEFINED /* guard on redeclaration */
  181. typedef struct WOLFSSL_DH WOLFSSL_DH;
  182. #define WOLFSSL_DH_TYPE_DEFINED /* guard on redeclaration */
  183. #endif
  184. typedef struct WOLFSSL_ASN1_BIT_STRING WOLFSSL_ASN1_BIT_STRING;
  185. typedef struct WOLFSSL_ASN1_TYPE WOLFSSL_ASN1_TYPE;
  186. typedef struct WOLFSSL_X509_ATTRIBUTE WOLFSSL_X509_ATTRIBUTE;
  187. typedef struct WOLFSSL_GENERAL_NAME WOLFSSL_GENERAL_NAME;
  188. typedef struct WOLFSSL_AUTHORITY_KEYID WOLFSSL_AUTHORITY_KEYID;
  189. typedef struct WOLFSSL_BASIC_CONSTRAINTS WOLFSSL_BASIC_CONSTRAINTS;
  190. typedef struct WOLFSSL_ACCESS_DESCRIPTION WOLFSSL_ACCESS_DESCRIPTION;
  191. typedef struct WOLFSSL_DIST_POINT_NAME WOLFSSL_DIST_POINT_NAME;
  192. typedef struct WOLFSSL_DIST_POINT WOLFSSL_DIST_POINT;
  193. typedef struct WOLFSSL_CONF_CTX WOLFSSL_CONF_CTX;
  194. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || defined(HAVE_CURL)
  195. struct WOLFSSL_OBJ_NAME {
  196. int type;
  197. };
  198. struct WOLFSSL_AUTHORITY_KEYID {
  199. WOLFSSL_ASN1_STRING *keyid;
  200. WOLFSSL_ASN1_OBJECT *issuer;
  201. WOLFSSL_ASN1_INTEGER *serial;
  202. };
  203. struct WOLFSSL_BASIC_CONSTRAINTS {
  204. int ca;
  205. WOLFSSL_ASN1_INTEGER *pathlen;
  206. };
  207. #endif /* OPENSSL_EXTRA*/
  208. #define WOLFSSL_ASN1_UTCTIME WOLFSSL_ASN1_TIME
  209. #define WOLFSSL_ASN1_GENERALIZEDTIME WOLFSSL_ASN1_TIME
  210. struct WOLFSSL_ASN1_STRING {
  211. char strData[CTC_NAME_SIZE];
  212. int length;
  213. int type; /* type of string i.e. CTC_UTF8 */
  214. int nid;
  215. char* data;
  216. long flags;
  217. unsigned int isDynamic:1; /* flag for if data pointer dynamic (1 is yes 0 is no) */
  218. };
  219. #define WOLFSSL_MAX_SNAME 40
  220. #define WOLFSSL_ASN1_DYNAMIC 0x1
  221. #define WOLFSSL_ASN1_DYNAMIC_DATA 0x2
  222. struct WOLFSSL_ASN1_OTHERNAME {
  223. WOLFSSL_ASN1_OBJECT* type_id;
  224. WOLFSSL_ASN1_TYPE* value;
  225. };
  226. struct WOLFSSL_GENERAL_NAME {
  227. int type;
  228. union {
  229. char* ptr;
  230. WOLFSSL_ASN1_OTHERNAME* otherName;
  231. WOLFSSL_ASN1_STRING* rfc822Name;
  232. WOLFSSL_ASN1_STRING* dNSName;
  233. WOLFSSL_ASN1_TYPE* x400Address;
  234. WOLFSSL_X509_NAME* directoryName;
  235. WOLFSSL_ASN1_STRING* uniformResourceIdentifier;
  236. WOLFSSL_ASN1_STRING* iPAddress;
  237. WOLFSSL_ASN1_OBJECT* registeredID;
  238. WOLFSSL_ASN1_STRING* ip;
  239. WOLFSSL_X509_NAME* dirn;
  240. WOLFSSL_ASN1_STRING* ia5;
  241. WOLFSSL_ASN1_OBJECT* rid;
  242. WOLFSSL_ASN1_TYPE* other;
  243. } d; /* dereference */
  244. };
  245. struct WOLFSSL_DIST_POINT_NAME {
  246. int type;
  247. /* name 'name.fullname' needs to remain the same, in some ports the elements
  248. * of the structure are accessed directly */
  249. union {
  250. WOLF_STACK_OF(WOLFSSL_GENERAL_NAME)* fullname;
  251. } name;
  252. };
  253. struct WOLFSSL_DIST_POINT {
  254. /* name 'distpoint' needs to remain the same, in some ports the elements of
  255. * the structure are accessed directly */
  256. WOLFSSL_DIST_POINT_NAME* distpoint;
  257. };
  258. struct WOLFSSL_ACCESS_DESCRIPTION {
  259. WOLFSSL_ASN1_OBJECT* method;
  260. WOLFSSL_GENERAL_NAME* location;
  261. };
  262. struct WOLFSSL_X509V3_CTX {
  263. WOLFSSL_X509* x509;
  264. };
  265. struct WOLFSSL_ASN1_OBJECT {
  266. void* heap;
  267. const unsigned char* obj;
  268. /* sName is short name i.e sha256 rather than oid (null terminated) */
  269. char sName[WOLFSSL_MAX_SNAME];
  270. int type; /* oid */
  271. int grp; /* type of OID, i.e. oidCertPolicyType */
  272. int nid;
  273. unsigned int objSz;
  274. #if defined(OPENSSL_EXTRA)
  275. int ca;
  276. WOLFSSL_ASN1_INTEGER *pathlen;
  277. #endif
  278. unsigned char dynamic; /* Use WOLFSSL_ASN1_DYNAMIC and WOLFSSL_ASN1_DYNAMIC_DATA
  279. * to determine what needs to be freed. */
  280. #if defined(WOLFSSL_APACHE_HTTPD)
  281. WOLFSSL_GENERAL_NAME* gn;
  282. #endif
  283. struct d { /* dereferenced */
  284. WOLFSSL_ASN1_STRING* dNSName;
  285. WOLFSSL_ASN1_STRING ia5_internal;
  286. WOLFSSL_ASN1_STRING* ia5; /* points to ia5_internal */
  287. #if defined(OPENSSL_ALL)
  288. WOLFSSL_ASN1_STRING* uniformResourceIdentifier;
  289. WOLFSSL_ASN1_STRING iPAddress_internal;
  290. WOLFSSL_ASN1_OTHERNAME* otherName; /* added for Apache httpd */
  291. #endif
  292. WOLFSSL_ASN1_STRING* iPAddress; /* points to iPAddress_internal */
  293. } d;
  294. };
  295. /* wrap ASN1 types */
  296. struct WOLFSSL_ASN1_TYPE {
  297. int type;
  298. union {
  299. char *ptr;
  300. WOLFSSL_ASN1_STRING* asn1_string;
  301. WOLFSSL_ASN1_OBJECT* object;
  302. WOLFSSL_ASN1_INTEGER* integer;
  303. WOLFSSL_ASN1_BIT_STRING* bit_string;
  304. WOLFSSL_ASN1_STRING* octet_string;
  305. WOLFSSL_ASN1_STRING* printablestring;
  306. WOLFSSL_ASN1_STRING* ia5string;
  307. WOLFSSL_ASN1_UTCTIME* utctime;
  308. WOLFSSL_ASN1_GENERALIZEDTIME* generalizedtime;
  309. WOLFSSL_ASN1_STRING* utf8string;
  310. WOLFSSL_ASN1_STRING* set;
  311. WOLFSSL_ASN1_STRING* sequence;
  312. } value;
  313. };
  314. struct WOLFSSL_X509_ATTRIBUTE {
  315. WOLFSSL_ASN1_OBJECT *object;
  316. WOLFSSL_ASN1_TYPE *value;
  317. WOLF_STACK_OF(WOLFSSL_ASN1_TYPE) *set;
  318. };
  319. struct WOLFSSL_EVP_PKEY {
  320. void* heap;
  321. int type; /* openssh dereference */
  322. int save_type; /* openssh dereference */
  323. int pkey_sz;
  324. wolfSSL_Ref ref;
  325. union {
  326. char* ptr; /* der format of key */
  327. } pkey;
  328. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  329. #ifndef NO_RSA
  330. WOLFSSL_RSA* rsa;
  331. #endif
  332. #ifndef NO_DSA
  333. WOLFSSL_DSA* dsa;
  334. #endif
  335. #ifdef HAVE_ECC
  336. WOLFSSL_EC_KEY* ecc;
  337. #endif
  338. #ifndef NO_DH
  339. WOLFSSL_DH* dh;
  340. #endif
  341. WC_RNG rng;
  342. #ifdef HAVE_HKDF
  343. const WOLFSSL_EVP_MD* hkdfMd;
  344. byte* hkdfSalt;
  345. word32 hkdfSaltSz;
  346. byte* hkdfKey;
  347. word32 hkdfKeySz;
  348. byte* hkdfInfo;
  349. word32 hkdfInfoSz;
  350. int hkdfMode;
  351. #endif
  352. #if defined(WOLFSSL_CMAC) && !defined(NO_AES) && defined(WOLFSSL_AES_DIRECT)
  353. WOLFSSL_CMAC_CTX* cmacCtx;
  354. #endif
  355. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  356. #ifdef HAVE_ECC
  357. int pkey_curve;
  358. #endif
  359. word16 pkcs8HeaderSz;
  360. /* option bits */
  361. byte ownDh:1; /* if struct owns DH and should free it */
  362. byte ownEcc:1; /* if struct owns ECC and should free it */
  363. byte ownDsa:1; /* if struct owns DSA and should free it */
  364. byte ownRsa:1; /* if struct owns RSA and should free it */
  365. };
  366. struct WOLFSSL_X509_PKEY {
  367. WOLFSSL_EVP_PKEY* dec_pkey; /* dereferenced by Apache */
  368. void* heap;
  369. };
  370. typedef struct WOLFSSL_X509_PKEY WOLFSSL_X509_PKEY;
  371. struct WOLFSSL_X509_INFO {
  372. WOLFSSL_X509 *x509;
  373. WOLFSSL_X509_CRL *crl;
  374. WOLFSSL_X509_PKEY *x_pkey; /* dereferenced by Apache */
  375. EncryptedInfo enc_cipher;
  376. int enc_len;
  377. char *enc_data;
  378. int num;
  379. };
  380. #define WOLFSSL_EVP_PKEY_DEFAULT EVP_PKEY_RSA /* default key type */
  381. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  382. #define wolfSSL_SSL_MODE_RELEASE_BUFFERS 0x00000010U
  383. #define wolfSSL_SSL_CTRL_SET_TMP_ECDH 4
  384. #endif
  385. struct WOLFSSL_X509_ALGOR {
  386. WOLFSSL_ASN1_OBJECT* algorithm;
  387. WOLFSSL_ASN1_TYPE* parameter;
  388. };
  389. struct WOLFSSL_X509_PUBKEY {
  390. WOLFSSL_X509_ALGOR* algor;
  391. WOLFSSL_EVP_PKEY* pkey;
  392. int pubKeyOID;
  393. };
  394. enum BIO_TYPE {
  395. WOLFSSL_BIO_UNDEF = 0,
  396. WOLFSSL_BIO_BUFFER = 1,
  397. WOLFSSL_BIO_SOCKET = 2,
  398. WOLFSSL_BIO_SSL = 3,
  399. WOLFSSL_BIO_MEMORY = 4,
  400. WOLFSSL_BIO_BIO = 5,
  401. WOLFSSL_BIO_FILE = 6,
  402. WOLFSSL_BIO_BASE64 = 7,
  403. WOLFSSL_BIO_MD = 8
  404. };
  405. enum BIO_FLAGS {
  406. WOLFSSL_BIO_FLAG_BASE64_NO_NL = 0x01,
  407. WOLFSSL_BIO_FLAG_READ = 0x02,
  408. WOLFSSL_BIO_FLAG_WRITE = 0x04,
  409. WOLFSSL_BIO_FLAG_IO_SPECIAL = 0x08,
  410. WOLFSSL_BIO_FLAG_RETRY = 0x10
  411. };
  412. enum BIO_CB_OPS {
  413. WOLFSSL_BIO_CB_FREE = 0x01,
  414. WOLFSSL_BIO_CB_READ = 0x02,
  415. WOLFSSL_BIO_CB_WRITE = 0x03,
  416. WOLFSSL_BIO_CB_PUTS = 0x04,
  417. WOLFSSL_BIO_CB_GETS = 0x05,
  418. WOLFSSL_BIO_CB_CTRL = 0x06,
  419. WOLFSSL_BIO_CB_RETURN = 0x80
  420. };
  421. typedef struct WOLFSSL_BUF_MEM {
  422. char* data; /* dereferenced */
  423. size_t length; /* current length */
  424. size_t max; /* maximum length */
  425. } WOLFSSL_BUF_MEM;
  426. /* custom method with user set callbacks */
  427. typedef int (*wolfSSL_BIO_meth_write_cb)(WOLFSSL_BIO*, const char*, int);
  428. typedef int (*wolfSSL_BIO_meth_read_cb)(WOLFSSL_BIO *, char *, int);
  429. typedef int (*wolfSSL_BIO_meth_puts_cb)(WOLFSSL_BIO*, const char*);
  430. typedef int (*wolfSSL_BIO_meth_gets_cb)(WOLFSSL_BIO*, char*, int);
  431. typedef long (*wolfSSL_BIO_meth_ctrl_get_cb)(WOLFSSL_BIO*, int, long, void*);
  432. typedef int (*wolfSSL_BIO_meth_create_cb)(WOLFSSL_BIO*);
  433. typedef int (*wolfSSL_BIO_meth_destroy_cb)(WOLFSSL_BIO*);
  434. typedef int wolfSSL_BIO_info_cb(WOLFSSL_BIO *, int, int);
  435. typedef long (*wolfssl_BIO_meth_ctrl_info_cb)(WOLFSSL_BIO*, int, wolfSSL_BIO_info_cb*);
  436. /* wolfSSL BIO_METHOD type */
  437. #ifndef MAX_BIO_METHOD_NAME
  438. #define MAX_BIO_METHOD_NAME 256
  439. #endif
  440. struct WOLFSSL_BIO_METHOD {
  441. byte type; /* method type */
  442. char name[MAX_BIO_METHOD_NAME];
  443. wolfSSL_BIO_meth_write_cb writeCb;
  444. wolfSSL_BIO_meth_read_cb readCb;
  445. wolfSSL_BIO_meth_puts_cb putsCb;
  446. wolfSSL_BIO_meth_gets_cb getsCb;
  447. wolfSSL_BIO_meth_ctrl_get_cb ctrlCb;
  448. wolfSSL_BIO_meth_create_cb createCb;
  449. wolfSSL_BIO_meth_destroy_cb freeCb;
  450. wolfssl_BIO_meth_ctrl_info_cb ctrlInfoCb;
  451. };
  452. /* wolfSSL BIO type */
  453. typedef long (*wolf_bio_info_cb)(WOLFSSL_BIO *bio, int event, const char *parg,
  454. int iarg, long larg, long return_value);
  455. struct WOLFSSL_BIO {
  456. WOLFSSL_BUF_MEM* mem_buf;
  457. WOLFSSL_BIO_METHOD* method;
  458. WOLFSSL_BIO* prev; /* previous in chain */
  459. WOLFSSL_BIO* next; /* next in chain */
  460. WOLFSSL_BIO* pair; /* BIO paired with */
  461. void* heap; /* user heap hint */
  462. void* ptr; /* WOLFSSL, file descriptor, MD, or mem buf */
  463. void* usrCtx; /* user set pointer */
  464. char* ip; /* IP address for wolfIO_TcpConnect */
  465. word16 port; /* Port for wolfIO_TcpConnect */
  466. char* infoArg; /* BIO callback argument */
  467. wolf_bio_info_cb infoCb; /* BIO callback */
  468. int wrSz; /* write buffer size (mem) */
  469. int wrSzReset; /* First buffer size (mem) - read ONLY data */
  470. int wrIdx; /* current index for write buffer */
  471. int rdIdx; /* current read index */
  472. int readRq; /* read request */
  473. int num; /* socket num or length */
  474. int eof; /* eof flag */
  475. int flags;
  476. byte type; /* method type */
  477. byte init:1; /* bio has been initialized */
  478. byte shutdown:1; /* close flag */
  479. #ifdef HAVE_EX_DATA
  480. WOLFSSL_CRYPTO_EX_DATA ex_data;
  481. #endif
  482. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  483. wolfSSL_Ref ref;
  484. #endif
  485. };
  486. typedef struct WOLFSSL_COMP_METHOD {
  487. int type; /* stunnel dereference */
  488. } WOLFSSL_COMP_METHOD;
  489. typedef struct WOLFSSL_COMP {
  490. int id;
  491. const char *name;
  492. WOLFSSL_COMP_METHOD *method;
  493. } WOLFSSL_COMP;
  494. #define WOLFSSL_X509_L_FILE_LOAD 0x1
  495. #define WOLFSSL_X509_L_ADD_DIR 0x2
  496. #define WOLFSSL_X509_L_ADD_STORE 0x3
  497. #define WOLFSSL_X509_L_LOAD_STORE 0x4
  498. struct WOLFSSL_X509_LOOKUP_METHOD {
  499. int type;
  500. };
  501. struct WOLFSSL_X509_LOOKUP {
  502. WOLFSSL_X509_STORE *store;
  503. int type;
  504. WOLFSSL_BY_DIR* dirs;
  505. };
  506. struct WOLFSSL_X509_STORE {
  507. int cache; /* stunnel dereference */
  508. WOLFSSL_CERT_MANAGER* cm;
  509. WOLFSSL_X509_LOOKUP lookup;
  510. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || \
  511. defined(WOLFSSL_WPAS_SMALL)
  512. int isDynamic;
  513. WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
  514. #endif
  515. #ifdef OPENSSL_ALL
  516. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* objs; /* object stack cache */
  517. #endif
  518. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  519. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb;
  520. #endif
  521. #ifdef HAVE_EX_DATA
  522. WOLFSSL_CRYPTO_EX_DATA ex_data;
  523. #endif
  524. #if (defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || \
  525. defined(WOLFSSL_WPAS_SMALL)) && defined(HAVE_CRL)
  526. WOLFSSL_X509_CRL *crl; /* points to cm->crl */
  527. #endif
  528. wolfSSL_Ref ref;
  529. };
  530. #define WOLFSSL_ALWAYS_CHECK_SUBJECT 0x1
  531. #define WOLFSSL_NO_WILDCARDS 0x2
  532. #define WOLFSSL_NO_PARTIAL_WILDCARDS 0x4
  533. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  534. #define WOLFSSL_USE_CHECK_TIME 0x2
  535. #define WOLFSSL_NO_CHECK_TIME 0x200000
  536. #define WOLFSSL_HOST_NAME_MAX 256
  537. #define WOLFSSL_VPARAM_DEFAULT 0x1
  538. #define WOLFSSL_VPARAM_OVERWRITE 0x2
  539. #define WOLFSSL_VPARAM_RESET_FLAGS 0x4
  540. #define WOLFSSL_VPARAM_LOCKED 0x8
  541. #define WOLFSSL_VPARAM_ONCE 0x10
  542. #ifndef WOLFSSL_MAX_IPSTR
  543. #define WOLFSSL_MAX_IPSTR 46 /* max ip size IPv4 mapped IPv6 */
  544. #endif
  545. struct WOLFSSL_X509_VERIFY_PARAM {
  546. time_t check_time;
  547. unsigned int inherit_flags;
  548. unsigned long flags;
  549. char hostName[WOLFSSL_HOST_NAME_MAX];
  550. unsigned int hostFlags;
  551. char ipasc[WOLFSSL_MAX_IPSTR];
  552. };
  553. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  554. typedef struct WOLFSSL_ALERT {
  555. int code;
  556. int level;
  557. } WOLFSSL_ALERT;
  558. typedef struct WOLFSSL_ALERT_HISTORY {
  559. WOLFSSL_ALERT last_rx;
  560. WOLFSSL_ALERT last_tx;
  561. } WOLFSSL_ALERT_HISTORY;
  562. typedef struct WOLFSSL_X509_REVOKED {
  563. WOLFSSL_ASN1_INTEGER* serialNumber; /* stunnel dereference */
  564. } WOLFSSL_X509_REVOKED;
  565. typedef enum {
  566. WOLFSSL_X509_LU_NONE = 0,
  567. WOLFSSL_X509_LU_X509,
  568. WOLFSSL_X509_LU_CRL
  569. } WOLFSSL_X509_LOOKUP_TYPE;
  570. typedef struct WOLFSSL_X509_OBJECT {
  571. WOLFSSL_X509_LOOKUP_TYPE type;
  572. union {
  573. char* ptr;
  574. WOLFSSL_X509 *x509;
  575. WOLFSSL_X509_CRL* crl; /* stunnel dereference */
  576. } data;
  577. } WOLFSSL_X509_OBJECT;
  578. #define WOLFSSL_ASN1_BOOLEAN int
  579. typedef struct WOLFSSL_BUFFER_INFO {
  580. unsigned char* buffer;
  581. unsigned int length;
  582. } WOLFSSL_BUFFER_INFO;
  583. struct WOLFSSL_X509_STORE_CTX {
  584. WOLFSSL_X509_STORE* store; /* Store full of a CA cert chain */
  585. WOLFSSL_X509* current_cert; /* current X509 (OPENSSL_EXTRA) */
  586. #ifdef WOLFSSL_ASIO
  587. WOLFSSL_X509* current_issuer; /* asio dereference */
  588. #endif
  589. WOLFSSL_X509_CHAIN* sesChain; /* pointer to WOLFSSL_SESSION peer chain */
  590. WOLFSSL_STACK* chain;
  591. #ifdef OPENSSL_EXTRA
  592. WOLFSSL_X509_VERIFY_PARAM* param; /* certificate validation parameter */
  593. #endif
  594. char* domain; /* subject CN domain name */
  595. #ifdef HAVE_EX_DATA
  596. WOLFSSL_CRYPTO_EX_DATA ex_data; /* external data */
  597. #endif
  598. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_EXTRA)
  599. int depth; /* used in X509_STORE_CTX_*_depth */
  600. #endif
  601. void* userCtx; /* user ctx */
  602. int error; /* current error */
  603. int error_depth; /* index of cert depth for this error */
  604. int discardSessionCerts; /* so verify callback can flag for discard */
  605. int totalCerts; /* number of peer cert buffers */
  606. WOLFSSL_BUFFER_INFO* certs; /* peer certs */
  607. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb; /* verify callback */
  608. };
  609. typedef char* WOLFSSL_STRING;
  610. typedef struct WOLFSSL_RAND_METHOD {
  611. /* seed = Data to mix into the random generator.
  612. * len = Number of bytes to mix from seed. */
  613. int (*seed)(const void* seed, int len);
  614. /* buf = Buffer to store random bytes in.
  615. * len = Number of bytes to store in buf. */
  616. int (*bytes)(unsigned char* buf, int len);
  617. void (*cleanup)(void);
  618. /* add = Data to mix into the random generator.
  619. * len = Number of bytes to mix from add.
  620. * entropy = Estimate of randomness contained in seed.
  621. * Should be between 0 and len. */
  622. int (*add)(const void* add, int len, double entropy);
  623. /* buf = Buffer to store pseudorandom bytes in.
  624. * len = Number of bytes to store in buf. */
  625. int (*pseudorand)(unsigned char *buf, int len);
  626. int (*status)(void);
  627. } WOLFSSL_RAND_METHOD;
  628. /* Valid Alert types from page 16/17
  629. * Add alert string to the function wolfSSL_alert_type_string_long in src/ssl.c
  630. */
  631. enum AlertDescription {
  632. invalid_alert = -1,
  633. close_notify = 0,
  634. unexpected_message = 10,
  635. bad_record_mac = 20,
  636. record_overflow = 22,
  637. decompression_failure = 30,
  638. handshake_failure = 40,
  639. no_certificate = 41,
  640. bad_certificate = 42,
  641. unsupported_certificate = 43,
  642. certificate_revoked = 44,
  643. certificate_expired = 45,
  644. certificate_unknown = 46,
  645. illegal_parameter = 47,
  646. unknown_ca = 48,
  647. access_denied = 49,
  648. decode_error = 50,
  649. decrypt_error = 51,
  650. #ifdef WOLFSSL_MYSQL_COMPATIBLE
  651. /* catch name conflict for enum protocol with MYSQL build */
  652. wc_protocol_version = 70,
  653. #else
  654. protocol_version = 70,
  655. #endif
  656. insufficient_security = 71,
  657. internal_error = 80,
  658. inappropriate_fallback = 86,
  659. user_canceled = 90,
  660. no_renegotiation = 100,
  661. missing_extension = 109,
  662. unsupported_extension = 110, /**< RFC 5246, section 7.2.2 */
  663. unrecognized_name = 112, /**< RFC 6066, section 3 */
  664. bad_certificate_status_response = 113, /**< RFC 6066, section 8 */
  665. unknown_psk_identity = 115, /**< RFC 4279, section 2 */
  666. certificate_required = 116, /**< RFC 8446, section 8.2 */
  667. no_application_protocol = 120
  668. };
  669. #ifdef WOLFSSL_MYSQL_COMPATIBLE
  670. #define wolfssl_alert_protocol_version wc_protocol_version
  671. #else
  672. #define wolfssl_alert_protocol_version protocol_version
  673. #endif
  674. enum AlertLevel {
  675. alert_none = 0, /* Used to indicate no alert level is set */
  676. alert_warning = 1,
  677. alert_fatal = 2
  678. };
  679. enum SNICbReturn {
  680. warning_return = alert_warning,
  681. fatal_return = alert_fatal,
  682. noack_return,
  683. };
  684. /* WS_RETURN_CODE macro
  685. * Some OpenSSL APIs specify "0" as the return value when an error occurs.
  686. * However, some corresponding wolfSSL APIs return negative values. Such
  687. * functions should use this macro to fill this gap. Users who want them
  688. * to return the same return value as OpenSSL can define
  689. * WOLFSSL_ERR_CODE_OPENSSL.
  690. * Give item1 a variable that contains the potentially negative
  691. * wolfSSL-defined return value or the return value itself, and
  692. * give item2 the openSSL-defined return value.
  693. * Note that this macro replaces only negative return values with the
  694. * specified value.
  695. * Since wolfSSL 4.7.0, the following functions use this macro:
  696. * - wolfSSL_CTX_load_verify_locations
  697. * - wolfSSL_X509_LOOKUP_load_file
  698. * - wolfSSL_EVP_PKEY_cmp
  699. */
  700. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  701. #define WS_RETURN_CODE(item1,item2) \
  702. (((item1) < 0) ? (int)(item2) : (int)(item1))
  703. #else
  704. #define WS_RETURN_CODE(item1,item2) (item1)
  705. #endif
  706. /* Maximum master key length (SECRET_LEN) */
  707. #define WOLFSSL_MAX_MASTER_KEY_LENGTH 48
  708. /* Maximum number of groups that can be set */
  709. #ifdef HAVE_PQC
  710. #define WOLFSSL_MAX_GROUP_COUNT 36
  711. #else
  712. #define WOLFSSL_MAX_GROUP_COUNT 10
  713. #endif
  714. #if defined(HAVE_SECRET_CALLBACK) && defined(WOLFSSL_TLS13)
  715. enum Tls13Secret {
  716. CLIENT_EARLY_TRAFFIC_SECRET,
  717. CLIENT_HANDSHAKE_TRAFFIC_SECRET,
  718. SERVER_HANDSHAKE_TRAFFIC_SECRET,
  719. CLIENT_TRAFFIC_SECRET,
  720. SERVER_TRAFFIC_SECRET,
  721. EARLY_EXPORTER_SECRET,
  722. EXPORTER_SECRET
  723. };
  724. #endif
  725. #ifndef WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS
  726. #define WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS 10
  727. #endif
  728. typedef WOLFSSL_METHOD* (*wolfSSL_method_func)(void* heap);
  729. /* CTX Method Constructor Functions */
  730. #ifndef NO_WOLFSSL_CLIENT
  731. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_client_method_ex(void* heap);
  732. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_client_method(void);
  733. #endif
  734. #ifndef NO_WOLFSSL_SERVER
  735. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_server_method_ex(void* heap);
  736. WOLFSSL_API WOLFSSL_METHOD *wolfTLS_server_method(void);
  737. #endif
  738. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method_ex(void* heap);
  739. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_method(void);
  740. #ifndef NO_WOLFSSL_CLIENT
  741. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_client_method_ex(void* heap);
  742. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv23_client_method(void);
  743. #endif
  744. #ifndef NO_WOLFSSL_SERVER
  745. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method_ex(void* heap);
  746. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv23_server_method(void);
  747. #endif
  748. #ifndef NO_OLD_TLS
  749. #ifdef OPENSSL_EXTRA
  750. #ifndef NO_WOLFSSL_CLIENT
  751. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_client_method(void);
  752. #endif
  753. #ifndef NO_WOLFSSL_SERVER
  754. WOLFSSL_API WOLFSSL_METHOD* wolfSSLv2_server_method(void);
  755. #endif
  756. #endif /* OPENSSL_EXTRA */
  757. #ifdef WOLFSSL_ALLOW_SSLV3
  758. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_method_ex(void* heap);
  759. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_method(void);
  760. #ifndef NO_WOLFSSL_CLIENT
  761. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method_ex(void* heap);
  762. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_client_method(void);
  763. #endif
  764. #ifndef NO_WOLFSSL_SERVER
  765. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method_ex(void* heap);
  766. WOLFSSL_API WOLFSSL_METHOD *wolfSSLv3_server_method(void);
  767. #endif
  768. #endif /* WOLFSSL_ALLOW_SSLV3 */
  769. #ifdef WOLFSSL_ALLOW_TLSV10
  770. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_method_ex(void* heap);
  771. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_method(void);
  772. #ifndef NO_WOLFSSL_CLIENT
  773. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method_ex(void* heap);
  774. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_client_method(void);
  775. #endif
  776. #ifndef NO_WOLFSSL_SERVER
  777. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method_ex(void* heap);
  778. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_server_method(void);
  779. #endif
  780. #endif /* WOLFSSL_ALLOW_TLSV10 */
  781. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method_ex(void* heap);
  782. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_method(void);
  783. #ifndef NO_WOLFSSL_CLIENT
  784. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method_ex(void* heap);
  785. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_client_method(void);
  786. #endif
  787. #ifndef NO_WOLFSSL_SERVER
  788. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method_ex(void* heap);
  789. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_1_server_method(void);
  790. #endif
  791. #endif /* NO_OLD_TLS */
  792. #ifndef WOLFSSL_NO_TLS12
  793. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method_ex(void* heap);
  794. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_method(void);
  795. #ifndef NO_WOLFSSL_CLIENT
  796. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method_ex(void* heap);
  797. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_client_method(void);
  798. #endif
  799. #ifndef NO_WOLFSSL_SERVER
  800. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method_ex(void* heap);
  801. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_2_server_method(void);
  802. #endif
  803. #endif /* !WOLFSSL_NO_TLS12 */
  804. #ifdef WOLFSSL_TLS13
  805. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_method_ex(void* heap);
  806. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_method(void);
  807. #ifndef NO_WOLFSSL_CLIENT
  808. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method_ex(void* heap);
  809. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_client_method(void);
  810. #endif
  811. #ifndef NO_WOLFSSL_SERVER
  812. WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method_ex(void* heap);
  813. WOLFSSL_ABI WOLFSSL_API WOLFSSL_METHOD *wolfTLSv1_3_server_method(void);
  814. #endif
  815. #endif /* WOLFSSL_TLS13 */
  816. #ifdef WOLFSSL_DTLS
  817. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_method_ex(void* heap);
  818. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_method(void);
  819. #ifndef NO_WOLFSSL_CLIENT
  820. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_client_method_ex(void* heap);
  821. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_client_method(void);
  822. #endif
  823. #ifndef NO_WOLFSSL_SERVER
  824. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_server_method_ex(void* heap);
  825. WOLFSSL_API WOLFSSL_METHOD *wolfDTLS_server_method(void);
  826. #endif
  827. #ifndef NO_OLD_TLS
  828. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_method_ex(void* heap);
  829. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_method(void);
  830. #ifndef NO_WOLFSSL_CLIENT
  831. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method_ex(void* heap);
  832. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_client_method(void);
  833. #endif
  834. #ifndef NO_WOLFSSL_SERVER
  835. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method_ex(void* heap);
  836. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_server_method(void);
  837. #endif
  838. #endif /* !NO_OLD_TLS */
  839. #ifndef WOLFSSL_NO_TLS12
  840. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_method_ex(void* heap);
  841. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_method(void);
  842. #ifndef NO_WOLFSSL_CLIENT
  843. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method_ex(void* heap);
  844. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_client_method(void);
  845. #endif
  846. #ifndef NO_WOLFSSL_SERVER
  847. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method_ex(void* heap);
  848. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_2_server_method(void);
  849. #endif
  850. #endif /* !WOLFSSL_NO_TLS12 */
  851. #ifdef WOLFSSL_DTLS13
  852. #ifndef NO_WOLFSSL_CLIENT
  853. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_client_method_ex(void* heap);
  854. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_client_method(void);
  855. #endif
  856. #ifndef NO_WOLFSSL_SERVER
  857. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_server_method_ex(void* heap);
  858. WOLFSSL_API WOLFSSL_METHOD *wolfDTLSv1_3_server_method(void);
  859. #endif
  860. WOLFSSL_API int wolfSSL_dtls13_has_pending_msg(WOLFSSL *ssl);
  861. #endif /* WOLFSSL_DTLS13 */
  862. #endif /* WOLFSSL_DTLS */
  863. #if defined(WOLFSSL_TLS13) && defined(HAVE_ECH)
  864. WOLFSSL_API int wolfSSL_CTX_GenerateEchConfig(WOLFSSL_CTX* ctx,
  865. const char* publicName, word16 kemId, word16 kdfId, word16 aeadId);
  866. WOLFSSL_API int wolfSSL_CTX_GetEchConfigs(WOLFSSL_CTX* ctx, byte* output,
  867. word32* outputLen);
  868. WOLFSSL_API int wolfSSL_SetEchConfigsBase64(WOLFSSL* ssl, char* echConfigs64,
  869. word32 echConfigs64Len);
  870. WOLFSSL_API int wolfSSL_SetEchConfigs(WOLFSSL* ssl, const byte* echConfigs,
  871. word32 echConfigsLen);
  872. WOLFSSL_API int wolfSSL_GetEchConfigs(WOLFSSL* ssl, byte* echConfigs,
  873. word32* echConfigsLen);
  874. #endif /* WOLFSSL_TLS13 && HAVE_ECH */
  875. #ifdef HAVE_POLY1305
  876. WOLFSSL_API int wolfSSL_use_old_poly(WOLFSSL* ssl, int value);
  877. #endif
  878. #ifdef WOLFSSL_SESSION_EXPORT
  879. WOLFSSL_API int wolfSSL_tls_import(WOLFSSL* ssl, const unsigned char* buf,
  880. unsigned int sz);
  881. WOLFSSL_API int wolfSSL_tls_export(WOLFSSL* ssl, unsigned char* buf,
  882. unsigned int* sz);
  883. #ifdef WOLFSSL_DTLS
  884. #ifndef WOLFSSL_DTLS_EXPORT_TYPES
  885. typedef int (*wc_dtls_export)(WOLFSSL* ssl,
  886. unsigned char* exportBuffer, unsigned int sz, void* userCtx);
  887. #define WOLFSSL_DTLS_EXPORT_TYPES
  888. #endif /* WOLFSSL_DTLS_EXPORT_TYPES */
  889. WOLFSSL_API int wolfSSL_dtls_import(WOLFSSL* ssl, const unsigned char* buf,
  890. unsigned int sz);
  891. WOLFSSL_API int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx,
  892. wc_dtls_export func);
  893. WOLFSSL_API int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func);
  894. WOLFSSL_API int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf,
  895. unsigned int* sz);
  896. WOLFSSL_API int wolfSSL_dtls_export_state_only(WOLFSSL* ssl, unsigned char* buf,
  897. unsigned int* sz);
  898. #endif /* WOLFSSL_DTLS */
  899. #endif /* WOLFSSL_SESSION_EXPORT */
  900. #ifdef WOLFSSL_STATIC_MEMORY
  901. #ifndef WOLFSSL_MEM_GUARD
  902. #define WOLFSSL_MEM_GUARD
  903. typedef struct WOLFSSL_MEM_STATS WOLFSSL_MEM_STATS;
  904. typedef struct WOLFSSL_MEM_CONN_STATS WOLFSSL_MEM_CONN_STATS;
  905. #endif
  906. WOLFSSL_API int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx,
  907. wolfSSL_method_func method,
  908. unsigned char* buf, unsigned int sz,
  909. int flag, int max);
  910. WOLFSSL_API int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx,
  911. WOLFSSL_MEM_STATS* mem_stats);
  912. WOLFSSL_API int wolfSSL_is_static_memory(WOLFSSL* ssl,
  913. WOLFSSL_MEM_CONN_STATS* mem_stats);
  914. #endif
  915. #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
  916. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_certificate_file(
  917. WOLFSSL_CTX* ctx, const char* file, int format);
  918. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_file(
  919. WOLFSSL_CTX* ctx, const char* file, int format);
  920. #endif
  921. #ifndef NO_CERTS
  922. #define WOLFSSL_LOAD_FLAG_NONE 0x00000000
  923. #define WOLFSSL_LOAD_FLAG_IGNORE_ERR 0x00000001
  924. #define WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY 0x00000002
  925. #define WOLFSSL_LOAD_FLAG_PEM_CA_ONLY 0x00000004
  926. #if defined(WOLFSSL_QT)
  927. #define WOLFSSL_LOAD_FLAG_IGNORE_BAD_PATH_ERR 0x00000008
  928. #define WOLFSSL_LOAD_FLAG_IGNORE_ZEROFILE 0x00000010
  929. #endif
  930. #ifndef WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS
  931. #define WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS WOLFSSL_LOAD_FLAG_NONE
  932. #endif
  933. WOLFSSL_API long wolfSSL_get_verify_depth(WOLFSSL* ssl);
  934. WOLFSSL_API long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx);
  935. WOLFSSL_API void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx,int depth);
  936. #endif /* !NO_CERTS */
  937. #define WOLFSSL_CIPHER_SUITE_FLAG_NONE 0x0
  938. #define WOLFSSL_CIPHER_SUITE_FLAG_NAMEALIAS 0x1
  939. #if !defined(NO_FILESYSTEM) && !defined(NO_CERTS)
  940. WOLFSSL_API int wolfSSL_CTX_load_verify_locations_ex(
  941. WOLFSSL_CTX* ctx, const char* file, const char* path, word32 flags);
  942. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_load_verify_locations(
  943. WOLFSSL_CTX* ctx, const char* file, const char* path);
  944. #ifndef _WIN32
  945. WOLFSSL_API const char** wolfSSL_get_system_CA_dirs(word32* num);
  946. #endif /* !_WIN32 */
  947. WOLFSSL_API int wolfSSL_CTX_load_system_CA_certs(WOLFSSL_CTX* ctx);
  948. #ifdef WOLFSSL_TRUST_PEER_CERT
  949. WOLFSSL_API int wolfSSL_CTX_trust_peer_cert(
  950. WOLFSSL_CTX* ctx, const char* file, int type);
  951. WOLFSSL_API int wolfSSL_trust_peer_cert(
  952. WOLFSSL* ssl, const char* file, int type);
  953. #endif
  954. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file(
  955. WOLFSSL_CTX* ctx, const char* file);
  956. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_file_format(
  957. WOLFSSL_CTX* ctx, const char* file, int format);
  958. WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey_file(
  959. WOLFSSL_CTX* ctx,const char* file, int format);
  960. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_certificate_file(
  961. WOLFSSL* ssl, const char* file, int format);
  962. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_PrivateKey_file(
  963. WOLFSSL* ssl, const char* file, int format);
  964. WOLFSSL_ABI WOLFSSL_API int wolfSSL_use_certificate_chain_file(
  965. WOLFSSL* ssl, const char* file);
  966. WOLFSSL_API int wolfSSL_use_certificate_chain_file_format(
  967. WOLFSSL* ssl, const char* file, int format);
  968. WOLFSSL_API int wolfSSL_use_RSAPrivateKey_file(
  969. WOLFSSL* ssl, const char* file, int format);
  970. #ifdef WOLFSSL_DER_LOAD
  971. WOLFSSL_API int wolfSSL_CTX_der_load_verify_locations(
  972. WOLFSSL_CTX* ctx, const char* file, int format);
  973. #endif
  974. #endif /* !NO_FILESYSTEM && !NO_CERTS */
  975. WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new_ex(WOLFSSL_METHOD* method, void* heap);
  976. WOLFSSL_ABI WOLFSSL_API WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD* method);
  977. WOLFSSL_API int wolfSSL_CTX_up_ref(WOLFSSL_CTX* ctx);
  978. #ifdef OPENSSL_EXTRA
  979. WOLFSSL_API int wolfSSL_CTX_set_ecdh_auto(WOLFSSL_CTX* ctx, int onoff);
  980. WOLFSSL_API int wolfSSL_get_signature_nid(WOLFSSL* ssl, int* nid);
  981. WOLFSSL_API int wolfSSL_CTX_set1_sigalgs_list(WOLFSSL_CTX* ctx,
  982. const char* list);
  983. WOLFSSL_API int wolfSSL_set1_sigalgs_list(WOLFSSL* ssl, const char* list);
  984. #endif
  985. WOLFSSL_ABI WOLFSSL_API WOLFSSL* wolfSSL_new(WOLFSSL_CTX* ctx);
  986. WOLFSSL_API WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl);
  987. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_CTX_get0_param(WOLFSSL_CTX* ctx);
  988. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_get0_param(WOLFSSL* ssl);
  989. WOLFSSL_API int wolfSSL_CTX_set1_param(WOLFSSL_CTX* ctx, WOLFSSL_X509_VERIFY_PARAM *vpm);
  990. WOLFSSL_API int wolfSSL_is_server(WOLFSSL* ssl);
  991. WOLFSSL_API WOLFSSL* wolfSSL_write_dup(WOLFSSL* ssl);
  992. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_fd(WOLFSSL* ssl, int fd);
  993. #ifdef WOLFSSL_DTLS
  994. WOLFSSL_API int wolfSSL_set_dtls_fd_connected(WOLFSSL* ssl, int fd);
  995. #endif
  996. WOLFSSL_API int wolfSSL_set_write_fd (WOLFSSL* ssl, int fd);
  997. WOLFSSL_API int wolfSSL_set_read_fd (WOLFSSL* ssl, int fd);
  998. WOLFSSL_API char* wolfSSL_get_cipher_list(int priority);
  999. WOLFSSL_API char* wolfSSL_get_cipher_list_ex(WOLFSSL* ssl, int priority);
  1000. WOLFSSL_API int wolfSSL_get_ciphers(char* buf, int len);
  1001. WOLFSSL_API int wolfSSL_get_ciphers_iana(char* buf, int len);
  1002. WOLFSSL_API const char* wolfSSL_get_cipher_name(WOLFSSL* ssl);
  1003. WOLFSSL_API const char* wolfSSL_get_cipher_name_from_suite(
  1004. unsigned char cipherSuite0, unsigned char cipherSuite);
  1005. WOLFSSL_API const char* wolfSSL_get_cipher_name_iana_from_suite(
  1006. unsigned char cipherSuite0, unsigned char cipherSuite);
  1007. WOLFSSL_API int wolfSSL_get_cipher_suite_from_name(const char* name,
  1008. unsigned char* cipherSuite0, unsigned char* cipherSuite, int *flags);
  1009. WOLFSSL_API const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf,
  1010. int len);
  1011. WOLFSSL_API const char* wolfSSL_get_curve_name(WOLFSSL* ssl);
  1012. WOLFSSL_API int wolfSSL_get_fd(const WOLFSSL* ssl);
  1013. /* please see note at top of README if you get an error from connect */
  1014. WOLFSSL_ABI WOLFSSL_API int wolfSSL_connect(WOLFSSL* ssl);
  1015. WOLFSSL_ABI WOLFSSL_API int wolfSSL_write(
  1016. WOLFSSL* ssl, const void* data, int sz);
  1017. WOLFSSL_ABI WOLFSSL_API int wolfSSL_read(WOLFSSL* ssl, void* data, int sz);
  1018. WOLFSSL_API int wolfSSL_peek(WOLFSSL* ssl, void* data, int sz);
  1019. WOLFSSL_ABI WOLFSSL_API int wolfSSL_accept(WOLFSSL* ssl);
  1020. WOLFSSL_API int wolfSSL_CTX_mutual_auth(WOLFSSL_CTX* ctx, int req);
  1021. WOLFSSL_API int wolfSSL_mutual_auth(WOLFSSL* ssl, int req);
  1022. #ifdef WOLFSSL_TLS13
  1023. WOLFSSL_API int wolfSSL_send_hrr_cookie(WOLFSSL* ssl,
  1024. const unsigned char* secret, unsigned int secretSz);
  1025. WOLFSSL_API int wolfSSL_disable_hrr_cookie(WOLFSSL * ssl);
  1026. WOLFSSL_API int wolfSSL_CTX_no_ticket_TLSv13(WOLFSSL_CTX* ctx);
  1027. WOLFSSL_API int wolfSSL_no_ticket_TLSv13(WOLFSSL* ssl);
  1028. WOLFSSL_API int wolfSSL_CTX_no_dhe_psk(WOLFSSL_CTX* ctx);
  1029. WOLFSSL_API int wolfSSL_no_dhe_psk(WOLFSSL* ssl);
  1030. WOLFSSL_API int wolfSSL_CTX_only_dhe_psk(WOLFSSL_CTX* ctx);
  1031. WOLFSSL_API int wolfSSL_only_dhe_psk(WOLFSSL* ssl);
  1032. WOLFSSL_API int wolfSSL_update_keys(WOLFSSL* ssl);
  1033. WOLFSSL_API int wolfSSL_key_update_response(WOLFSSL* ssl, int* required);
  1034. WOLFSSL_API int wolfSSL_CTX_allow_post_handshake_auth(WOLFSSL_CTX* ctx);
  1035. WOLFSSL_API int wolfSSL_allow_post_handshake_auth(WOLFSSL* ssl);
  1036. WOLFSSL_API int wolfSSL_request_certificate(WOLFSSL* ssl);
  1037. WOLFSSL_API int wolfSSL_CTX_set1_groups_list(WOLFSSL_CTX *ctx, char *list);
  1038. WOLFSSL_API int wolfSSL_set1_groups_list(WOLFSSL *ssl, char *list);
  1039. WOLFSSL_API int wolfSSL_preferred_group(WOLFSSL* ssl);
  1040. WOLFSSL_API int wolfSSL_CTX_set_groups(WOLFSSL_CTX* ctx, int* groups,
  1041. int count);
  1042. WOLFSSL_API int wolfSSL_set_groups(WOLFSSL* ssl, int* groups, int count);
  1043. #ifdef OPENSSL_EXTRA
  1044. WOLFSSL_API int wolfSSL_CTX_set1_groups(WOLFSSL_CTX* ctx, int* groups,
  1045. int count);
  1046. WOLFSSL_API int wolfSSL_set1_groups(WOLFSSL* ssl, int* groups, int count);
  1047. #endif
  1048. WOLFSSL_API int wolfSSL_connect_TLSv13(WOLFSSL* ssl);
  1049. WOLFSSL_API int wolfSSL_accept_TLSv13(WOLFSSL* ssl);
  1050. #ifdef WOLFSSL_EARLY_DATA
  1051. #define WOLFSSL_EARLY_DATA_NOT_SENT 0
  1052. #define WOLFSSL_EARLY_DATA_REJECTED 1
  1053. #define WOLFSSL_EARLY_DATA_ACCEPTED 2
  1054. WOLFSSL_API int wolfSSL_CTX_set_max_early_data(WOLFSSL_CTX* ctx,
  1055. unsigned int sz);
  1056. WOLFSSL_API int wolfSSL_set_max_early_data(WOLFSSL* ssl, unsigned int sz);
  1057. WOLFSSL_API int wolfSSL_CTX_get_max_early_data(WOLFSSL_CTX* ctx);
  1058. WOLFSSL_API int wolfSSL_get_max_early_data(WOLFSSL* ssl);
  1059. WOLFSSL_API int wolfSSL_write_early_data(WOLFSSL* ssl, const void* data,
  1060. int sz, int* outSz);
  1061. WOLFSSL_API int wolfSSL_read_early_data(WOLFSSL* ssl, void* data, int sz,
  1062. int* outSz);
  1063. WOLFSSL_API int wolfSSL_get_early_data_status(const WOLFSSL* ssl);
  1064. #ifdef OPENSSL_EXTRA
  1065. WOLFSSL_API unsigned int wolfSSL_SESSION_get_max_early_data(const WOLFSSL_SESSION *s);
  1066. #endif /* OPENSSL_EXTRA */
  1067. #endif /* WOLFSSL_EARLY_DATA */
  1068. #endif /* WOLFSSL_TLS13 */
  1069. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_free(WOLFSSL_CTX* ctx);
  1070. WOLFSSL_ABI WOLFSSL_API void wolfSSL_free(WOLFSSL* ssl);
  1071. WOLFSSL_ABI WOLFSSL_API int wolfSSL_shutdown(WOLFSSL* ssl);
  1072. WOLFSSL_API int wolfSSL_send(WOLFSSL* ssl, const void* data, int sz, int flags);
  1073. WOLFSSL_API int wolfSSL_recv(WOLFSSL* ssl, void* data, int sz, int flags);
  1074. WOLFSSL_API void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX* ctx, int mode);
  1075. WOLFSSL_API void wolfSSL_set_quiet_shutdown(WOLFSSL* ssl, int mode);
  1076. WOLFSSL_ABI WOLFSSL_API int wolfSSL_get_error(WOLFSSL* ssl, int ret);
  1077. WOLFSSL_API int wolfSSL_get_alert_history(WOLFSSL* ssl, WOLFSSL_ALERT_HISTORY *h);
  1078. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_session(WOLFSSL* ssl, WOLFSSL_SESSION* session);
  1079. WOLFSSL_API long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION* ses, long t);
  1080. WOLFSSL_ABI WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL* ssl);
  1081. WOLFSSL_ABI WOLFSSL_API void wolfSSL_flush_sessions(WOLFSSL_CTX* ctx, long tm);
  1082. WOLFSSL_API void wolfSSL_CTX_flush_sessions(WOLFSSL_CTX* ctx, long tm);
  1083. WOLFSSL_API int wolfSSL_SetServerID(WOLFSSL* ssl, const unsigned char* id, int len, int newSession);
  1084. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  1085. || defined(WOLFSSL_NGINX)
  1086. WOLFSSL_API int wolfSSL_BIO_new_bio_pair(WOLFSSL_BIO** bio1_p, size_t writebuf1,
  1087. WOLFSSL_BIO** bio2_p, size_t writebuf2);
  1088. WOLFSSL_API int wolfSSL_RSA_padding_add_PKCS1_PSS(WOLFSSL_RSA *rsa,
  1089. unsigned char *EM,
  1090. const unsigned char *mHash,
  1091. const WOLFSSL_EVP_MD *hashAlg,
  1092. int saltLen);
  1093. WOLFSSL_API int wolfSSL_RSA_verify_PKCS1_PSS(WOLFSSL_RSA *rsa, const unsigned char *mHash,
  1094. const WOLFSSL_EVP_MD *hashAlg,
  1095. const unsigned char *EM, int saltLen);
  1096. WOLFSSL_API WOLFSSL_RSA* wolfSSL_d2i_RSAPrivateKey_bio(WOLFSSL_BIO* bio, WOLFSSL_RSA** out);
  1097. WOLFSSL_API int wolfSSL_CTX_use_certificate_ASN1(WOLFSSL_CTX* ctx,
  1098. int derSz, const unsigned char* der);
  1099. WOLFSSL_API int wolfSSL_CTX_use_RSAPrivateKey(WOLFSSL_CTX* ctx, WOLFSSL_RSA* rsa);
  1100. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_bio(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY** pkey);
  1101. #endif /* OPENSSL_ALL || WOLFSSL_ASIO */
  1102. #ifdef SESSION_INDEX
  1103. WOLFSSL_API int wolfSSL_GetSessionIndex(WOLFSSL* ssl);
  1104. WOLFSSL_API int wolfSSL_GetSessionAtIndex(int index, WOLFSSL_SESSION* session);
  1105. #endif /* SESSION_INDEX */
  1106. #if defined(SESSION_CERTS)
  1107. WOLFSSL_API
  1108. WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session);
  1109. WOLFSSL_API WOLFSSL_X509* wolfSSL_SESSION_get0_peer(WOLFSSL_SESSION* session);
  1110. #endif /* SESSION_INDEX && SESSION_CERTS */
  1111. typedef int (*VerifyCallback)(int, WOLFSSL_X509_STORE_CTX*);
  1112. typedef void (CallbackInfoState)(const WOLFSSL* ssl, int, int);
  1113. /* class index for wolfSSL_CRYPTO_get_ex_new_index */
  1114. #define WOLF_CRYPTO_EX_INDEX_SSL 0
  1115. #define WOLF_CRYPTO_EX_INDEX_SSL_CTX 1
  1116. #define WOLF_CRYPTO_EX_INDEX_SSL_SESSION 2
  1117. #define WOLF_CRYPTO_EX_INDEX_X509 3
  1118. #define WOLF_CRYPTO_EX_INDEX_X509_STORE 4
  1119. #define WOLF_CRYPTO_EX_INDEX_X509_STORE_CTX 5
  1120. #define WOLF_CRYPTO_EX_INDEX_DH 6
  1121. #define WOLF_CRYPTO_EX_INDEX_DSA 7
  1122. #define WOLF_CRYPTO_EX_INDEX_EC_KEY 8
  1123. #define WOLF_CRYPTO_EX_INDEX_RSA 9
  1124. #define WOLF_CRYPTO_EX_INDEX_ENGINE 10
  1125. #define WOLF_CRYPTO_EX_INDEX_UI 11
  1126. #define WOLF_CRYPTO_EX_INDEX_BIO 12
  1127. #define WOLF_CRYPTO_EX_INDEX_APP 13
  1128. #define WOLF_CRYPTO_EX_INDEX_UI_METHOD 14
  1129. #define WOLF_CRYPTO_EX_INDEX_DRBG 15
  1130. #define WOLF_CRYPTO_EX_INDEX__COUNT 16
  1131. #ifdef HAVE_EX_DATA
  1132. /* Helper macro to log that input arguments should not be used */
  1133. #define WOLFSSL_CRYPTO_EX_DATA_IGNORE_PARAMS(a1, a2, a3, a4, a5) \
  1134. (void)(a1); \
  1135. (void)(a2); \
  1136. (void)(a3); \
  1137. (void)(a4); \
  1138. (void)(a5); \
  1139. do { \
  1140. if ((a3) != NULL || (a4) != NULL || (a5) != NULL) { \
  1141. WOLFSSL_MSG("get_ex_new_index API does not support " \
  1142. "new, dup, or free callbacks"); \
  1143. } \
  1144. } while(0)
  1145. WOLFSSL_API int wolfSSL_get_ex_new_index(long argValue, void* arg,
  1146. WOLFSSL_CRYPTO_EX_new* a, WOLFSSL_CRYPTO_EX_dup* b,
  1147. WOLFSSL_CRYPTO_EX_free* c);
  1148. #endif
  1149. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_set_verify(WOLFSSL_CTX* ctx, int mode,
  1150. VerifyCallback verify_callback);
  1151. #ifdef OPENSSL_ALL
  1152. typedef int (*CertVerifyCallback)(WOLFSSL_X509_STORE_CTX* store, void* arg);
  1153. WOLFSSL_API void wolfSSL_CTX_set_cert_verify_callback(WOLFSSL_CTX* ctx,
  1154. CertVerifyCallback cb, void* arg);
  1155. #endif
  1156. WOLFSSL_API void wolfSSL_set_verify(WOLFSSL* ssl, int mode, VerifyCallback verify_callback);
  1157. WOLFSSL_API void wolfSSL_set_verify_result(WOLFSSL* ssl, long v);
  1158. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && \
  1159. defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  1160. WOLFSSL_API int wolfSSL_verify_client_post_handshake(WOLFSSL* ssl);
  1161. WOLFSSL_API int wolfSSL_CTX_set_post_handshake_auth(WOLFSSL_CTX* ctx, int val);
  1162. WOLFSSL_API int wolfSSL_set_post_handshake_auth(WOLFSSL* ssl, int val);
  1163. #endif
  1164. WOLFSSL_API void wolfSSL_SetCertCbCtx(WOLFSSL* ssl, void* ctx);
  1165. WOLFSSL_API void wolfSSL_CTX_SetCertCbCtx(WOLFSSL_CTX* ctx, void* userCtx);
  1166. WOLFSSL_ABI WOLFSSL_API int wolfSSL_pending(WOLFSSL* ssl);
  1167. WOLFSSL_API int wolfSSL_has_pending(const WOLFSSL* ssl);
  1168. WOLFSSL_API void wolfSSL_load_error_strings(void);
  1169. WOLFSSL_API int wolfSSL_library_init(void);
  1170. WOLFSSL_ABI WOLFSSL_API long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX* ctx,
  1171. long mode);
  1172. #ifdef HAVE_SECRET_CALLBACK
  1173. typedef int (*SessionSecretCb)(WOLFSSL* ssl, void* secret, int* secretSz,
  1174. void* ctx);
  1175. WOLFSSL_API int wolfSSL_set_session_secret_cb(WOLFSSL* ssl, SessionSecretCb,
  1176. void*);
  1177. #ifdef WOLFSSL_TLS13
  1178. typedef int (*Tls13SecretCb)(WOLFSSL* ssl, int id, const unsigned char* secret,
  1179. int secretSz, void* ctx);
  1180. WOLFSSL_API int wolfSSL_set_tls13_secret_cb(WOLFSSL* ssl, Tls13SecretCb, void*);
  1181. #endif
  1182. #endif /* HAVE_SECRET_CALLBACK */
  1183. /* session cache persistence */
  1184. WOLFSSL_API int wolfSSL_save_session_cache(const char* fname);
  1185. WOLFSSL_API int wolfSSL_restore_session_cache(const char* fname);
  1186. WOLFSSL_API int wolfSSL_memsave_session_cache(void* mem, int sz);
  1187. WOLFSSL_API int wolfSSL_memrestore_session_cache(const void* mem, int sz);
  1188. WOLFSSL_API int wolfSSL_get_session_cache_memsize(void);
  1189. /* certificate cache persistence, uses ctx since certs are per ctx */
  1190. WOLFSSL_API int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX* ctx, const char* fname);
  1191. WOLFSSL_API int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX* ctx, const char* fname);
  1192. WOLFSSL_API int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX* ctx, void* mem, int sz, int* used);
  1193. WOLFSSL_API int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX* ctx, const void* mem, int sz);
  1194. WOLFSSL_API int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX* ctx);
  1195. /* only supports full name from cipher_name[] delimited by : */
  1196. WOLFSSL_API int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX* ctx, const char* list);
  1197. WOLFSSL_API int wolfSSL_set_cipher_list(WOLFSSL* ssl, const char* list);
  1198. /* supports 2 byte code from cipher_name[] */
  1199. WOLFSSL_API int wolfSSL_CTX_set_cipher_list_bytes(WOLFSSL_CTX* ctx, const byte* list, const int listSz);
  1200. WOLFSSL_API int wolfSSL_set_cipher_list_bytes(WOLFSSL* ssl, const byte* list, const int listSz);
  1201. #ifdef HAVE_KEYING_MATERIAL
  1202. /* Keying Material Exporter for TLS */
  1203. WOLFSSL_API int wolfSSL_export_keying_material(WOLFSSL *ssl,
  1204. unsigned char *out, size_t outLen,
  1205. const char *label, size_t labelLen,
  1206. const unsigned char *context, size_t contextLen,
  1207. int use_context);
  1208. #endif /* HAVE_KEYING_MATERIAL */
  1209. #ifdef WOLFSSL_WOLFSENTRY_HOOKS
  1210. typedef enum {
  1211. WOLFSSL_NETFILTER_PASS = 0,
  1212. WOLFSSL_NETFILTER_ACCEPT = 1,
  1213. WOLFSSL_NETFILTER_REJECT = 2
  1214. } wolfSSL_netfilter_decision_t;
  1215. typedef int (*NetworkFilterCallback_t)(
  1216. WOLFSSL *ssl,
  1217. void *AcceptFilter_arg,
  1218. wolfSSL_netfilter_decision_t *decision);
  1219. WOLFSSL_API int wolfSSL_CTX_set_AcceptFilter(
  1220. WOLFSSL_CTX *ctx,
  1221. NetworkFilterCallback_t AcceptFilter,
  1222. void *AcceptFilter_arg);
  1223. WOLFSSL_API int wolfSSL_set_AcceptFilter(
  1224. WOLFSSL *ssl,
  1225. NetworkFilterCallback_t AcceptFilter,
  1226. void *AcceptFilter_arg);
  1227. WOLFSSL_API int wolfSSL_CTX_set_ConnectFilter(
  1228. WOLFSSL_CTX *ctx,
  1229. NetworkFilterCallback_t ConnectFilter,
  1230. void *ConnectFilter_arg);
  1231. WOLFSSL_API int wolfSSL_set_ConnectFilter(
  1232. WOLFSSL *ssl,
  1233. NetworkFilterCallback_t ConnectFilter,
  1234. void *ConnectFilter_arg);
  1235. #endif /* WOLFSSL_WOLFSENTRY_HOOKS */
  1236. /* Nonblocking DTLS helper functions */
  1237. WOLFSSL_API void wolfSSL_dtls_set_using_nonblock(WOLFSSL* ssl, int nonblock);
  1238. WOLFSSL_API int wolfSSL_dtls_get_using_nonblock(WOLFSSL* ssl);
  1239. #define wolfSSL_set_using_nonblock wolfSSL_dtls_set_using_nonblock
  1240. #define wolfSSL_get_using_nonblock wolfSSL_dtls_get_using_nonblock
  1241. /* The old names are deprecated. */
  1242. WOLFSSL_API int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl);
  1243. WOLFSSL_API int wolfSSL_dtls13_use_quick_timeout(WOLFSSL* ssl);
  1244. WOLFSSL_API void wolfSSL_dtls13_set_send_more_acks(WOLFSSL* ssl, int value);
  1245. WOLFSSL_API int wolfSSL_DTLSv1_get_timeout(WOLFSSL* ssl,
  1246. WOLFSSL_TIMEVAL* timeleft);
  1247. WOLFSSL_API void wolfSSL_DTLSv1_set_initial_timeout_duration(WOLFSSL* ssl,
  1248. word32 duration_ms);
  1249. WOLFSSL_API int wolfSSL_DTLSv1_handle_timeout(WOLFSSL* ssl);
  1250. WOLFSSL_API int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int timeout);
  1251. WOLFSSL_API int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int timeout);
  1252. WOLFSSL_API int wolfSSL_dtls_got_timeout(WOLFSSL* ssl);
  1253. WOLFSSL_API int wolfSSL_dtls_retransmit(WOLFSSL* ssl);
  1254. WOLFSSL_API int wolfSSL_dtls(WOLFSSL* ssl);
  1255. WOLFSSL_API void* wolfSSL_dtls_create_peer(int port, char* ip);
  1256. WOLFSSL_API int wolfSSL_dtls_free_peer(void* addr);
  1257. WOLFSSL_API int wolfSSL_dtls_set_peer(WOLFSSL* ssl, void* peer, unsigned int peerSz);
  1258. WOLFSSL_API int wolfSSL_dtls_get_peer(WOLFSSL* ssl, void* peer, unsigned int* peerSz);
  1259. WOLFSSL_API int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX* ctx);
  1260. WOLFSSL_API int wolfSSL_dtls_set_sctp(WOLFSSL* ssl);
  1261. WOLFSSL_API int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX* ctx, unsigned short);
  1262. WOLFSSL_API int wolfSSL_dtls_set_mtu(WOLFSSL* ssl, unsigned short);
  1263. #ifdef WOLFSSL_SRTP
  1264. /* SRTP Profile ID's from RFC 5764 and RFC 7714 */
  1265. /* For WebRTC support for profile SRTP_AES128_CM_SHA1_80 is required per
  1266. * draft-ietf-rtcweb-security-arch) */
  1267. #define SRTP_AES128_CM_SHA1_80 0x0001
  1268. #define SRTP_AES128_CM_SHA1_32 0x0002
  1269. #define SRTP_AES128_F8_SHA1_80 0x0003 /* not supported */
  1270. #define SRTP_AES128_F8_SHA1_32 0x0004 /* not supported */
  1271. #define SRTP_NULL_SHA1_80 0x0005
  1272. #define SRTP_NULL_SHA1_32 0x0006
  1273. #define SRTP_AEAD_AES_128_GCM 0x0007
  1274. #define SRTP_AEAD_AES_256_GCM 0x0008
  1275. typedef struct WOLFSSL_SRTP_PROTECTION_PROFILE {
  1276. const char* name;
  1277. unsigned long id;
  1278. int kdfBits;
  1279. } WOLFSSL_SRTP_PROTECTION_PROFILE;
  1280. /* Compatibility API's for SRTP */
  1281. WOLFSSL_API int wolfSSL_CTX_set_tlsext_use_srtp(WOLFSSL_CTX* ctx, const char*);
  1282. WOLFSSL_API int wolfSSL_set_tlsext_use_srtp(WOLFSSL* ssl, const char*);
  1283. WOLFSSL_API const WOLFSSL_SRTP_PROTECTION_PROFILE*
  1284. wolfSSL_get_selected_srtp_profile(WOLFSSL* ssl);
  1285. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_SRTP_PROTECTION_PROFILE)*
  1286. wolfSSL_get_srtp_profiles(WOLFSSL* ssl);
  1287. /* Non standard API for getting the SRTP session keys using KDF */
  1288. WOLFSSL_API int wolfSSL_export_dtls_srtp_keying_material(WOLFSSL* ssl,
  1289. unsigned char*, size_t*);
  1290. #endif /* WOLFSSL_SRTP */
  1291. WOLFSSL_API int wolfSSL_dtls_get_drop_stats(WOLFSSL* ssl,
  1292. unsigned int*, unsigned int*);
  1293. WOLFSSL_API int wolfSSL_CTX_mcast_set_member_id(WOLFSSL_CTX* ctx, unsigned short id);
  1294. WOLFSSL_API int wolfSSL_set_secret(WOLFSSL* ssl, unsigned short epoch,
  1295. const unsigned char* preMasterSecret, unsigned int preMasterSz,
  1296. const unsigned char* clientRandom, const unsigned char* serverRandom,
  1297. const unsigned char* suite);
  1298. WOLFSSL_API int wolfSSL_mcast_read(WOLFSSL* ssl, unsigned short* id, void* data, int sz);
  1299. WOLFSSL_API int wolfSSL_mcast_peer_add(WOLFSSL* ssl, unsigned short peerId, int sub);
  1300. WOLFSSL_API int wolfSSL_mcast_peer_known(WOLFSSL* ssl, unsigned short peerId);
  1301. WOLFSSL_API int wolfSSL_mcast_get_max_peers(void);
  1302. typedef int (*CallbackMcastHighwater)(unsigned short peerId,
  1303. unsigned int maxSeq,
  1304. unsigned int curSeq, void* ctx);
  1305. WOLFSSL_API int wolfSSL_CTX_mcast_set_highwater_cb(WOLFSSL_CTX* ctx,
  1306. unsigned int maxSeq,
  1307. unsigned int first,
  1308. unsigned int second,
  1309. CallbackMcastHighwater cb);
  1310. WOLFSSL_API int wolfSSL_mcast_set_highwater_ctx(WOLFSSL* ssl, void* ctx);
  1311. WOLFSSL_API int wolfSSL_ERR_GET_LIB(unsigned long err);
  1312. WOLFSSL_API int wolfSSL_ERR_GET_REASON(unsigned long err);
  1313. WOLFSSL_API char* wolfSSL_ERR_error_string(unsigned long errNumber,char* data);
  1314. WOLFSSL_API void wolfSSL_ERR_error_string_n(unsigned long e, char* buf,
  1315. unsigned long sz);
  1316. WOLFSSL_API const char* wolfSSL_ERR_reason_error_string(unsigned long e);
  1317. WOLFSSL_API const char* wolfSSL_ERR_func_error_string(unsigned long e);
  1318. WOLFSSL_API const char* wolfSSL_ERR_lib_error_string(unsigned long e);
  1319. /* extras */
  1320. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_node(void* heap);
  1321. WOLFSSL_API void wolfSSL_sk_free(WOLFSSL_STACK* sk);
  1322. WOLFSSL_API void wolfSSL_sk_free_node(WOLFSSL_STACK* in);
  1323. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_dup(WOLFSSL_STACK* sk);
  1324. WOLFSSL_API int wolfSSL_sk_push_node(WOLFSSL_STACK** stack, WOLFSSL_STACK* in);
  1325. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_get_node(WOLFSSL_STACK* sk, int idx);
  1326. WOLFSSL_API int wolfSSL_sk_push(WOLFSSL_STACK *st, const void *data);
  1327. #if defined(HAVE_OCSP) || defined(HAVE_CRL)
  1328. #include "wolfssl/wolfcrypt/asn.h"
  1329. #endif
  1330. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(WOLFSSL_QT)
  1331. WOLFSSL_API int wolfSSL_sk_ACCESS_DESCRIPTION_push(
  1332. WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
  1333. WOLFSSL_ACCESS_DESCRIPTION* a);
  1334. #endif /* defined(OPENSSL_ALL) || OPENSSL_EXTRA || defined(WOLFSSL_QT) */
  1335. typedef WOLF_STACK_OF(WOLFSSL_GENERAL_NAME) WOLFSSL_GENERAL_NAMES;
  1336. typedef WOLF_STACK_OF(WOLFSSL_DIST_POINT) WOLFSSL_DIST_POINTS;
  1337. WOLFSSL_API int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  1338. WOLFSSL_X509* x509);
  1339. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1340. WOLFSSL_API void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1341. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_CRL_new(void);
  1342. WOLFSSL_API void wolfSSL_sk_X509_CRL_pop_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  1343. void (*f) (WOLFSSL_X509_CRL*));
  1344. WOLFSSL_API void wolfSSL_sk_X509_CRL_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk);
  1345. WOLFSSL_API int wolfSSL_sk_X509_CRL_push(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  1346. WOLFSSL_X509_CRL* crl);
  1347. WOLFSSL_API WOLFSSL_X509_CRL* wolfSSL_sk_X509_CRL_value(
  1348. WOLF_STACK_OF(WOLFSSL_X509)* sk, int i);
  1349. WOLFSSL_API int wolfSSL_sk_X509_CRL_num(WOLF_STACK_OF(WOLFSSL_X509)* sk);
  1350. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void);
  1351. WOLFSSL_API void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* gn);
  1352. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_dup(
  1353. WOLFSSL_GENERAL_NAME* gn);
  1354. WOLFSSL_API int wolfSSL_GENERAL_NAME_set_type(WOLFSSL_GENERAL_NAME* name,
  1355. int typ);
  1356. WOLFSSL_API WOLFSSL_GENERAL_NAMES* wolfSSL_GENERAL_NAMES_dup(
  1357. WOLFSSL_GENERAL_NAMES* gns);
  1358. WOLFSSL_API int wolfSSL_GENERAL_NAME_set0_othername(WOLFSSL_GENERAL_NAME* gen,
  1359. WOLFSSL_ASN1_OBJECT* oid,
  1360. WOLFSSL_ASN1_TYPE* value);
  1361. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_GENERAL_NAME_new(void *cmpFunc);
  1362. WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_push(WOLFSSL_GENERAL_NAMES* sk,
  1363. WOLFSSL_GENERAL_NAME* gn);
  1364. WOLFSSL_API WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(
  1365. WOLFSSL_STACK* sk, int i);
  1366. WOLFSSL_API int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk);
  1367. WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
  1368. void (*f) (WOLFSSL_GENERAL_NAME*));
  1369. WOLFSSL_API void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk);
  1370. WOLFSSL_API void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES* name);
  1371. WOLFSSL_API int wolfSSL_GENERAL_NAME_print(WOLFSSL_BIO* out,
  1372. WOLFSSL_GENERAL_NAME* name);
  1373. WOLFSSL_API WOLFSSL_DIST_POINT* wolfSSL_DIST_POINT_new(void);
  1374. WOLFSSL_API void wolfSSL_DIST_POINT_free(WOLFSSL_DIST_POINT* dp);
  1375. WOLFSSL_API int wolfSSL_sk_DIST_POINT_push(WOLFSSL_DIST_POINTS* sk,
  1376. WOLFSSL_DIST_POINT* dp);
  1377. WOLFSSL_API WOLFSSL_DIST_POINT* wolfSSL_sk_DIST_POINT_value(
  1378. WOLFSSL_STACK* sk, int i);
  1379. WOLFSSL_API int wolfSSL_sk_DIST_POINT_num(WOLFSSL_STACK* sk);
  1380. WOLFSSL_API void wolfSSL_sk_DIST_POINT_pop_free(WOLFSSL_STACK* sk,
  1381. void (*f) (WOLFSSL_DIST_POINT*));
  1382. WOLFSSL_API void wolfSSL_sk_DIST_POINT_free(WOLFSSL_STACK* sk);
  1383. WOLFSSL_API void wolfSSL_DIST_POINTS_free(WOLFSSL_DIST_POINTS* dp);
  1384. WOLFSSL_API int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk);
  1385. WOLFSSL_API void wolfSSL_AUTHORITY_INFO_ACCESS_free(
  1386. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk);
  1387. WOLFSSL_API void wolfSSL_AUTHORITY_INFO_ACCESS_pop_free(
  1388. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk,
  1389. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*));
  1390. WOLFSSL_API WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
  1391. WOLFSSL_STACK* sk, int idx);
  1392. WOLFSSL_API void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk);
  1393. WOLFSSL_API void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
  1394. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*));
  1395. WOLFSSL_API void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* a);
  1396. WOLFSSL_API void wolfSSL_sk_X509_EXTENSION_pop_free(
  1397. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
  1398. void (*f) (WOLFSSL_X509_EXTENSION*));
  1399. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void);
  1400. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void);
  1401. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_dup(WOLFSSL_ASN1_OBJECT* obj);
  1402. WOLFSSL_API void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj);
  1403. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_asn1_obj(void);
  1404. WOLFSSL_API int wolfSSL_sk_ASN1_OBJECT_push(WOLF_STACK_OF(WOLFSSL_ASN1_OBJEXT)* sk,
  1405. WOLFSSL_ASN1_OBJECT* obj);
  1406. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJECT_pop(
  1407. WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
  1408. WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk);
  1409. WOLFSSL_API void wolfSSL_sk_ASN1_OBJECT_pop_free(
  1410. WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
  1411. void (*f)(WOLFSSL_ASN1_OBJECT*));
  1412. WOLFSSL_API int wolfSSL_ASN1_STRING_to_UTF8(unsigned char **out, WOLFSSL_ASN1_STRING *in);
  1413. WOLFSSL_API int wolfSSL_ASN1_UNIVERSALSTRING_to_string(WOLFSSL_ASN1_STRING *s);
  1414. WOLFSSL_API int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk);
  1415. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
  1416. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx);
  1417. WOLFSSL_API int wolfSSL_set_ex_data(WOLFSSL* ssl, int idx, void* data);
  1418. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1419. WOLFSSL_API int wolfSSL_set_ex_data_with_cleanup(
  1420. WOLFSSL* ssl,
  1421. int idx,
  1422. void* data,
  1423. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1424. #endif
  1425. WOLFSSL_API int wolfSSL_get_shutdown(const WOLFSSL* ssl);
  1426. WOLFSSL_API int wolfSSL_set_rfd(WOLFSSL* ssl, int rfd);
  1427. WOLFSSL_API int wolfSSL_set_wfd(WOLFSSL* ssl, int wfd);
  1428. WOLFSSL_API void wolfSSL_set_shutdown(WOLFSSL* ssl, int opt);
  1429. WOLFSSL_API int wolfSSL_set_session_id_context(WOLFSSL* ssl, const unsigned char* id,
  1430. unsigned int len);
  1431. WOLFSSL_API void wolfSSL_set_connect_state(WOLFSSL* ssl);
  1432. WOLFSSL_API void wolfSSL_set_accept_state(WOLFSSL* ssl);
  1433. WOLFSSL_API int wolfSSL_session_reused(WOLFSSL* ssl);
  1434. WOLFSSL_API int wolfSSL_SESSION_up_ref(WOLFSSL_SESSION* session);
  1435. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_dup(WOLFSSL_SESSION* session);
  1436. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_new(void);
  1437. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_SESSION_new_ex(void* heap);
  1438. WOLFSSL_API void wolfSSL_SESSION_free(WOLFSSL_SESSION* session);
  1439. WOLFSSL_API int wolfSSL_CTX_add_session(WOLFSSL_CTX* ctx,
  1440. WOLFSSL_SESSION* session);
  1441. WOLFSSL_API int wolfSSL_SESSION_set_cipher(WOLFSSL_SESSION* session,
  1442. const WOLFSSL_CIPHER* cipher);
  1443. WOLFSSL_API int wolfSSL_is_init_finished(WOLFSSL* ssl);
  1444. WOLFSSL_API const char* wolfSSL_get_version(const WOLFSSL* ssl);
  1445. WOLFSSL_API int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl);
  1446. WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL* ssl);
  1447. WOLFSSL_API char* wolfSSL_CIPHER_description(const WOLFSSL_CIPHER* cipher, char* in, int len);
  1448. WOLFSSL_API const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher);
  1449. WOLFSSL_API const char* wolfSSL_CIPHER_get_version(const WOLFSSL_CIPHER* cipher);
  1450. WOLFSSL_API word32 wolfSSL_CIPHER_get_id(const WOLFSSL_CIPHER* cipher);
  1451. WOLFSSL_API int wolfSSL_CIPHER_get_auth_nid(const WOLFSSL_CIPHER* cipher);
  1452. WOLFSSL_API int wolfSSL_CIPHER_get_cipher_nid(const WOLFSSL_CIPHER* cipher);
  1453. WOLFSSL_API int wolfSSL_CIPHER_get_digest_nid(const WOLFSSL_CIPHER* cipher);
  1454. WOLFSSL_API int wolfSSL_CIPHER_get_kx_nid(const WOLFSSL_CIPHER* cipher);
  1455. WOLFSSL_API int wolfSSL_CIPHER_is_aead(const WOLFSSL_CIPHER* cipher);
  1456. WOLFSSL_API const WOLFSSL_CIPHER* wolfSSL_get_cipher_by_value(word16 value);
  1457. WOLFSSL_API const char* wolfSSL_SESSION_CIPHER_get_name(const WOLFSSL_SESSION* session);
  1458. WOLFSSL_API const char* wolfSSL_get_cipher(WOLFSSL* ssl);
  1459. WOLFSSL_API void wolfSSL_sk_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk);
  1460. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl);
  1461. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_new(void);
  1462. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509* x);
  1463. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  1464. WOLFSSL_API int wolfSSL_RSA_up_ref(WOLFSSL_RSA* rsa);
  1465. WOLFSSL_API int wolfSSL_X509_up_ref(WOLFSSL_X509* x509);
  1466. WOLFSSL_API int wolfSSL_EVP_PKEY_up_ref(WOLFSSL_EVP_PKEY* pkey);
  1467. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)*
  1468. wolfSSL_X509_chain_up_ref(WOLF_STACK_OF(WOLFSSL_X509)* chain);
  1469. #endif
  1470. WOLFSSL_API int wolfSSL_OCSP_parse_url(char* url, char** host, char** port,
  1471. char** path, int* ssl);
  1472. #ifndef NO_BIO
  1473. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1474. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(const WOLFSSL_BIO_METHOD* method);
  1475. #else
  1476. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD*);
  1477. #endif
  1478. WOLFSSL_API int wolfSSL_BIO_free(WOLFSSL_BIO* bio);
  1479. WOLFSSL_API void wolfSSL_BIO_vfree(WOLFSSL_BIO* bio);
  1480. WOLFSSL_API void wolfSSL_BIO_free_all(WOLFSSL_BIO* bio);
  1481. WOLFSSL_API int wolfSSL_BIO_gets(WOLFSSL_BIO* bio, char* buf, int sz);
  1482. WOLFSSL_API int wolfSSL_BIO_puts(WOLFSSL_BIO* bio, const char* buf);
  1483. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_next(WOLFSSL_BIO* bio);
  1484. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_find_type(WOLFSSL_BIO* bio, int type);
  1485. WOLFSSL_API int wolfSSL_BIO_read(WOLFSSL_BIO* bio, void* buf, int len);
  1486. WOLFSSL_API int wolfSSL_BIO_write(WOLFSSL_BIO* bio, const void* data, int len);
  1487. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO* top, WOLFSSL_BIO* append);
  1488. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO* bio);
  1489. WOLFSSL_API int wolfSSL_BIO_flush(WOLFSSL_BIO* bio);
  1490. WOLFSSL_API int wolfSSL_BIO_pending(WOLFSSL_BIO* bio);
  1491. WOLFSSL_API void wolfSSL_BIO_set_callback(WOLFSSL_BIO *bio,
  1492. wolf_bio_info_cb callback_func);
  1493. WOLFSSL_API wolf_bio_info_cb wolfSSL_BIO_get_callback(WOLFSSL_BIO *bio);
  1494. WOLFSSL_API void wolfSSL_BIO_set_callback_arg(WOLFSSL_BIO *bio, char *arg);
  1495. WOLFSSL_API char* wolfSSL_BIO_get_callback_arg(const WOLFSSL_BIO *bio);
  1496. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_md(void);
  1497. WOLFSSL_API int wolfSSL_BIO_get_md_ctx(WOLFSSL_BIO *bio,
  1498. WOLFSSL_EVP_MD_CTX **mdcp);
  1499. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void);
  1500. WOLFSSL_API long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO* bio, long size);
  1501. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void);
  1502. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int flag);
  1503. WOLFSSL_API int wolfSSL_BIO_eof(WOLFSSL_BIO* b);
  1504. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void);
  1505. WOLFSSL_API WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void);
  1506. WOLFSSL_API void wolfSSL_BIO_set_flags(WOLFSSL_BIO* bio, int flags);
  1507. WOLFSSL_API void wolfSSL_BIO_clear_flags(WOLFSSL_BIO *bio, int flags);
  1508. WOLFSSL_API int wolfSSL_BIO_get_fd(WOLFSSL_BIO *bio, int* fd);
  1509. WOLFSSL_API int wolfSSL_BIO_set_ex_data(WOLFSSL_BIO *bio, int idx, void *data);
  1510. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1511. WOLFSSL_API int wolfSSL_BIO_set_ex_data_with_cleanup(
  1512. WOLFSSL_BIO *bio,
  1513. int idx,
  1514. void *data,
  1515. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1516. #endif
  1517. WOLFSSL_API void *wolfSSL_BIO_get_ex_data(WOLFSSL_BIO *bio, int idx);
  1518. WOLFSSL_API long wolfSSL_BIO_set_nbio(WOLFSSL_BIO* bio, long on);
  1519. WOLFSSL_API int wolfSSL_BIO_get_mem_data(WOLFSSL_BIO* bio,void* p);
  1520. WOLFSSL_API void wolfSSL_BIO_set_init(WOLFSSL_BIO* bio, int init);
  1521. WOLFSSL_API void wolfSSL_BIO_set_data(WOLFSSL_BIO* bio, void* ptr);
  1522. WOLFSSL_API void* wolfSSL_BIO_get_data(WOLFSSL_BIO* bio);
  1523. WOLFSSL_API void wolfSSL_BIO_set_shutdown(WOLFSSL_BIO* bio, int shut);
  1524. WOLFSSL_API int wolfSSL_BIO_get_shutdown(WOLFSSL_BIO* bio);
  1525. WOLFSSL_API void wolfSSL_BIO_clear_retry_flags(WOLFSSL_BIO* bio);
  1526. WOLFSSL_API int wolfSSL_BIO_should_retry(WOLFSSL_BIO *bio);
  1527. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_meth_new(int type, const char* name);
  1528. WOLFSSL_API void wolfSSL_BIO_meth_free(WOLFSSL_BIO_METHOD* biom);
  1529. WOLFSSL_API int wolfSSL_BIO_meth_set_write(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_write_cb biom_write);
  1530. WOLFSSL_API int wolfSSL_BIO_meth_set_read(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_read_cb biom_read);
  1531. WOLFSSL_API int wolfSSL_BIO_meth_set_puts(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_puts_cb biom_puts);
  1532. WOLFSSL_API int wolfSSL_BIO_meth_set_gets(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_gets_cb biom_gets);
  1533. WOLFSSL_API int wolfSSL_BIO_meth_set_ctrl(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_ctrl_get_cb biom_ctrl);
  1534. WOLFSSL_API int wolfSSL_BIO_meth_set_create(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_create_cb biom_create);
  1535. WOLFSSL_API int wolfSSL_BIO_meth_set_destroy(WOLFSSL_BIO_METHOD* biom, wolfSSL_BIO_meth_destroy_cb biom_destroy);
  1536. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(const void* buf, int len);
  1537. WOLFSSL_API long wolfSSL_BIO_set_ssl(WOLFSSL_BIO* b, WOLFSSL* ssl, int flag);
  1538. WOLFSSL_API long wolfSSL_BIO_get_ssl(WOLFSSL_BIO* bio, WOLFSSL** ssl);
  1539. #ifndef NO_FILESYSTEM
  1540. WOLFSSL_API long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int flag);
  1541. #endif
  1542. WOLFSSL_API int wolfSSL_BIO_set_close(WOLFSSL_BIO *b, long flag);
  1543. WOLFSSL_API void wolfSSL_set_bio(WOLFSSL* ssl, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr);
  1544. WOLFSSL_API int wolfSSL_BIO_method_type(const WOLFSSL_BIO *b);
  1545. #ifndef NO_FILESYSTEM
  1546. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_file(void);
  1547. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_fd(int fd, int close_flag);
  1548. #endif
  1549. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_bio(void);
  1550. WOLFSSL_API WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void);
  1551. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_connect(const char *str);
  1552. WOLFSSL_API WOLFSSL_BIO *wolfSSL_BIO_new_accept(const char *port);
  1553. WOLFSSL_API long wolfSSL_BIO_set_conn_hostname(WOLFSSL_BIO* b, char* name);
  1554. WOLFSSL_API long wolfSSL_BIO_set_conn_port(WOLFSSL_BIO *b, char* port);
  1555. WOLFSSL_API long wolfSSL_BIO_do_connect(WOLFSSL_BIO *b);
  1556. WOLFSSL_API int wolfSSL_BIO_do_accept(WOLFSSL_BIO *b);
  1557. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_ssl_connect(WOLFSSL_CTX* ctx);
  1558. WOLFSSL_API long wolfSSL_BIO_do_handshake(WOLFSSL_BIO *b);
  1559. WOLFSSL_API void wolfSSL_BIO_ssl_shutdown(WOLFSSL_BIO* b);
  1560. WOLFSSL_API long wolfSSL_BIO_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, void *parg);
  1561. WOLFSSL_API long wolfSSL_BIO_int_ctrl(WOLFSSL_BIO *bp, int cmd, long larg, int iarg);
  1562. WOLFSSL_API int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *b, long size);
  1563. WOLFSSL_API int wolfSSL_BIO_make_bio_pair(WOLFSSL_BIO *b1, WOLFSSL_BIO *b2);
  1564. WOLFSSL_API int wolfSSL_BIO_up_ref(WOLFSSL_BIO *b);
  1565. WOLFSSL_API int wolfSSL_BIO_ctrl_reset_read_request(WOLFSSL_BIO *b);
  1566. WOLFSSL_API int wolfSSL_BIO_nread0(WOLFSSL_BIO *bio, char **buf);
  1567. WOLFSSL_API int wolfSSL_BIO_nread(WOLFSSL_BIO *bio, char **buf, int num);
  1568. WOLFSSL_API int wolfSSL_BIO_nwrite(WOLFSSL_BIO *bio, char **buf, int num);
  1569. WOLFSSL_API int wolfSSL_BIO_reset(WOLFSSL_BIO *bio);
  1570. WOLFSSL_API int wolfSSL_BIO_seek(WOLFSSL_BIO *bio, int ofs);
  1571. WOLFSSL_API int wolfSSL_BIO_tell(WOLFSSL_BIO* bio);
  1572. WOLFSSL_API int wolfSSL_BIO_write_filename(WOLFSSL_BIO *bio, char *name);
  1573. WOLFSSL_API long wolfSSL_BIO_set_mem_eof_return(WOLFSSL_BIO *bio, int v);
  1574. WOLFSSL_API long wolfSSL_BIO_get_mem_ptr(WOLFSSL_BIO *bio, WOLFSSL_BUF_MEM **m);
  1575. WOLFSSL_API int wolfSSL_BIO_get_len(WOLFSSL_BIO *bio);
  1576. #endif
  1577. WOLFSSL_API void wolfSSL_RAND_screen(void);
  1578. WOLFSSL_API const char* wolfSSL_RAND_file_name(char* fname, unsigned long len);
  1579. WOLFSSL_API int wolfSSL_RAND_write_file(const char* fname);
  1580. WOLFSSL_API int wolfSSL_RAND_load_file(const char* fname, long len);
  1581. WOLFSSL_API int wolfSSL_RAND_egd(const char* nm);
  1582. WOLFSSL_API int wolfSSL_RAND_seed(const void* seed, int len);
  1583. WOLFSSL_API void wolfSSL_RAND_Cleanup(void);
  1584. WOLFSSL_API void wolfSSL_RAND_add(const void* add, int len, double entropy);
  1585. WOLFSSL_API int wolfSSL_RAND_poll(void);
  1586. WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void);
  1587. WOLFSSL_API WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void);
  1588. WOLFSSL_API int wolfSSL_COMP_add_compression_method(int method, void* data);
  1589. WOLFSSL_API unsigned long wolfSSL_thread_id(void);
  1590. WOLFSSL_API void wolfSSL_set_id_callback(unsigned long (*f)(void));
  1591. WOLFSSL_API void wolfSSL_set_locking_callback(void (*f)(int, int, const char*,
  1592. int));
  1593. WOLFSSL_API void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)
  1594. (const char*, int));
  1595. WOLFSSL_API void wolfSSL_set_dynlock_lock_callback(void (*f)(int,
  1596. WOLFSSL_dynlock_value*, const char*, int));
  1597. WOLFSSL_API void wolfSSL_set_dynlock_destroy_callback(void (*f)
  1598. (WOLFSSL_dynlock_value*, const char*, int));
  1599. WOLFSSL_API int wolfSSL_num_locks(void);
  1600. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
  1601. WOLFSSL_X509_STORE_CTX* ctx);
  1602. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX* ctx);
  1603. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX* ctx);
  1604. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_verify_cb(WOLFSSL_X509_STORE_CTX *ctx,
  1605. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
  1606. WOLFSSL_API void wolfSSL_X509_STORE_set_verify_cb(WOLFSSL_X509_STORE *st,
  1607. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb);
  1608. WOLFSSL_API int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* n,
  1609. unsigned char** out);
  1610. WOLFSSL_API int wolfSSL_i2d_X509_NAME_canon(WOLFSSL_X509_NAME* name,
  1611. unsigned char** out);
  1612. WOLFSSL_API WOLFSSL_X509_NAME *wolfSSL_d2i_X509_NAME(WOLFSSL_X509_NAME **name,
  1613. unsigned char **in, long length);
  1614. #ifndef NO_RSA
  1615. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  1616. WOLFSSL_API int wolfSSL_RSA_print_fp(XFILE fp, WOLFSSL_RSA* rsa, int indent);
  1617. #endif /* !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  1618. #ifndef NO_BIO
  1619. WOLFSSL_API int wolfSSL_RSA_print(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa, int offset);
  1620. #endif /* !NO_BIO */
  1621. #endif /* !NO_RSA */
  1622. WOLFSSL_API int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  1623. unsigned long nmflags, unsigned long cflag);
  1624. #ifndef NO_FILESYSTEM
  1625. WOLFSSL_API int wolfSSL_X509_print_fp(XFILE fp, WOLFSSL_X509 *x509);
  1626. #endif
  1627. WOLFSSL_API int wolfSSL_X509_signature_print(WOLFSSL_BIO *bp,
  1628. const WOLFSSL_X509_ALGOR *sigalg, const WOLFSSL_ASN1_STRING *sig);
  1629. WOLFSSL_API void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
  1630. const WOLFSSL_X509_ALGOR **palg, const WOLFSSL_X509 *x509);
  1631. WOLFSSL_API int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  1632. WOLFSSL_API int wolfSSL_X509_REQ_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  1633. WOLFSSL_ABI WOLFSSL_API char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name,
  1634. char* in, int sz);
  1635. WOLFSSL_API unsigned long wolfSSL_X509_NAME_hash(WOLFSSL_X509_NAME* name);
  1636. #if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
  1637. WOLFSSL_API char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz);
  1638. #endif
  1639. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(
  1640. WOLFSSL_X509* cert);
  1641. WOLFSSL_API unsigned long wolfSSL_X509_issuer_name_hash(const WOLFSSL_X509* x509);
  1642. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(
  1643. WOLFSSL_X509* cert);
  1644. WOLFSSL_API unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509);
  1645. WOLFSSL_API int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509* x509, int nid);
  1646. WOLFSSL_API int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509* x509, int nid);
  1647. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_critical(WOLFSSL_X509_EXTENSION* ex, int crit);
  1648. WOLFSSL_API int wolfSSL_X509_get_isCA(WOLFSSL_X509* x509);
  1649. WOLFSSL_API int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509* x509);
  1650. WOLFSSL_API unsigned int wolfSSL_X509_get_pathLength(WOLFSSL_X509* x509);
  1651. WOLFSSL_API unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509* x509);
  1652. WOLFSSL_API unsigned char* wolfSSL_X509_get_authorityKeyID(
  1653. WOLFSSL_X509* x509, unsigned char* dst, int* dstLen);
  1654. WOLFSSL_API unsigned char* wolfSSL_X509_get_subjectKeyID(
  1655. WOLFSSL_X509* x509, unsigned char* dst, int* dstLen);
  1656. WOLFSSL_API int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  1657. #ifdef WOLFSSL_CERT_REQ
  1658. WOLFSSL_API int wolfSSL_X509_REQ_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  1659. #endif
  1660. WOLFSSL_API int wolfSSL_X509_set_subject_name(WOLFSSL_X509* cert,
  1661. WOLFSSL_X509_NAME* name);
  1662. WOLFSSL_API int wolfSSL_X509_set_issuer_name(WOLFSSL_X509* cert,
  1663. WOLFSSL_X509_NAME* name);
  1664. WOLFSSL_API int wolfSSL_X509_set_pubkey(WOLFSSL_X509* cert, WOLFSSL_EVP_PKEY* pkey);
  1665. WOLFSSL_API int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509,
  1666. const WOLFSSL_ASN1_TIME* t);
  1667. WOLFSSL_API int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509,
  1668. const WOLFSSL_ASN1_TIME* t);
  1669. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509);
  1670. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509);
  1671. WOLFSSL_API int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509,
  1672. WOLFSSL_ASN1_INTEGER* s);
  1673. WOLFSSL_API int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v);
  1674. WOLFSSL_API int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
  1675. const WOLFSSL_EVP_MD* md);
  1676. WOLFSSL_API int wolfSSL_X509_sign_ctx(WOLFSSL_X509 *x509, WOLFSSL_EVP_MD_CTX *ctx);
  1677. WOLFSSL_API int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME* name);
  1678. WOLFSSL_API int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME* name);
  1679. WOLFSSL_API int wolfSSL_X509_NAME_get_text_by_NID(
  1680. WOLFSSL_X509_NAME* name, int nid, char* buf, int len);
  1681. WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_NID(
  1682. WOLFSSL_X509_NAME* name, int nid, int pos);
  1683. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(WOLFSSL_X509_NAME_ENTRY* in);
  1684. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_new(void);
  1685. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_dup(WOLFSSL_ASN1_STRING* asn1);
  1686. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_type_new(int type);
  1687. WOLFSSL_API int wolfSSL_ASN1_STRING_type(const WOLFSSL_ASN1_STRING* asn1);
  1688. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_d2i_DISPLAYTEXT(WOLFSSL_ASN1_STRING **asn, const unsigned char **in, long len);
  1689. WOLFSSL_API int wolfSSL_ASN1_STRING_cmp(const WOLFSSL_ASN1_STRING *a, const WOLFSSL_ASN1_STRING *b);
  1690. WOLFSSL_API void wolfSSL_ASN1_STRING_free(WOLFSSL_ASN1_STRING* asn1);
  1691. WOLFSSL_API int wolfSSL_ASN1_STRING_set(WOLFSSL_ASN1_STRING* asn1,
  1692. const void* data, int dataSz);
  1693. WOLFSSL_API unsigned char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING* asn);
  1694. WOLFSSL_API const unsigned char* wolfSSL_ASN1_STRING_get0_data(
  1695. const WOLFSSL_ASN1_STRING* asn);
  1696. WOLFSSL_API int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING* asn);
  1697. WOLFSSL_API int wolfSSL_ASN1_STRING_copy(WOLFSSL_ASN1_STRING* dst,
  1698. const WOLFSSL_ASN1_STRING* src);
  1699. WOLFSSL_API int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX* ctx);
  1700. WOLFSSL_API const char* wolfSSL_X509_verify_cert_error_string(long err);
  1701. WOLFSSL_API int wolfSSL_X509_get_signature_type(WOLFSSL_X509* x509);
  1702. WOLFSSL_API int wolfSSL_X509_get_signature(WOLFSSL_X509* x509, unsigned char* buf, int* bufSz);
  1703. WOLFSSL_API int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509, unsigned char* buf,
  1704. int* bufSz);
  1705. WOLFSSL_API int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509);
  1706. WOLFSSL_API int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP* lookup,const char* dir,long type);
  1707. WOLFSSL_API int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP* lookup, const char* file,
  1708. long type);
  1709. WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void);
  1710. WOLFSSL_API WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void);
  1711. WOLFSSL_API int wolfSSL_X509_LOOKUP_ctrl(WOLFSSL_X509_LOOKUP *ctx, int cmd,
  1712. const char *argc, long argl, char **ret);
  1713. WOLFSSL_API WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE* store,
  1714. WOLFSSL_X509_LOOKUP_METHOD* m);
  1715. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void);
  1716. WOLFSSL_API void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE* store);
  1717. WOLFSSL_API int wolfSSL_X509_STORE_up_ref(WOLFSSL_X509_STORE* store);
  1718. WOLFSSL_API int wolfSSL_X509_STORE_add_cert(
  1719. WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509);
  1720. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(
  1721. WOLFSSL_X509_STORE_CTX* ctx);
  1722. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get1_chain(
  1723. WOLFSSL_X509_STORE_CTX* ctx);
  1724. WOLFSSL_API WOLFSSL_X509_STORE_CTX *wolfSSL_X509_STORE_CTX_get0_parent_ctx(
  1725. WOLFSSL_X509_STORE_CTX *ctx);
  1726. WOLFSSL_API int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store,
  1727. unsigned long flag);
  1728. WOLFSSL_API int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE* store);
  1729. WOLFSSL_API int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX* ctx,
  1730. int idx, WOLFSSL_X509_NAME* name, WOLFSSL_X509_OBJECT* obj);
  1731. WOLFSSL_API WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void);
  1732. WOLFSSL_API int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX* ctx,
  1733. WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509, WOLF_STACK_OF(WOLFSSL_X509)*);
  1734. WOLFSSL_API void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX* ctx);
  1735. WOLFSSL_API void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX* ctx);
  1736. WOLFSSL_API void wolfSSL_X509_STORE_CTX_trusted_stack(WOLFSSL_X509_STORE_CTX *ctx,
  1737. WOLF_STACK_OF(WOLFSSL_X509) *sk);
  1738. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL* crl);
  1739. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL* crl);
  1740. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509);
  1741. WOLFSSL_API int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL* crl, WOLFSSL_EVP_PKEY* pkey);
  1742. WOLFSSL_API void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT* obj);
  1743. WOLFSSL_API WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY_bio(
  1744. WOLFSSL_BIO* bio, WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey);
  1745. WOLFSSL_API WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY(
  1746. WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey, const unsigned char** keyBuf, long keyLen);
  1747. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY_bio(WOLFSSL_BIO* bio,
  1748. WOLFSSL_EVP_PKEY** out);
  1749. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY(WOLFSSL_EVP_PKEY** key,
  1750. const unsigned char** in, long inSz);
  1751. WOLFSSL_API int wolfSSL_i2d_PUBKEY(const WOLFSSL_EVP_PKEY *key, unsigned char **der);
  1752. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PublicKey(int type, WOLFSSL_EVP_PKEY** pkey,
  1753. const unsigned char ** in, long inSz);
  1754. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type,
  1755. WOLFSSL_EVP_PKEY** out, const unsigned char **in, long inSz);
  1756. #ifdef WOLF_PRIVATE_KEY_ID
  1757. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_id(int type,
  1758. WOLFSSL_EVP_PKEY** out, void* heap, int devId);
  1759. #endif
  1760. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_EVP(WOLFSSL_EVP_PKEY** key,
  1761. unsigned char** in, long inSz);
  1762. WOLFSSL_API int wolfSSL_i2d_PrivateKey(const WOLFSSL_EVP_PKEY* key,
  1763. unsigned char** der);
  1764. WOLFSSL_API int wolfSSL_i2d_PublicKey(const WOLFSSL_EVP_PKEY* key,
  1765. unsigned char** der);
  1766. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  1767. WOLFSSL_API int wolfSSL_EVP_PKEY_print_public(WOLFSSL_BIO* out,
  1768. const WOLFSSL_EVP_PKEY* pkey,
  1769. int indent, WOLFSSL_ASN1_PCTX* pctx);
  1770. #endif /* OPENSSL_EXTRA && !WOLFCRYPT_ONLY */
  1771. WOLFSSL_API int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME* asnTime);
  1772. #ifdef OPENSSL_EXTRA
  1773. WOLFSSL_API int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime,
  1774. time_t *cmpTime);
  1775. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
  1776. int offset_day, long offset_sec, time_t *in_tm);
  1777. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
  1778. long offset_sec, time_t *in_tm);
  1779. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME* s,
  1780. long adj);
  1781. WOLFSSL_API int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED* revoked);
  1782. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_time(WOLFSSL_X509_STORE_CTX* ctx,
  1783. unsigned long flags,
  1784. time_t t);
  1785. WOLFSSL_API WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void);
  1786. WOLFSSL_API void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param);
  1787. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  1788. unsigned long flags);
  1789. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_get_flags(WOLFSSL_X509_VERIFY_PARAM *param);
  1790. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_clear_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  1791. unsigned long flags);
  1792. WOLFSSL_API void wolfSSL_X509_VERIFY_PARAM_set_hostflags(
  1793. WOLFSSL_X509_VERIFY_PARAM* param, unsigned int flags);
  1794. WOLFSSL_API int wolfSSL_set1_host(WOLFSSL* ssl, const char * name);
  1795. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
  1796. const char* name,
  1797. unsigned int nameSz);
  1798. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(
  1799. WOLFSSL_X509_VERIFY_PARAM *param, const char *ipasc);
  1800. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1_ip(
  1801. WOLFSSL_X509_VERIFY_PARAM* param, const unsigned char* ip, size_t iplen);
  1802. WOLFSSL_API int wolfSSL_X509_VERIFY_PARAM_set1(WOLFSSL_X509_VERIFY_PARAM* to,
  1803. const WOLFSSL_X509_VERIFY_PARAM* from);
  1804. WOLFSSL_API int wolfSSL_X509_load_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  1805. const char *file, int type);
  1806. WOLFSSL_API int wolfSSL_X509_load_cert_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  1807. const char *file, int type);
  1808. #endif
  1809. WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL* crl);
  1810. WOLFSSL_API WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
  1811. WOLFSSL_X509_REVOKED* revoked,int value);
  1812. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509);
  1813. WOLFSSL_API void wolfSSL_ASN1_INTEGER_free(WOLFSSL_ASN1_INTEGER* in);
  1814. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_new(void);
  1815. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_dup(
  1816. const WOLFSSL_ASN1_INTEGER* src);
  1817. WOLFSSL_API int wolfSSL_ASN1_INTEGER_set(WOLFSSL_ASN1_INTEGER *a, long v);
  1818. WOLFSSL_API WOLFSSL_ASN1_INTEGER* wolfSSL_d2i_ASN1_INTEGER(
  1819. WOLFSSL_ASN1_INTEGER** a,
  1820. const unsigned char** in,
  1821. long inSz);
  1822. WOLFSSL_API int wolfSSL_i2d_ASN1_INTEGER(const WOLFSSL_ASN1_INTEGER* a,
  1823. unsigned char** out);
  1824. WOLFSSL_API int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO* bio, const WOLFSSL_ASN1_TIME* asnTime);
  1825. WOLFSSL_API char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* t,
  1826. char* buf, int len);
  1827. #ifndef NO_ASN_TIME
  1828. WOLFSSL_API int wolfSSL_ASN1_TIME_to_tm(const WOLFSSL_ASN1_TIME* asnTime, struct tm* tm);
  1829. #endif
  1830. WOLFSSL_API int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER* a,
  1831. const WOLFSSL_ASN1_INTEGER* b);
  1832. WOLFSSL_API long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER* a);
  1833. #ifdef OPENSSL_EXTRA
  1834. WOLFSSL_API WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
  1835. WOLFSSL_BIGNUM *bn);
  1836. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_adj(WOLFSSL_ASN1_TIME* s, time_t t,
  1837. int offset_day, long offset_sec);
  1838. WOLFSSL_API WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_new(void);
  1839. WOLFSSL_API void wolfSSL_ASN1_TIME_free(WOLFSSL_ASN1_TIME* t);
  1840. #endif
  1841. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char* fname);
  1842. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_CTX_get_client_CA_list(
  1843. const WOLFSSL_CTX *ctx);
  1844. /* deprecated function name */
  1845. #define wolfSSL_SSL_CTX_get_client_CA_list wolfSSL_CTX_get_client_CA_list
  1846. WOLFSSL_API void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX* ctx,
  1847. WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  1848. WOLFSSL_API void wolfSSL_set_client_CA_list(WOLFSSL* ssl,
  1849. WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  1850. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_get_client_CA_list(
  1851. const WOLFSSL* ssl);
  1852. typedef int (*client_cert_cb)(WOLFSSL *ssl, WOLFSSL_X509 **x509,
  1853. WOLFSSL_EVP_PKEY **pkey);
  1854. WOLFSSL_API void wolfSSL_CTX_set_client_cert_cb(WOLFSSL_CTX *ctx, client_cert_cb cb);
  1855. typedef int (*CertSetupCallback)(WOLFSSL* ssl, void*);
  1856. WOLFSSL_API void wolfSSL_CTX_set_cert_cb(WOLFSSL_CTX* ctx,
  1857. CertSetupCallback cb, void *arg);
  1858. WOLFSSL_LOCAL int CertSetupCbWrapper(WOLFSSL* ssl);
  1859. WOLFSSL_API void* wolfSSL_X509_STORE_CTX_get_ex_data(
  1860. WOLFSSL_X509_STORE_CTX* ctx, int idx);
  1861. WOLFSSL_API int wolfSSL_X509_STORE_CTX_set_ex_data(WOLFSSL_X509_STORE_CTX* ctx,
  1862. int idx, void *data);
  1863. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1864. WOLFSSL_API int wolfSSL_X509_STORE_CTX_set_ex_data_with_cleanup(
  1865. WOLFSSL_X509_STORE_CTX* ctx,
  1866. int idx,
  1867. void *data,
  1868. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1869. #endif
  1870. WOLFSSL_API void* wolfSSL_X509_STORE_get_ex_data(
  1871. WOLFSSL_X509_STORE* store, int idx);
  1872. WOLFSSL_API int wolfSSL_X509_STORE_set_ex_data(WOLFSSL_X509_STORE* store,
  1873. int idx, void *data);
  1874. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  1875. WOLFSSL_API int wolfSSL_X509_STORE_set_ex_data_with_cleanup(
  1876. WOLFSSL_X509_STORE* store,
  1877. int idx,
  1878. void *data,
  1879. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  1880. #endif
  1881. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_depth(WOLFSSL_X509_STORE_CTX* ctx,
  1882. int depth);
  1883. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_current_issuer(
  1884. WOLFSSL_X509_STORE_CTX* ctx);
  1885. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_X509_STORE_CTX_get0_store(
  1886. WOLFSSL_X509_STORE_CTX* ctx);
  1887. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_cert(
  1888. WOLFSSL_X509_STORE_CTX* ctx);
  1889. WOLFSSL_API int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void);
  1890. WOLFSSL_API void wolfSSL_X509_STORE_CTX_set_error(
  1891. WOLFSSL_X509_STORE_CTX* ctx, int er);
  1892. void wolfSSL_X509_STORE_CTX_set_error_depth(WOLFSSL_X509_STORE_CTX* ctx,
  1893. int depth);
  1894. WOLFSSL_API void* wolfSSL_get_ex_data(const WOLFSSL* ssl, int idx);
  1895. WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX* ctx,
  1896. void* userdata);
  1897. WOLFSSL_API void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX* ctx,
  1898. wc_pem_password_cb* cb);
  1899. WOLFSSL_API wc_pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX* ctx);
  1900. WOLFSSL_API void *wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx);
  1901. WOLFSSL_API void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX* ctx,
  1902. void (*f)(const WOLFSSL* ssl, int type, int val));
  1903. WOLFSSL_API unsigned long wolfSSL_ERR_peek_error(void);
  1904. WOLFSSL_API int wolfSSL_GET_REASON(int);
  1905. WOLFSSL_API const char* wolfSSL_alert_type_string_long(int alertID);
  1906. WOLFSSL_API const char* wolfSSL_alert_desc_string_long(int alertID);
  1907. WOLFSSL_API const char* wolfSSL_state_string_long(const WOLFSSL* ssl);
  1908. WOLFSSL_API WOLFSSL_RSA* wolfSSL_RSA_generate_key(int len, unsigned long e,
  1909. void(*f)(int, int, void*), void* data);
  1910. WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPublicKey(WOLFSSL_RSA **r,
  1911. const unsigned char **pp, long len);
  1912. WOLFSSL_API WOLFSSL_RSA *wolfSSL_d2i_RSAPrivateKey(WOLFSSL_RSA** r,
  1913. const unsigned char** derBuf, long derSz);
  1914. WOLFSSL_API int wolfSSL_i2d_RSAPublicKey(WOLFSSL_RSA *r, unsigned char **pp);
  1915. WOLFSSL_API int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *r, unsigned char **pp);
  1916. WOLFSSL_API void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX* ctx,
  1917. WOLFSSL_RSA *(*f)(WOLFSSL *, int, int));
  1918. WOLFSSL_API int wolfSSL_PEM_def_callback(char* name, int num, int w, void* key);
  1919. WOLFSSL_API long wolfSSL_CTX_sess_accept(WOLFSSL_CTX* ctx);
  1920. WOLFSSL_API long wolfSSL_CTX_sess_connect(WOLFSSL_CTX* ctx);
  1921. WOLFSSL_API long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX* ctx);
  1922. WOLFSSL_API long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX* ctx);
  1923. WOLFSSL_API long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX* ctx);
  1924. WOLFSSL_API long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX* ctx);
  1925. WOLFSSL_API long wolfSSL_CTX_sess_hits(WOLFSSL_CTX* ctx);
  1926. WOLFSSL_API long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX* ctx);
  1927. WOLFSSL_API long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX* ctx);
  1928. WOLFSSL_API long wolfSSL_CTX_sess_misses(WOLFSSL_CTX* ctx);
  1929. WOLFSSL_API long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX* ctx);
  1930. WOLFSSL_API long wolfSSL_CTX_sess_number(WOLFSSL_CTX* ctx);
  1931. WOLFSSL_API long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  1932. WOLFSSL_API long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX* ctx, long sz);
  1933. WOLFSSL_API long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX* ctx);
  1934. WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX* ctx);
  1935. WOLFSSL_API int wolfSSL_get_read_ahead(const WOLFSSL* ssl);
  1936. WOLFSSL_API int wolfSSL_set_read_ahead(WOLFSSL* ssl, int v);
  1937. WOLFSSL_API int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX* ctx);
  1938. WOLFSSL_API int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX* ctx, int v);
  1939. WOLFSSL_API long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX* ctx, void* arg);
  1940. WOLFSSL_API long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(
  1941. WOLFSSL_CTX* ctx, void* arg);
  1942. WOLFSSL_API int wolfSSL_CTX_add_client_CA(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  1943. WOLFSSL_API int wolfSSL_CTX_set_srp_password(WOLFSSL_CTX* ctx, char* password);
  1944. WOLFSSL_API int wolfSSL_CTX_set_srp_username(WOLFSSL_CTX* ctx, char* username);
  1945. WOLFSSL_API int wolfSSL_CTX_set_srp_strength(WOLFSSL_CTX *ctx, int strength);
  1946. WOLFSSL_API char* wolfSSL_get_srp_username(WOLFSSL *ssl);
  1947. WOLFSSL_API long wolfSSL_set_options(WOLFSSL *s, long op);
  1948. WOLFSSL_API long wolfSSL_get_options(const WOLFSSL *s);
  1949. WOLFSSL_API long wolfSSL_clear_options(WOLFSSL *s, long op);
  1950. WOLFSSL_API long wolfSSL_clear_num_renegotiations(WOLFSSL *s);
  1951. WOLFSSL_API long wolfSSL_total_renegotiations(WOLFSSL *s);
  1952. WOLFSSL_API long wolfSSL_num_renegotiations(WOLFSSL* s);
  1953. WOLFSSL_API int wolfSSL_SSL_renegotiate_pending(WOLFSSL *s);
  1954. WOLFSSL_API long wolfSSL_set_tmp_dh(WOLFSSL *s, WOLFSSL_DH *dh);
  1955. WOLFSSL_API long wolfSSL_set_tlsext_debug_arg(WOLFSSL *s, void *arg);
  1956. WOLFSSL_API long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type);
  1957. WOLFSSL_API long wolfSSL_get_tlsext_status_type(WOLFSSL *s);
  1958. WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg);
  1959. WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg);
  1960. WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg);
  1961. WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp);
  1962. WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len);
  1963. WOLFSSL_API int wolfSSL_set_tlsext_max_fragment_length
  1964. (WOLFSSL *s, unsigned char mode);
  1965. WOLFSSL_API int wolfSSL_CTX_set_tlsext_max_fragment_length
  1966. (WOLFSSL_CTX *c, unsigned char mode);
  1967. WOLFSSL_API void wolfSSL_CONF_modules_unload(int all);
  1968. WOLFSSL_API char* wolfSSL_CONF_get1_default_config_file(void);
  1969. WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg);
  1970. WOLFSSL_API long wolfSSL_get_verify_result(const WOLFSSL *ssl);
  1971. #define WOLFSSL_DEFAULT_CIPHER_LIST "" /* default all */
  1972. /* These are bit-masks */
  1973. enum {
  1974. WOLFSSL_OCSP_URL_OVERRIDE = 1,
  1975. WOLFSSL_OCSP_NO_NONCE = 2,
  1976. WOLFSSL_OCSP_CHECKALL = 4,
  1977. WOLFSSL_CRL_CHECKALL = 1,
  1978. WOLFSSL_CRL_CHECK = 2,
  1979. };
  1980. /* Separated out from other enums because of size */
  1981. enum {
  1982. WOLFSSL_OP_MICROSOFT_SESS_ID_BUG = 0x00000001,
  1983. WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG = 0x00000002,
  1984. WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = 0x00000004,
  1985. WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG = 0x00000008,
  1986. WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER = 0x00000010,
  1987. WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING = 0x00000020,
  1988. WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG = 0x00000040,
  1989. WOLFSSL_OP_TLS_D5_BUG = 0x00000080,
  1990. WOLFSSL_OP_TLS_BLOCK_PADDING_BUG = 0x00000100,
  1991. WOLFSSL_OP_TLS_ROLLBACK_BUG = 0x00000200,
  1992. WOLFSSL_OP_EPHEMERAL_RSA = 0x00000800,
  1993. WOLFSSL_OP_NO_SSLv3 = 0x00001000,
  1994. WOLFSSL_OP_NO_TLSv1 = 0x00002000,
  1995. WOLFSSL_OP_PKCS1_CHECK_1 = 0x00004000,
  1996. WOLFSSL_OP_PKCS1_CHECK_2 = 0x00008000,
  1997. WOLFSSL_OP_NETSCAPE_CA_DN_BUG = 0x00010000,
  1998. WOLFSSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = 0x00020000,
  1999. WOLFSSL_OP_SINGLE_DH_USE = 0x00040000,
  2000. WOLFSSL_OP_NO_TICKET = 0x00080000,
  2001. WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS = 0x00100000,
  2002. WOLFSSL_OP_NO_QUERY_MTU = 0x00200000,
  2003. WOLFSSL_OP_COOKIE_EXCHANGE = 0x00400000,
  2004. WOLFSSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00800000,
  2005. WOLFSSL_OP_SINGLE_ECDH_USE = 0x01000000,
  2006. WOLFSSL_OP_CIPHER_SERVER_PREFERENCE = 0x02000000,
  2007. WOLFSSL_OP_NO_TLSv1_1 = 0x04000000,
  2008. WOLFSSL_OP_NO_TLSv1_2 = 0x08000000,
  2009. WOLFSSL_OP_NO_COMPRESSION = 0x10000000,
  2010. WOLFSSL_OP_NO_TLSv1_3 = 0x20000000,
  2011. WOLFSSL_OP_NO_SSLv2 = 0x40000000,
  2012. WOLFSSL_OP_ALL =
  2013. (WOLFSSL_OP_MICROSOFT_SESS_ID_BUG
  2014. | WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG
  2015. | WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  2016. | WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  2017. | WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  2018. | WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING
  2019. | WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG
  2020. | WOLFSSL_OP_TLS_D5_BUG
  2021. | WOLFSSL_OP_TLS_BLOCK_PADDING_BUG
  2022. | WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  2023. | WOLFSSL_OP_TLS_ROLLBACK_BUG),
  2024. };
  2025. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  2026. defined(HAVE_WEBSERVER)
  2027. /* for compatibility these must be macros */
  2028. #define SSL_OP_MICROSOFT_SESS_ID_BUG WOLFSSL_OP_MICROSOFT_SESS_ID_BUG
  2029. #define SSL_OP_NETSCAPE_CHALLENGE_BUG WOLFSSL_OP_NETSCAPE_CHALLENGE_BUG
  2030. #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG WOLFSSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  2031. #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG WOLFSSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  2032. #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER WOLFSSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  2033. #define SSL_OP_MSIE_SSLV2_RSA_PADDING WOLFSSL_OP_MSIE_SSLV2_RSA_PADDING
  2034. #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG WOLFSSL_OP_SSLEAY_080_CLIENT_DH_BUG
  2035. #define SSL_OP_TLS_D5_BUG WOLFSSL_OP_TLS_D5_BUG
  2036. #define SSL_OP_TLS_BLOCK_PADDING_BUG WOLFSSL_OP_TLS_BLOCK_PADDING_BUG
  2037. #define SSL_OP_TLS_ROLLBACK_BUG WOLFSSL_OP_TLS_ROLLBACK_BUG
  2038. #define SSL_OP_EPHEMERAL_RSA WOLFSSL_OP_EPHEMERAL_RSA
  2039. #define SSL_OP_PKCS1_CHECK_1 WOLFSSL_OP_PKCS1_CHECK_1
  2040. #define SSL_OP_PKCS1_CHECK_2 WOLFSSL_OP_PKCS1_CHECK_2
  2041. #define SSL_OP_NETSCAPE_CA_DN_BUG WOLFSSL_OP_NETSCAPE_CA_DN_BUG
  2042. #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG WOLFSSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
  2043. #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS WOLFSSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  2044. #define SSL_OP_NO_QUERY_MTU WOLFSSL_OP_NO_QUERY_MTU
  2045. #define SSL_OP_COOKIE_EXCHANGE WOLFSSL_OP_COOKIE_EXCHANGE
  2046. #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION \
  2047. WOLFSSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  2048. #define SSL_OP_ALL WOLFSSL_OP_ALL
  2049. #define SSL_OP_NO_SSLv2 WOLFSSL_OP_NO_SSLv2
  2050. #define SSL_OP_NO_SSLv3 WOLFSSL_OP_NO_SSLv3
  2051. #define SSL_OP_NO_TLSv1 WOLFSSL_OP_NO_TLSv1
  2052. #define SSL_OP_NO_TLSv1_1 WOLFSSL_OP_NO_TLSv1_1
  2053. #define SSL_OP_NO_TLSv1_2 WOLFSSL_OP_NO_TLSv1_2
  2054. #define SSL_OP_NO_COMPRESSION WOLFSSL_OP_NO_COMPRESSION
  2055. /* apache uses SSL_OP_NO_TLSv1_3 to determine if TLS 1.3 is enabled */
  2056. #if !(!defined(WOLFSSL_TLS13) && defined(WOLFSSL_APACHE_HTTPD))
  2057. #define SSL_OP_NO_TLSv1_3 WOLFSSL_OP_NO_TLSv1_3
  2058. #endif
  2059. #ifdef HAVE_SESSION_TICKET
  2060. #define SSL_OP_NO_TICKET WOLFSSL_OP_NO_TICKET
  2061. #endif
  2062. #define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | \
  2063. SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3)
  2064. #define SSL_NOTHING 1
  2065. #define SSL_WRITING 2
  2066. #define SSL_READING 3
  2067. #define SSL_MAX_SSL_SESSION_ID_LENGTH 32 /* = ID_LEN */
  2068. enum {
  2069. #ifdef HAVE_OCSP
  2070. /* OCSP Flags */
  2071. OCSP_NOCERTS = 1,
  2072. OCSP_NOINTERN = 2,
  2073. OCSP_NOSIGS = 4,
  2074. OCSP_NOCHAIN = 8,
  2075. OCSP_NOVERIFY = 16,
  2076. OCSP_NOEXPLICIT = 32,
  2077. OCSP_NOCASIGN = 64,
  2078. OCSP_NODELEGATED = 128,
  2079. OCSP_NOCHECKS = 256,
  2080. OCSP_TRUSTOTHER = 512,
  2081. OCSP_RESPID_KEY = 1024,
  2082. OCSP_NOTIME = 2048,
  2083. /* OCSP Types */
  2084. OCSP_CERTID = 2,
  2085. OCSP_REQUEST = 4,
  2086. OCSP_RESPONSE = 8,
  2087. OCSP_BASICRESP = 16,
  2088. #endif
  2089. SSL_ST_CONNECT = 0x1000,
  2090. SSL_ST_ACCEPT = 0x2000,
  2091. SSL_ST_MASK = 0x0FFF,
  2092. SSL_CB_LOOP = 0x01,
  2093. SSL_CB_EXIT = 0x02,
  2094. SSL_CB_READ = 0x04,
  2095. SSL_CB_WRITE = 0x08,
  2096. SSL_CB_HANDSHAKE_START = 0x10,
  2097. SSL_CB_HANDSHAKE_DONE = 0x20,
  2098. SSL_CB_ALERT = 0x4000,
  2099. SSL_CB_READ_ALERT = (SSL_CB_ALERT | SSL_CB_READ),
  2100. SSL_CB_WRITE_ALERT = (SSL_CB_ALERT | SSL_CB_WRITE),
  2101. SSL_CB_ACCEPT_LOOP = (SSL_ST_ACCEPT | SSL_CB_LOOP),
  2102. SSL_CB_ACCEPT_EXIT = (SSL_ST_ACCEPT | SSL_CB_EXIT),
  2103. SSL_CB_CONNECT_LOOP = (SSL_ST_CONNECT | SSL_CB_LOOP),
  2104. SSL_CB_CONNECT_EXIT = (SSL_ST_CONNECT | SSL_CB_EXIT),
  2105. SSL_CB_MODE_READ = 1,
  2106. SSL_CB_MODE_WRITE = 2,
  2107. SSL_MODE_ENABLE_PARTIAL_WRITE = 2,
  2108. SSL_MODE_AUTO_RETRY = 3, /* wolfSSL default is to return WANT_{READ|WRITE}
  2109. * to the user. This is set by default with
  2110. * OPENSSL_COMPATIBLE_DEFAULTS. The macro
  2111. * WOLFSSL_MODE_AUTO_RETRY_ATTEMPTS is used to
  2112. * limit the possibility of an infinite retry loop
  2113. */
  2114. SSL_MODE_RELEASE_BUFFERS = -1, /* For libwebsockets build. No current use. */
  2115. /* Errors used in wolfSSL. utilize the values from the defines in
  2116. * wolfssl/openssl/x509.h, but without the WOLFSSL_ prefix.
  2117. */
  2118. WOLFSSL_X509_V_OK = 0,
  2119. WOLFSSL_X509_V_ERR_CERT_SIGNATURE_FAILURE = 7,
  2120. WOLFSSL_X509_V_ERR_CERT_NOT_YET_VALID = 9,
  2121. WOLFSSL_X509_V_ERR_CERT_HAS_EXPIRED = 10,
  2122. WOLFSSL_X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD = 13,
  2123. WOLFSSL_X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD = 14,
  2124. WOLFSSL_X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT = 18,
  2125. WOLFSSL_X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY = 20,
  2126. WOLFSSL_X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE = 21,
  2127. WOLFSSL_X509_V_ERR_CERT_CHAIN_TOO_LONG = 22,
  2128. WOLFSSL_X509_V_ERR_CERT_REVOKED = 23,
  2129. WOLFSSL_X509_V_ERR_INVALID_CA = 24,
  2130. WOLFSSL_X509_V_ERR_PATH_LENGTH_EXCEEDED = 25,
  2131. WOLFSSL_X509_V_ERR_CERT_REJECTED = 28,
  2132. WOLFSSL_X509_V_ERR_SUBJECT_ISSUER_MISMATCH = 29,
  2133. CRYPTO_LOCK = 1,
  2134. CRYPTO_NUM_LOCKS = 10,
  2135. ASN1_STRFLGS_ESC_MSB = 4
  2136. };
  2137. #endif
  2138. /* extras end */
  2139. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2140. /* wolfSSL extension, provide last error from SSL_get_error
  2141. since not using thread storage error queue */
  2142. #ifdef FUSION_RTOS
  2143. #include <fclstdio.h>
  2144. #else
  2145. #include <stdio.h>
  2146. #endif
  2147. WOLFSSL_API void wolfSSL_ERR_print_errors_fp(XFILE fp, int err);
  2148. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  2149. WOLFSSL_API void wolfSSL_ERR_dump_errors_fp(XFILE fp);
  2150. WOLFSSL_API void wolfSSL_ERR_print_errors_cb(int (*cb)(const char *str,
  2151. size_t len, void *u), void *u);
  2152. #endif
  2153. #endif
  2154. WOLFSSL_API void wolfSSL_ERR_print_errors(WOLFSSL_BIO *bio);
  2155. #ifndef NO_OLD_SSL_NAMES
  2156. #define SSL_ERROR_NONE WOLFSSL_ERROR_NONE
  2157. #define SSL_FAILURE WOLFSSL_FAILURE
  2158. #define SSL_SUCCESS WOLFSSL_SUCCESS
  2159. #define SSL_SHUTDOWN_NOT_DONE WOLFSSL_SHUTDOWN_NOT_DONE
  2160. #define SSL_ALPN_NOT_FOUND WOLFSSL_ALPN_NOT_FOUND
  2161. #define SSL_BAD_CERTTYPE WOLFSSL_BAD_CERTTYPE
  2162. #define SSL_BAD_STAT WOLFSSL_BAD_STAT
  2163. #define SSL_BAD_PATH WOLFSSL_BAD_PATH
  2164. #define SSL_BAD_FILETYPE WOLFSSL_BAD_FILETYPE
  2165. #define SSL_BAD_FILE WOLFSSL_BAD_FILE
  2166. #define SSL_NOT_IMPLEMENTED WOLFSSL_NOT_IMPLEMENTED
  2167. #define SSL_UNKNOWN WOLFSSL_UNKNOWN
  2168. #define SSL_FATAL_ERROR WOLFSSL_FATAL_ERROR
  2169. #define SSL_FILETYPE_ASN1 WOLFSSL_FILETYPE_ASN1
  2170. #define SSL_FILETYPE_PEM WOLFSSL_FILETYPE_PEM
  2171. #define SSL_FILETYPE_DEFAULT WOLFSSL_FILETYPE_DEFAULT
  2172. #define SSL_VERIFY_NONE WOLFSSL_VERIFY_NONE
  2173. #define SSL_VERIFY_PEER WOLFSSL_VERIFY_PEER
  2174. #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT
  2175. #define SSL_VERIFY_CLIENT_ONCE WOLFSSL_VERIFY_CLIENT_ONCE
  2176. #define SSL_VERIFY_POST_HANDSHAKE WOLFSSL_VERIFY_POST_HANDSHAKE
  2177. #define SSL_VERIFY_FAIL_EXCEPT_PSK WOLFSSL_VERIFY_FAIL_EXCEPT_PSK
  2178. #define SSL_SESS_CACHE_OFF WOLFSSL_SESS_CACHE_OFF
  2179. #define SSL_SESS_CACHE_CLIENT WOLFSSL_SESS_CACHE_CLIENT
  2180. #define SSL_SESS_CACHE_SERVER WOLFSSL_SESS_CACHE_SERVER
  2181. #define SSL_SESS_CACHE_BOTH WOLFSSL_SESS_CACHE_BOTH
  2182. #define SSL_SESS_CACHE_NO_AUTO_CLEAR WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR
  2183. #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  2184. #define SSL_SESS_CACHE_NO_INTERNAL_STORE WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE
  2185. #define SSL_SESS_CACHE_NO_INTERNAL WOLFSSL_SESS_CACHE_NO_INTERNAL
  2186. #define SSL_ERROR_WANT_READ WOLFSSL_ERROR_WANT_READ
  2187. #define SSL_ERROR_WANT_WRITE WOLFSSL_ERROR_WANT_WRITE
  2188. #define SSL_ERROR_WANT_CONNECT WOLFSSL_ERROR_WANT_CONNECT
  2189. #define SSL_ERROR_WANT_ACCEPT WOLFSSL_ERROR_WANT_ACCEPT
  2190. #define SSL_ERROR_SYSCALL WOLFSSL_ERROR_SYSCALL
  2191. #define SSL_ERROR_WANT_X509_LOOKUP WOLFSSL_ERROR_WANT_X509_LOOKUP
  2192. #define SSL_ERROR_ZERO_RETURN WOLFSSL_ERROR_ZERO_RETURN
  2193. #define SSL_ERROR_SSL WOLFSSL_ERROR_SSL
  2194. #define SSL_SENT_SHUTDOWN WOLFSSL_SENT_SHUTDOWN
  2195. #define SSL_RECEIVED_SHUTDOWN WOLFSSL_RECEIVED_SHUTDOWN
  2196. #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER
  2197. #define SSL_R_SSL_HANDSHAKE_FAILURE WOLFSSL_R_SSL_HANDSHAKE_FAILURE
  2198. #define SSL_R_TLSV1_ALERT_UNKNOWN_CA WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA
  2199. #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN
  2200. #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE
  2201. #endif
  2202. enum { /* ssl Constants */
  2203. WOLFSSL_ERROR_NONE = 0, /* for most functions */
  2204. WOLFSSL_FAILURE = 0, /* for some functions */
  2205. WOLFSSL_SUCCESS = 1,
  2206. /* WOLFSSL_SHUTDOWN_NOT_DONE is returned by wolfSSL_shutdown when the other end
  2207. * of the connection has yet to send its close notify alert as part of the
  2208. * bidirectional shutdown. To complete the shutdown, either keep calling
  2209. * wolfSSL_shutdown until it returns WOLFSSL_SUCCESS or call wolfSSL_read until
  2210. * it returns <= 0 AND SSL_get_error returns SSL_ERROR_ZERO_RETURN. See OpenSSL
  2211. * docs for more: https://www.openssl.org/docs/man1.1.1/man3/SSL_shutdown.html
  2212. */
  2213. #ifdef WOLFSSL_ERROR_CODE_OPENSSL
  2214. /* SSL_shutdown returns 0 when not done, per OpenSSL documentation. */
  2215. WOLFSSL_SHUTDOWN_NOT_DONE = 0,
  2216. #else
  2217. WOLFSSL_SHUTDOWN_NOT_DONE = 2,
  2218. #endif
  2219. WOLFSSL_ALPN_NOT_FOUND = -9,
  2220. WOLFSSL_BAD_CERTTYPE = -8,
  2221. WOLFSSL_BAD_STAT = -7,
  2222. WOLFSSL_BAD_PATH = -6,
  2223. WOLFSSL_BAD_FILETYPE = -5,
  2224. WOLFSSL_BAD_FILE = -4,
  2225. WOLFSSL_NOT_IMPLEMENTED = -3,
  2226. WOLFSSL_UNKNOWN = -2,
  2227. WOLFSSL_FATAL_ERROR = -1,
  2228. WOLFSSL_FILETYPE_ASN1 = CTC_FILETYPE_ASN1,
  2229. WOLFSSL_FILETYPE_PEM = CTC_FILETYPE_PEM,
  2230. WOLFSSL_FILETYPE_DEFAULT = CTC_FILETYPE_ASN1, /* ASN1 */
  2231. WOLFSSL_VERIFY_NONE = 0,
  2232. WOLFSSL_VERIFY_PEER = 1 << 0,
  2233. WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT = 1 << 1,
  2234. WOLFSSL_VERIFY_CLIENT_ONCE = 1 << 2,
  2235. WOLFSSL_VERIFY_POST_HANDSHAKE = 1 << 3,
  2236. WOLFSSL_VERIFY_FAIL_EXCEPT_PSK = 1 << 4,
  2237. WOLFSSL_VERIFY_DEFAULT = 1 << 9,
  2238. WOLFSSL_SESS_CACHE_OFF = 0x0000,
  2239. WOLFSSL_SESS_CACHE_CLIENT = 0x0001,
  2240. WOLFSSL_SESS_CACHE_SERVER = 0x0002,
  2241. WOLFSSL_SESS_CACHE_BOTH = 0x0003,
  2242. WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR = 0x0008,
  2243. WOLFSSL_SESS_CACHE_NO_INTERNAL_LOOKUP = 0x0100,
  2244. WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE = 0x0200,
  2245. WOLFSSL_SESS_CACHE_NO_INTERNAL = 0x0300,
  2246. WOLFSSL_ERROR_WANT_READ = 2,
  2247. WOLFSSL_ERROR_WANT_WRITE = 3,
  2248. WOLFSSL_ERROR_WANT_CONNECT = 7,
  2249. WOLFSSL_ERROR_WANT_ACCEPT = 8,
  2250. WOLFSSL_ERROR_SYSCALL = 5,
  2251. WOLFSSL_ERROR_WANT_X509_LOOKUP = 83,
  2252. WOLFSSL_ERROR_ZERO_RETURN = 6,
  2253. WOLFSSL_ERROR_SSL = 85,
  2254. WOLFSSL_SENT_SHUTDOWN = 1,
  2255. WOLFSSL_RECEIVED_SHUTDOWN = 2,
  2256. WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER = 4,
  2257. WOLFSSL_R_SSL_HANDSHAKE_FAILURE = 101,
  2258. WOLFSSL_R_TLSV1_ALERT_UNKNOWN_CA = 102,
  2259. WOLFSSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN = 103,
  2260. WOLFSSL_R_SSLV3_ALERT_BAD_CERTIFICATE = 104,
  2261. WOLF_PEM_BUFSIZE = 1024
  2262. };
  2263. #ifndef NO_PSK
  2264. typedef unsigned int (*wc_psk_client_callback)(WOLFSSL* ssl, const char*, char*,
  2265. unsigned int, unsigned char*, unsigned int);
  2266. WOLFSSL_API void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX* ctx,
  2267. wc_psk_client_callback cb);
  2268. WOLFSSL_API void wolfSSL_set_psk_client_callback(WOLFSSL* ssl,
  2269. wc_psk_client_callback cb);
  2270. #ifdef OPENSSL_EXTRA
  2271. typedef int (*wc_psk_use_session_cb_func)(WOLFSSL* ssl,
  2272. const WOLFSSL_EVP_MD* md, const unsigned char **id,
  2273. size_t* idlen, WOLFSSL_SESSION **sess);
  2274. WOLFSSL_API void wolfSSL_set_psk_use_session_callback(WOLFSSL* ssl,
  2275. wc_psk_use_session_cb_func cb);
  2276. #endif
  2277. #ifdef WOLFSSL_TLS13
  2278. typedef unsigned int (*wc_psk_client_cs_callback)(WOLFSSL* ssl, const char*,
  2279. char*, unsigned int, unsigned char*, unsigned int, const char*);
  2280. WOLFSSL_API void wolfSSL_CTX_set_psk_client_cs_callback(WOLFSSL_CTX* ctx,
  2281. wc_psk_client_cs_callback cb);
  2282. WOLFSSL_API void wolfSSL_set_psk_client_cs_callback(WOLFSSL* ssl,
  2283. wc_psk_client_cs_callback cb);
  2284. typedef unsigned int (*wc_psk_client_tls13_callback)(WOLFSSL* ssl, const char*,
  2285. char*, unsigned int, unsigned char*, unsigned int, const char**);
  2286. WOLFSSL_API void wolfSSL_CTX_set_psk_client_tls13_callback(WOLFSSL_CTX* ctx,
  2287. wc_psk_client_tls13_callback cb);
  2288. WOLFSSL_API void wolfSSL_set_psk_client_tls13_callback(WOLFSSL* ssl,
  2289. wc_psk_client_tls13_callback cb);
  2290. #endif
  2291. WOLFSSL_API const char* wolfSSL_get_psk_identity_hint(const WOLFSSL* ssl);
  2292. WOLFSSL_API const char* wolfSSL_get_psk_identity(const WOLFSSL* ssl);
  2293. WOLFSSL_API int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX* ctx, const char* hint);
  2294. WOLFSSL_API int wolfSSL_use_psk_identity_hint(WOLFSSL* ssl, const char* hint);
  2295. typedef unsigned int (*wc_psk_server_callback)(WOLFSSL* ssl, const char*,
  2296. unsigned char*, unsigned int);
  2297. WOLFSSL_API void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX* ctx,
  2298. wc_psk_server_callback cb);
  2299. WOLFSSL_API void wolfSSL_set_psk_server_callback(WOLFSSL* ssl,
  2300. wc_psk_server_callback cb);
  2301. #ifdef WOLFSSL_TLS13
  2302. typedef unsigned int (*wc_psk_server_tls13_callback)(WOLFSSL* ssl, const char*,
  2303. unsigned char*, unsigned int, const char**);
  2304. WOLFSSL_API void wolfSSL_CTX_set_psk_server_tls13_callback(WOLFSSL_CTX* ctx,
  2305. wc_psk_server_tls13_callback cb);
  2306. WOLFSSL_API void wolfSSL_set_psk_server_tls13_callback(WOLFSSL* ssl,
  2307. wc_psk_server_tls13_callback cb);
  2308. #endif
  2309. WOLFSSL_API void* wolfSSL_get_psk_callback_ctx(WOLFSSL* ssl);
  2310. WOLFSSL_API int wolfSSL_set_psk_callback_ctx(WOLFSSL* ssl, void* psk_ctx);
  2311. WOLFSSL_API void* wolfSSL_CTX_get_psk_callback_ctx(WOLFSSL_CTX* ctx);
  2312. WOLFSSL_API int wolfSSL_CTX_set_psk_callback_ctx(WOLFSSL_CTX* ctx, void* psk_ctx);
  2313. #define PSK_TYPES_DEFINED
  2314. #ifdef WOLFSSL_TLS13
  2315. WOLFSSL_API const char* wolfSSL_get_cipher_name_by_hash(WOLFSSL* ssl,
  2316. const char* hash);
  2317. #endif
  2318. #endif /* NO_PSK */
  2319. #ifdef HAVE_ANON
  2320. WOLFSSL_API int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX* ctx);
  2321. #endif /* HAVE_ANON */
  2322. /* extra begins */
  2323. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  2324. enum { /* ERR Constants */
  2325. ERR_TXT_STRING = 1
  2326. };
  2327. #endif
  2328. #ifdef OPENSSL_EXTRA
  2329. /* bio misc */
  2330. enum {
  2331. WOLFSSL_BIO_ERROR = -1,
  2332. WOLFSSL_BIO_UNSET = -2,
  2333. WOLFSSL_BIO_SIZE = 17000 /* default BIO write size if not set */
  2334. };
  2335. #endif
  2336. WOLFSSL_API void wolfSSL_ERR_put_error(int lib, int fun, int err,
  2337. const char* file, int line);
  2338. WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line(const char** file, int* line);
  2339. WOLFSSL_API unsigned long wolfSSL_ERR_get_error_line_data(const char** file, int* line,
  2340. const char** data, int* flags);
  2341. WOLFSSL_API unsigned long wolfSSL_ERR_get_error(void);
  2342. WOLFSSL_API void wolfSSL_ERR_clear_error(void);
  2343. WOLFSSL_API int wolfSSL_RAND_status(void);
  2344. WOLFSSL_API int wolfSSL_RAND_pseudo_bytes(unsigned char* buf, int num);
  2345. WOLFSSL_API int wolfSSL_RAND_bytes(unsigned char* buf, int num);
  2346. WOLFSSL_API long wolfSSL_CTX_set_options(WOLFSSL_CTX* ctx, long opt);
  2347. WOLFSSL_API long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx);
  2348. WOLFSSL_API long wolfSSL_CTX_clear_options(WOLFSSL_CTX* ctx, long opt);
  2349. #if !defined(NO_CHECK_PRIVATE_KEY)
  2350. WOLFSSL_API int wolfSSL_CTX_check_private_key(const WOLFSSL_CTX* ctx);
  2351. #endif
  2352. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_CTX_get0_privatekey(const WOLFSSL_CTX* ctx);
  2353. WOLFSSL_API void wolfSSL_ERR_free_strings(void);
  2354. WOLFSSL_API void wolfSSL_ERR_remove_state(unsigned long id);
  2355. WOLFSSL_API int wolfSSL_clear(WOLFSSL* ssl);
  2356. WOLFSSL_API int wolfSSL_state(WOLFSSL* ssl);
  2357. WOLFSSL_API void wolfSSL_cleanup_all_ex_data(void);
  2358. WOLFSSL_API long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode);
  2359. WOLFSSL_API long wolfSSL_CTX_clear_mode(WOLFSSL_CTX* ctx, long mode);
  2360. WOLFSSL_API long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx);
  2361. WOLFSSL_API void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m);
  2362. WOLFSSL_API long wolfSSL_SSL_get_mode(WOLFSSL* ssl);
  2363. WOLFSSL_API int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX* ctx);
  2364. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_file_env(void);
  2365. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_file(void);
  2366. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_dir_env(void);
  2367. WOLFSSL_API const char* wolfSSL_X509_get_default_cert_dir(void);
  2368. WOLFSSL_API int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX* ctx,
  2369. const unsigned char* sid_ctx, unsigned int sid_ctx_len);
  2370. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL* ssl);
  2371. #ifdef OPENSSL_EXTRA
  2372. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL* ssl);
  2373. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_set_peer_cert_chain(WOLFSSL* ssl);
  2374. #endif
  2375. #ifdef OPENSSL_EXTRA
  2376. WOLFSSL_API int wolfSSL_want(WOLFSSL* ssl);
  2377. #endif
  2378. WOLFSSL_API int wolfSSL_want_read(WOLFSSL* ssl);
  2379. WOLFSSL_API int wolfSSL_want_write(WOLFSSL* ssl);
  2380. #include <stdarg.h> /* var_arg */
  2381. WOLFSSL_API int wolfSSL_BIO_vprintf(WOLFSSL_BIO* bio, const char* format,
  2382. va_list args);
  2383. WOLFSSL_API int wolfSSL_BIO_printf(WOLFSSL_BIO* bio, const char* format, ...);
  2384. WOLFSSL_API int wolfSSL_BIO_dump(WOLFSSL_BIO *bio, const char* buf, int length);
  2385. WOLFSSL_API int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO* bio,
  2386. const WOLFSSL_ASN1_UTCTIME* a);
  2387. WOLFSSL_API int wolfSSL_ASN1_GENERALIZEDTIME_print(WOLFSSL_BIO* bio,
  2388. const WOLFSSL_ASN1_GENERALIZEDTIME* asnTime);
  2389. WOLFSSL_API void wolfSSL_ASN1_GENERALIZEDTIME_free(WOLFSSL_ASN1_GENERALIZEDTIME*);
  2390. WOLFSSL_API int wolfSSL_ASN1_TIME_check(const WOLFSSL_ASN1_TIME* a);
  2391. WOLFSSL_API int wolfSSL_ASN1_TIME_diff(int* days, int* secs, const WOLFSSL_ASN1_TIME* from,
  2392. const WOLFSSL_ASN1_TIME* to);
  2393. WOLFSSL_API int wolfSSL_ASN1_TIME_compare(const WOLFSSL_ASN1_TIME *a,
  2394. const WOLFSSL_ASN1_TIME *b);
  2395. #ifdef OPENSSL_EXTRA
  2396. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_set(WOLFSSL_ASN1_TIME *s, time_t t);
  2397. WOLFSSL_API int wolfSSL_ASN1_TIME_set_string(WOLFSSL_ASN1_TIME *s, const char *str);
  2398. #endif
  2399. WOLFSSL_API int wolfSSL_sk_num(const WOLFSSL_STACK* sk);
  2400. WOLFSSL_API void* wolfSSL_sk_value(const WOLFSSL_STACK* sk, int i);
  2401. #if defined(HAVE_EX_DATA) || defined(WOLFSSL_WPAS_SMALL)
  2402. WOLFSSL_API void* wolfSSL_CRYPTO_get_ex_data(const WOLFSSL_CRYPTO_EX_DATA* ex_data,
  2403. int idx);
  2404. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2405. WOLFSSL_API int wolfSSL_CRYPTO_set_ex_data_with_cleanup(
  2406. WOLFSSL_CRYPTO_EX_DATA* ex_data,
  2407. int idx,
  2408. void *data,
  2409. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  2410. #endif
  2411. WOLFSSL_API int wolfSSL_CRYPTO_set_ex_data(WOLFSSL_CRYPTO_EX_DATA* ex_data, int idx,
  2412. void *data);
  2413. #endif
  2414. /* stunnel 4.28 needs */
  2415. WOLFSSL_API void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX* ctx, int idx);
  2416. WOLFSSL_API int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX* ctx, int idx, void* data);
  2417. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2418. WOLFSSL_API int wolfSSL_CTX_set_ex_data_with_cleanup(
  2419. WOLFSSL_CTX* ctx,
  2420. int idx,
  2421. void* data,
  2422. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  2423. #endif
  2424. WOLFSSL_API void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX* ctx,
  2425. WOLFSSL_SESSION*(*f)(WOLFSSL* ssl, const unsigned char*, int, int*));
  2426. WOLFSSL_API void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX* ctx,
  2427. int (*f)(WOLFSSL* ssl, WOLFSSL_SESSION*));
  2428. WOLFSSL_API void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX* ctx,
  2429. void (*f)(WOLFSSL_CTX* ctx, WOLFSSL_SESSION*));
  2430. WOLFSSL_API int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION* sess,unsigned char** p);
  2431. WOLFSSL_API WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION** sess,
  2432. const unsigned char** p, long i);
  2433. WOLFSSL_API int wolfSSL_SESSION_has_ticket(const WOLFSSL_SESSION* session);
  2434. WOLFSSL_API unsigned long wolfSSL_SESSION_get_ticket_lifetime_hint(
  2435. const WOLFSSL_SESSION* sess);
  2436. WOLFSSL_API long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION* session);
  2437. WOLFSSL_API long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION* session);
  2438. #ifdef HAVE_EX_DATA
  2439. WOLFSSL_API int wolfSSL_CTX_get_ex_new_index(long idx, void* arg,
  2440. WOLFSSL_CRYPTO_EX_new* new_func,
  2441. WOLFSSL_CRYPTO_EX_dup* dup_func,
  2442. WOLFSSL_CRYPTO_EX_free* free_func);
  2443. #endif
  2444. /* extra ends */
  2445. /* wolfSSL extensions */
  2446. /* call before SSL_connect, if verifying will add name check to
  2447. date check and signature check */
  2448. WOLFSSL_ABI WOLFSSL_API int wolfSSL_check_domain_name(WOLFSSL* ssl, const char* dn);
  2449. /* need to call once to load library (session cache) */
  2450. WOLFSSL_ABI WOLFSSL_API int wolfSSL_Init(void);
  2451. /* call when done to cleanup/free session cache mutex / resources */
  2452. WOLFSSL_ABI WOLFSSL_API int wolfSSL_Cleanup(void);
  2453. /* which library version do we have */
  2454. WOLFSSL_API const char* wolfSSL_lib_version(void);
  2455. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  2456. WOLFSSL_API const char* wolfSSL_OpenSSL_version(int a);
  2457. #else
  2458. WOLFSSL_API const char* wolfSSL_OpenSSL_version(void);
  2459. #endif
  2460. /* which library version do we have in hex */
  2461. WOLFSSL_API word32 wolfSSL_lib_version_hex(void);
  2462. /* do accept or connect depedning on side */
  2463. WOLFSSL_API int wolfSSL_negotiate(WOLFSSL* ssl);
  2464. /* turn on wolfSSL data compression */
  2465. WOLFSSL_API int wolfSSL_set_compression(WOLFSSL* ssl);
  2466. WOLFSSL_ABI WOLFSSL_API int wolfSSL_set_timeout(WOLFSSL* ssl, unsigned int to);
  2467. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_set_timeout(WOLFSSL_CTX* ctx, unsigned int to);
  2468. WOLFSSL_API void wolfSSL_CTX_set_current_time_cb(WOLFSSL_CTX* ctx,
  2469. void (*cb)(const WOLFSSL* ssl, WOLFSSL_TIMEVAL* out_clock));
  2470. /* get wolfSSL peer X509_CHAIN */
  2471. WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl);
  2472. #ifdef WOLFSSL_ALT_CERT_CHAINS
  2473. WOLFSSL_API int wolfSSL_is_peer_alt_cert_chain(const WOLFSSL* ssl);
  2474. /* get wolfSSL alternate peer X509_CHAIN */
  2475. WOLFSSL_API WOLFSSL_X509_CHAIN* wolfSSL_get_peer_alt_chain(WOLFSSL* ssl);
  2476. #endif
  2477. /* peer chain count */
  2478. WOLFSSL_API int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain);
  2479. /* index cert length */
  2480. WOLFSSL_API int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN* chain, int idx);
  2481. /* index cert */
  2482. WOLFSSL_API unsigned char* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN* chain, int idx);
  2483. /* index cert in X509 */
  2484. WOLFSSL_API WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN* chain, int idx);
  2485. /* free X509 */
  2486. #define wolfSSL_FreeX509(x509) wolfSSL_X509_free((x509))
  2487. WOLFSSL_ABI WOLFSSL_API void wolfSSL_X509_free(WOLFSSL_X509* x509);
  2488. /* get index cert in PEM */
  2489. WOLFSSL_API int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN* chain, int idx,
  2490. unsigned char* buf, int inLen, int* outLen);
  2491. WOLFSSL_ABI WOLFSSL_API const unsigned char* wolfSSL_get_sessionID(
  2492. const WOLFSSL_SESSION* s);
  2493. WOLFSSL_API int wolfSSL_X509_get_serial_number(WOLFSSL_X509* x509,unsigned char* in,int* inOutSz);
  2494. WOLFSSL_API char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509* x509);
  2495. WOLFSSL_API const unsigned char* wolfSSL_X509_get_der(WOLFSSL_X509* x509, int* outSz);
  2496. WOLFSSL_API const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz);
  2497. WOLFSSL_ABI WOLFSSL_API const byte* wolfSSL_X509_notBefore(WOLFSSL_X509* x509);
  2498. WOLFSSL_ABI WOLFSSL_API const byte* wolfSSL_X509_notAfter(WOLFSSL_X509* x509);
  2499. WOLFSSL_API int wolfSSL_X509_version(WOLFSSL_X509* x509);
  2500. WOLFSSL_API int wolfSSL_cmp_peer_cert_to_file(WOLFSSL* ssl, const char* fname);
  2501. WOLFSSL_ABI WOLFSSL_API char* wolfSSL_X509_get_next_altname(WOLFSSL_X509* cert);
  2502. WOLFSSL_API int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name, word32 nameSz, int type);
  2503. WOLFSSL_API int wolfSSL_X509_add_altname(WOLFSSL_X509* x509, const char* name, int type);
  2504. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509,
  2505. const unsigned char** in, int len);
  2506. WOLFSSL_API WOLFSSL_X509*
  2507. wolfSSL_X509_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
  2508. #ifdef WOLFSSL_CERT_REQ
  2509. WOLFSSL_API WOLFSSL_X509*
  2510. wolfSSL_X509_REQ_d2i(WOLFSSL_X509** x509, const unsigned char* in, int len);
  2511. #endif
  2512. WOLFSSL_API int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out);
  2513. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL **crl,
  2514. const unsigned char *in, int len);
  2515. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO *bp,
  2516. WOLFSSL_X509_CRL **crl);
  2517. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2518. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE file, WOLFSSL_X509_CRL **crl);
  2519. #endif
  2520. #if defined(HAVE_CRL) && defined(OPENSSL_EXTRA)
  2521. WOLFSSL_API int wolfSSL_X509_CRL_version(WOLFSSL_X509_CRL *crl);
  2522. WOLFSSL_API int wolfSSL_X509_CRL_get_signature_type(WOLFSSL_X509_CRL* crl);
  2523. WOLFSSL_API int wolfSSL_X509_CRL_get_signature_nid(
  2524. const WOLFSSL_X509_CRL* crl);
  2525. WOLFSSL_API int wolfSSL_X509_CRL_get_signature(WOLFSSL_X509_CRL* crl,
  2526. unsigned char* buf, int* bufSz);
  2527. WOLFSSL_API int wolfSSL_X509_CRL_print(WOLFSSL_BIO* bio,
  2528. WOLFSSL_X509_CRL* crl);
  2529. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_CRL_get_issuer_name(
  2530. WOLFSSL_X509_CRL *crl);
  2531. WOLFSSL_API int wolfSSL_X509_REVOKED_get_serial_number(RevokedCert* rev,
  2532. byte* in, int* inOutSz);
  2533. #endif
  2534. #if defined(HAVE_CRL) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  2535. WOLFSSL_API void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl);
  2536. #endif
  2537. WOLFSSL_API
  2538. const WOLFSSL_ASN1_INTEGER* wolfSSL_X509_REVOKED_get0_serial_number(const
  2539. WOLFSSL_X509_REVOKED *rev);
  2540. WOLFSSL_API
  2541. const WOLFSSL_ASN1_TIME* wolfSSL_X509_REVOKED_get0_revocation_date(const
  2542. WOLFSSL_X509_REVOKED *rev);
  2543. #ifndef NO_FILESYSTEM
  2544. #ifndef NO_STDIO_FILESYSTEM
  2545. WOLFSSL_API WOLFSSL_X509*
  2546. wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file);
  2547. #endif
  2548. WOLFSSL_ABI WOLFSSL_API WOLFSSL_X509*
  2549. wolfSSL_X509_load_certificate_file(const char* fname, int format);
  2550. #endif
  2551. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
  2552. const unsigned char* buf, int sz, int format);
  2553. #ifdef WOLFSSL_CERT_REQ
  2554. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_REQ_load_certificate_buffer(
  2555. const unsigned char* buf, int sz, int format);
  2556. #endif
  2557. #ifdef WOLFSSL_SEP
  2558. WOLFSSL_API unsigned char*
  2559. wolfSSL_X509_get_device_type(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2560. WOLFSSL_API unsigned char*
  2561. wolfSSL_X509_get_hw_type(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2562. WOLFSSL_API unsigned char*
  2563. wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509* x509, unsigned char* in, int* inOutSz);
  2564. #endif
  2565. /* connect enough to get peer cert */
  2566. WOLFSSL_API int wolfSSL_connect_cert(WOLFSSL* ssl);
  2567. /* PKCS12 compatibility */
  2568. typedef struct WC_PKCS12 WC_PKCS12;
  2569. WOLFSSL_API WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio,
  2570. WC_PKCS12** pkcs12);
  2571. WOLFSSL_API int wolfSSL_i2d_PKCS12_bio(WOLFSSL_BIO *bio, WC_PKCS12 *pkcs12);
  2572. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  2573. WOLFSSL_API WOLFSSL_X509_PKCS12* wolfSSL_d2i_PKCS12_fp(XFILE fp,
  2574. WOLFSSL_X509_PKCS12** pkcs12);
  2575. #endif
  2576. WOLFSSL_API int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
  2577. WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert,
  2578. WOLF_STACK_OF(WOLFSSL_X509)** ca);
  2579. WOLFSSL_API int wolfSSL_PKCS12_verify_mac(WC_PKCS12 *pkcs12, const char *psw,
  2580. int pswLen);
  2581. WOLFSSL_API WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name,
  2582. WOLFSSL_EVP_PKEY* pkey, WOLFSSL_X509* cert,
  2583. WOLF_STACK_OF(WOLFSSL_X509)* ca,
  2584. int keyNID, int certNID, int itt, int macItt, int keytype);
  2585. WOLFSSL_API void wolfSSL_PKCS12_PBE_add(void);
  2586. #ifndef NO_DH
  2587. /* server Diffie-Hellman parameters */
  2588. WOLFSSL_API int wolfSSL_SetTmpDH(WOLFSSL* ssl, const unsigned char* p, int pSz,
  2589. const unsigned char* g, int gSz);
  2590. WOLFSSL_API int wolfSSL_SetTmpDH_buffer(WOLFSSL* ssl, const unsigned char* b, long sz,
  2591. int format);
  2592. WOLFSSL_API int wolfSSL_SetEnableDhKeyTest(WOLFSSL* ssl, int enable);
  2593. #ifndef NO_FILESYSTEM
  2594. WOLFSSL_API int wolfSSL_SetTmpDH_file(WOLFSSL* ssl, const char* f, int format);
  2595. #endif
  2596. /* server ctx Diffie-Hellman parameters */
  2597. WOLFSSL_API int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX* ctx, const unsigned char* p,
  2598. int pSz, const unsigned char* g, int gSz);
  2599. WOLFSSL_API int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX* ctx, const unsigned char* b,
  2600. long sz, int format);
  2601. #ifndef NO_FILESYSTEM
  2602. WOLFSSL_API int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX* ctx, const char* f,
  2603. int format);
  2604. #endif
  2605. WOLFSSL_API int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits);
  2606. WOLFSSL_API int wolfSSL_SetMinDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits);
  2607. WOLFSSL_API int wolfSSL_CTX_SetMaxDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits);
  2608. WOLFSSL_API int wolfSSL_SetMaxDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits);
  2609. WOLFSSL_API int wolfSSL_GetDhKey_Sz(WOLFSSL* ssl);
  2610. #endif /* NO_DH */
  2611. #ifndef NO_RSA
  2612. WOLFSSL_API int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX* ctx, short keySz);
  2613. WOLFSSL_API int wolfSSL_SetMinRsaKey_Sz(WOLFSSL* ssl, short keySz);
  2614. #endif /* NO_RSA */
  2615. #ifdef HAVE_ECC
  2616. WOLFSSL_API int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX* ctx, short keySz);
  2617. WOLFSSL_API int wolfSSL_SetMinEccKey_Sz(WOLFSSL* ssl, short keySz);
  2618. #endif /* NO_RSA */
  2619. WOLFSSL_API int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL* ssl, word16 sz);
  2620. WOLFSSL_API int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX* ctx, word16 sz);
  2621. /* keyblock size in bytes or -1 */
  2622. /* need to call wolfSSL_KeepArrays before handshake to save keys */
  2623. WOLFSSL_API int wolfSSL_get_keyblock_size(WOLFSSL* ssl);
  2624. WOLFSSL_API int wolfSSL_get_keys(WOLFSSL* ssl,unsigned char** ms, unsigned int* msLen,
  2625. unsigned char** sr, unsigned int* srLen,
  2626. unsigned char** cr, unsigned int* crLen);
  2627. /* Computes EAP-TLS and EAP-TTLS keying material from the master_secret. */
  2628. WOLFSSL_API int wolfSSL_make_eap_keys(WOLFSSL* ssl, void* key, unsigned int len,
  2629. const char* label);
  2630. #ifndef _WIN32
  2631. #ifndef NO_WRITEV
  2632. #ifdef __PPU
  2633. #include <sys/types.h>
  2634. #include <sys/socket.h>
  2635. #elif !defined(WOLFSSL_MDK_ARM) && !defined(WOLFSSL_IAR_ARM) && \
  2636. !defined(WOLFSSL_PICOTCP) && !defined(WOLFSSL_ROWLEY_ARM) && \
  2637. !defined(WOLFSSL_EMBOS) && !defined(WOLFSSL_FROSTED) && \
  2638. !defined(WOLFSSL_CHIBIOS) && !defined(WOLFSSL_CONTIKI) && \
  2639. !defined(WOLFSSL_ZEPHYR) && !defined(NETOS)
  2640. #include <sys/uio.h>
  2641. #endif
  2642. /* allow writev style writing */
  2643. WOLFSSL_API int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov,
  2644. int iovcnt);
  2645. #endif
  2646. #endif
  2647. #ifndef NO_CERTS
  2648. /* SSL_CTX versions */
  2649. WOLFSSL_API int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX* ctx);
  2650. #ifdef WOLFSSL_TRUST_PEER_CERT
  2651. WOLFSSL_API int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX* ctx);
  2652. #ifdef WOLFSSL_LOCAL_X509_STORE
  2653. WOLFSSL_API int wolfSSL_Unload_trust_peers(WOLFSSL* ssl);
  2654. #endif
  2655. WOLFSSL_API int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX* ctx,
  2656. const unsigned char* in,
  2657. long sz, int format);
  2658. #endif
  2659. WOLFSSL_API int wolfSSL_CTX_load_verify_buffer_ex(WOLFSSL_CTX* ctx,
  2660. const unsigned char* in, long sz, int format,
  2661. int userChain, word32 flags);
  2662. WOLFSSL_API int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX* ctx,
  2663. const unsigned char* in, long sz, int format);
  2664. WOLFSSL_API int wolfSSL_CTX_load_verify_chain_buffer_format(WOLFSSL_CTX* ctx,
  2665. const unsigned char* in, long sz, int format);
  2666. WOLFSSL_API int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX* ctx,
  2667. const unsigned char* in, long sz, int format);
  2668. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX* ctx,
  2669. const unsigned char* in, long sz, int format);
  2670. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_id(WOLFSSL_CTX* ctx,
  2671. const unsigned char* id, long sz,
  2672. int devId, long keySz);
  2673. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_Id(WOLFSSL_CTX* ctx,
  2674. const unsigned char* id, long sz,
  2675. int devId);
  2676. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_Label(WOLFSSL_CTX* ctx, const char* label,
  2677. int devId);
  2678. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX* ctx,
  2679. const unsigned char* in, long sz, int format);
  2680. WOLFSSL_API int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX* ctx,
  2681. const unsigned char* in, long sz);
  2682. /* SSL versions */
  2683. WOLFSSL_API int wolfSSL_use_certificate_buffer(WOLFSSL* ssl, const unsigned char* in,
  2684. long sz, int format);
  2685. WOLFSSL_API int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl,
  2686. const unsigned char* der, int derSz);
  2687. WOLFSSL_API int wolfSSL_use_PrivateKey_buffer(WOLFSSL* ssl, const unsigned char* in,
  2688. long sz, int format);
  2689. WOLFSSL_API int wolfSSL_use_PrivateKey_id(WOLFSSL* ssl, const unsigned char* id,
  2690. long sz, int devId, long keySz);
  2691. WOLFSSL_API int wolfSSL_use_PrivateKey_Id(WOLFSSL* ssl, const unsigned char* id,
  2692. long sz, int devId);
  2693. WOLFSSL_API int wolfSSL_use_PrivateKey_Label(WOLFSSL* ssl, const char* label, int devId);
  2694. WOLFSSL_API int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL* ssl,
  2695. const unsigned char* in, long sz, int format);
  2696. WOLFSSL_API int wolfSSL_use_certificate_chain_buffer(WOLFSSL* ssl,
  2697. const unsigned char* in, long sz);
  2698. WOLFSSL_API int wolfSSL_UnloadCertsKeys(WOLFSSL* ssl);
  2699. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  2700. defined(KEEP_OUR_CERT)
  2701. WOLFSSL_API WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl);
  2702. WOLFSSL_API WOLFSSL_X509* wolfSSL_CTX_get0_certificate(WOLFSSL_CTX* ctx);
  2703. #endif
  2704. #endif
  2705. WOLFSSL_API int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX* ctx);
  2706. WOLFSSL_API int wolfSSL_set_group_messages(WOLFSSL* ssl);
  2707. #ifdef HAVE_FUZZER
  2708. enum fuzzer_type {
  2709. FUZZ_HMAC = 0,
  2710. FUZZ_ENCRYPT = 1,
  2711. FUZZ_SIGNATURE = 2,
  2712. FUZZ_HASH = 3,
  2713. FUZZ_HEAD = 4
  2714. };
  2715. typedef int (*CallbackFuzzer)(WOLFSSL* ssl, const unsigned char* buf, int sz,
  2716. int type, void* fuzzCtx);
  2717. WOLFSSL_API void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx);
  2718. #endif
  2719. WOLFSSL_API int wolfSSL_DTLS_SetCookieSecret(WOLFSSL* ssl, const byte* secret, word32 secretSz);
  2720. /* I/O Callback default errors */
  2721. enum IOerrors {
  2722. WOLFSSL_CBIO_ERR_GENERAL = -1, /* general unexpected err */
  2723. WOLFSSL_CBIO_ERR_WANT_READ = -2, /* need to call read again */
  2724. WOLFSSL_CBIO_ERR_WANT_WRITE = -2, /* need to call write again */
  2725. WOLFSSL_CBIO_ERR_CONN_RST = -3, /* connection reset */
  2726. WOLFSSL_CBIO_ERR_ISR = -4, /* interrupt */
  2727. WOLFSSL_CBIO_ERR_CONN_CLOSE = -5, /* connection closed or epipe */
  2728. WOLFSSL_CBIO_ERR_TIMEOUT = -6 /* socket timeout */
  2729. };
  2730. /* CA cache callbacks */
  2731. enum {
  2732. WOLFSSL_SSLV3 = 0,
  2733. WOLFSSL_TLSV1 = 1,
  2734. WOLFSSL_TLSV1_1 = 2,
  2735. WOLFSSL_TLSV1_2 = 3,
  2736. WOLFSSL_TLSV1_3 = 4,
  2737. WOLFSSL_DTLSV1 = 5,
  2738. WOLFSSL_DTLSV1_2 = 6,
  2739. WOLFSSL_DTLSV1_3 = 7,
  2740. WOLFSSL_USER_CA = 1, /* user added as trusted */
  2741. WOLFSSL_CHAIN_CA = 2 /* added to cache from trusted chain */
  2742. };
  2743. WOLFSSL_ABI WOLFSSL_API WC_RNG* wolfSSL_GetRNG(WOLFSSL* ssl);
  2744. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX* ctx, int version);
  2745. WOLFSSL_API int wolfSSL_SetMinVersion(WOLFSSL* ssl, int version);
  2746. WOLFSSL_API int wolfSSL_GetObjectSize(void); /* object size based on build */
  2747. WOLFSSL_API int wolfSSL_CTX_GetObjectSize(void);
  2748. WOLFSSL_API int wolfSSL_METHOD_GetObjectSize(void);
  2749. WOLFSSL_API int wolfSSL_GetOutputSize(WOLFSSL* ssl, int inSz);
  2750. WOLFSSL_API int wolfSSL_GetMaxOutputSize(WOLFSSL* ssl);
  2751. WOLFSSL_API int wolfSSL_GetVersion(const WOLFSSL* ssl);
  2752. WOLFSSL_API int wolfSSL_SetVersion(WOLFSSL* ssl, int version);
  2753. /* moved to asn.c, old names kept for backwards compatibility */
  2754. #define wolfSSL_KeyPemToDer wc_KeyPemToDer
  2755. #define wolfSSL_CertPemToDer wc_CertPemToDer
  2756. #define wolfSSL_PemPubKeyToDer wc_PemPubKeyToDer
  2757. #define wolfSSL_PubKeyPemToDer wc_PubKeyPemToDer
  2758. #define wolfSSL_PemCertToDer wc_PemCertToDer
  2759. typedef void (*CallbackCACache)(unsigned char* der, int sz, int type);
  2760. typedef void (*CbMissingCRL)(const char* url);
  2761. typedef int (*CbOCSPIO)(void*, const char*, int,
  2762. unsigned char*, int, unsigned char**);
  2763. typedef void (*CbOCSPRespFree)(void*,unsigned char*);
  2764. #ifdef HAVE_CRL_IO
  2765. typedef int (*CbCrlIO)(WOLFSSL_CRL* crl, const char* url, int urlSz);
  2766. #endif
  2767. /* User Atomic Record Layer CallBacks */
  2768. typedef int (*CallbackMacEncrypt)(WOLFSSL* ssl, unsigned char* macOut,
  2769. const unsigned char* macIn, unsigned int macInSz, int macContent,
  2770. int macVerify, unsigned char* encOut, const unsigned char* encIn,
  2771. unsigned int encSz, void* ctx);
  2772. WOLFSSL_API void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX* ctx, CallbackMacEncrypt cb);
  2773. WOLFSSL_API void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx);
  2774. WOLFSSL_API void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl);
  2775. typedef int (*CallbackDecryptVerify)(WOLFSSL* ssl,
  2776. unsigned char* decOut, const unsigned char* decIn,
  2777. unsigned int decSz, int content, int verify, unsigned int* padSz,
  2778. void* ctx);
  2779. WOLFSSL_API void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX* ctx,
  2780. CallbackDecryptVerify cb);
  2781. WOLFSSL_API void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx);
  2782. WOLFSSL_API void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl);
  2783. typedef int (*CallbackEncryptMac)(WOLFSSL* ssl, unsigned char* macOut,
  2784. int content, int macVerify, unsigned char* encOut,
  2785. const unsigned char* encIn, unsigned int encSz, void* ctx);
  2786. WOLFSSL_API void wolfSSL_CTX_SetEncryptMacCb(WOLFSSL_CTX* ctx, CallbackEncryptMac cb);
  2787. WOLFSSL_API void wolfSSL_SetEncryptMacCtx(WOLFSSL* ssl, void *ctx);
  2788. WOLFSSL_API void* wolfSSL_GetEncryptMacCtx(WOLFSSL* ssl);
  2789. typedef int (*CallbackVerifyDecrypt)(WOLFSSL* ssl,
  2790. unsigned char* decOut, const unsigned char* decIn,
  2791. unsigned int decSz, int content, int verify, unsigned int* padSz,
  2792. void* ctx);
  2793. WOLFSSL_API void wolfSSL_CTX_SetVerifyDecryptCb(WOLFSSL_CTX* ctx,
  2794. CallbackVerifyDecrypt cb);
  2795. WOLFSSL_API void wolfSSL_SetVerifyDecryptCtx(WOLFSSL* ssl, void *ctx);
  2796. WOLFSSL_API void* wolfSSL_GetVerifyDecryptCtx(WOLFSSL* ssl);
  2797. WOLFSSL_API const unsigned char* wolfSSL_GetMacSecret(WOLFSSL* ssl, int verify);
  2798. WOLFSSL_API const unsigned char* wolfSSL_GetDtlsMacSecret(WOLFSSL* ssl, int verify, int epochOrder);
  2799. WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteKey(WOLFSSL* ssl);
  2800. WOLFSSL_API const unsigned char* wolfSSL_GetClientWriteIV(WOLFSSL* ssl);
  2801. WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteKey(WOLFSSL* ssl);
  2802. WOLFSSL_API const unsigned char* wolfSSL_GetServerWriteIV(WOLFSSL* ssl);
  2803. WOLFSSL_API int wolfSSL_GetKeySize(WOLFSSL* ssl);
  2804. WOLFSSL_API int wolfSSL_GetIVSize(WOLFSSL* ssl);
  2805. WOLFSSL_API int wolfSSL_GetSide(WOLFSSL* ssl);
  2806. WOLFSSL_API int wolfSSL_IsTLSv1_1(WOLFSSL* ssl);
  2807. WOLFSSL_API int wolfSSL_GetBulkCipher(WOLFSSL* ssl);
  2808. WOLFSSL_API int wolfSSL_GetCipherBlockSize(WOLFSSL* ssl);
  2809. WOLFSSL_API int wolfSSL_GetAeadMacSize(WOLFSSL* ssl);
  2810. WOLFSSL_API int wolfSSL_GetHmacSize(WOLFSSL* ssl);
  2811. WOLFSSL_API int wolfSSL_GetHmacType(WOLFSSL* ssl);
  2812. #ifdef WORD64_AVAILABLE
  2813. WOLFSSL_API int wolfSSL_GetPeerSequenceNumber(WOLFSSL* ssl, word64* seq);
  2814. WOLFSSL_API int wolfSSL_GetSequenceNumber(WOLFSSL* ssl, word64* seq);
  2815. #endif
  2816. WOLFSSL_API int wolfSSL_GetCipherType(WOLFSSL* ssl);
  2817. WOLFSSL_API int wolfSSL_SetTlsHmacInner(WOLFSSL* ssl,
  2818. byte* inner, word32 sz, int content, int verify);
  2819. /* Atomic User Needs */
  2820. enum {
  2821. WOLFSSL_SERVER_END = 0,
  2822. WOLFSSL_CLIENT_END = 1,
  2823. WOLFSSL_NEITHER_END = 3,
  2824. WOLFSSL_BLOCK_TYPE = 2,
  2825. WOLFSSL_STREAM_TYPE = 3,
  2826. WOLFSSL_AEAD_TYPE = 4,
  2827. WOLFSSL_TLS_HMAC_INNER_SZ = 13 /* SEQ_SZ + ENUM + VERSION_SZ + LEN_SZ */
  2828. };
  2829. /* for GetBulkCipher and internal use
  2830. * using explicit values to assist with serialization of a TLS session */
  2831. enum BulkCipherAlgorithm {
  2832. wolfssl_cipher_null = 0,
  2833. wolfssl_rc4 = 1,
  2834. wolfssl_rc2 = 2,
  2835. wolfssl_des = 3,
  2836. wolfssl_triple_des = 4,
  2837. wolfssl_des40 = 5,
  2838. wolfssl_aes = 6,
  2839. wolfssl_aes_gcm = 7,
  2840. wolfssl_aes_ccm = 8,
  2841. wolfssl_chacha = 9,
  2842. wolfssl_camellia = 10
  2843. };
  2844. /* for KDF TLS 1.2 mac types */
  2845. enum KDF_MacAlgorithm {
  2846. wolfssl_sha256 = 4, /* needs to match hash.h wc_MACAlgorithm */
  2847. wolfssl_sha384,
  2848. wolfssl_sha512
  2849. };
  2850. /* Public Key Callback support */
  2851. #ifdef HAVE_PK_CALLBACKS
  2852. #ifdef HAVE_ECC
  2853. struct ecc_key;
  2854. typedef int (*CallbackEccKeyGen)(WOLFSSL* ssl, struct ecc_key* key,
  2855. unsigned int keySz, int ecc_curve, void* ctx);
  2856. WOLFSSL_API void wolfSSL_CTX_SetEccKeyGenCb(WOLFSSL_CTX* ctx, CallbackEccKeyGen cb);
  2857. WOLFSSL_API void wolfSSL_SetEccKeyGenCtx(WOLFSSL* ssl, void *ctx);
  2858. WOLFSSL_API void* wolfSSL_GetEccKeyGenCtx(WOLFSSL* ssl);
  2859. typedef int (*CallbackEccSign)(WOLFSSL* ssl,
  2860. const unsigned char* in, unsigned int inSz,
  2861. unsigned char* out, word32* outSz,
  2862. const unsigned char* keyDer, unsigned int keySz,
  2863. void* ctx);
  2864. WOLFSSL_ABI WOLFSSL_API void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX* ctx,
  2865. CallbackEccSign cb);
  2866. WOLFSSL_API void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx);
  2867. WOLFSSL_API void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl);
  2868. WOLFSSL_API void wolfSSL_CTX_SetEccSignCtx(WOLFSSL_CTX* ctx, void *userCtx);
  2869. WOLFSSL_API void* wolfSSL_CTX_GetEccSignCtx(WOLFSSL_CTX* ctx);
  2870. typedef int (*CallbackEccVerify)(WOLFSSL* ssl,
  2871. const unsigned char* sig, unsigned int sigSz,
  2872. const unsigned char* hash, unsigned int hashSz,
  2873. const unsigned char* keyDer, unsigned int keySz,
  2874. int* result, void* ctx);
  2875. WOLFSSL_API void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX* ctx, CallbackEccVerify cb);
  2876. WOLFSSL_API void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx);
  2877. WOLFSSL_API void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl);
  2878. typedef int (*CallbackEccSharedSecret)(WOLFSSL* ssl, struct ecc_key* otherKey,
  2879. unsigned char* pubKeyDer, word32* pubKeySz,
  2880. unsigned char* out, word32* outlen,
  2881. int side, void* ctx); /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  2882. WOLFSSL_API void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX* ctx, CallbackEccSharedSecret cb);
  2883. WOLFSSL_API void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx);
  2884. WOLFSSL_API void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl);
  2885. #endif
  2886. #ifdef HAVE_HKDF
  2887. #include <wolfssl/wolfcrypt/kdf.h>
  2888. typedef int (*CallbackHKDFExtract)(byte* prk, const byte* salt, word32 saltLen,
  2889. byte* ikm, word32 ikmLen, int digest, void* ctx);
  2890. WOLFSSL_API void wolfSSL_CTX_SetHKDFExtractCb(WOLFSSL_CTX* ctx, CallbackHKDFExtract cb);
  2891. WOLFSSL_API void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl);
  2892. WOLFSSL_API void wolfSSL_SetHKDFExtractCtx(WOLFSSL* ssl, void *ctx);
  2893. #endif
  2894. #ifndef NO_DH
  2895. /* Public DH Key Callback support */
  2896. struct DhKey;
  2897. typedef int (*CallbackDhGenerateKeyPair)(DhKey* key, WC_RNG* rng,
  2898. byte* priv, word32* privSz,
  2899. byte* pub, word32* pubSz);
  2900. typedef int (*CallbackDhAgree)(WOLFSSL* ssl, struct DhKey* key,
  2901. const unsigned char* priv, unsigned int privSz,
  2902. const unsigned char* otherPubKeyDer, unsigned int otherPubKeySz,
  2903. unsigned char* out, word32* outlen,
  2904. void* ctx);
  2905. WOLFSSL_API void wolfSSL_CTX_SetDhGenerateKeyPair(WOLFSSL_CTX* ctx,
  2906. CallbackDhGenerateKeyPair cb);
  2907. WOLFSSL_API void wolfSSL_CTX_SetDhAgreeCb(WOLFSSL_CTX* ctx,
  2908. CallbackDhAgree cb);
  2909. WOLFSSL_API void wolfSSL_SetDhAgreeCtx(WOLFSSL* ssl, void *ctx);
  2910. WOLFSSL_API void* wolfSSL_GetDhAgreeCtx(WOLFSSL* ssl);
  2911. #endif /* !NO_DH */
  2912. #ifdef HAVE_ED25519
  2913. struct ed25519_key;
  2914. typedef int (*CallbackEd25519Sign)(WOLFSSL* ssl,
  2915. const unsigned char* in, unsigned int inSz,
  2916. unsigned char* out, unsigned int* outSz,
  2917. const unsigned char* keyDer, unsigned int keySz,
  2918. void* ctx);
  2919. WOLFSSL_API void wolfSSL_CTX_SetEd25519SignCb(WOLFSSL_CTX* ctx,
  2920. CallbackEd25519Sign cb);
  2921. WOLFSSL_API void wolfSSL_SetEd25519SignCtx(WOLFSSL* ssl, void *ctx);
  2922. WOLFSSL_API void* wolfSSL_GetEd25519SignCtx(WOLFSSL* ssl);
  2923. typedef int (*CallbackEd25519Verify)(WOLFSSL* ssl,
  2924. const unsigned char* sig, unsigned int sigSz,
  2925. const unsigned char* msg, unsigned int msgSz,
  2926. const unsigned char* keyDer, unsigned int keySz,
  2927. int* result, void* ctx);
  2928. WOLFSSL_API void wolfSSL_CTX_SetEd25519VerifyCb(WOLFSSL_CTX* ctx,
  2929. CallbackEd25519Verify cb);
  2930. WOLFSSL_API void wolfSSL_SetEd25519VerifyCtx(WOLFSSL* ssl, void *ctx);
  2931. WOLFSSL_API void* wolfSSL_GetEd25519VerifyCtx(WOLFSSL* ssl);
  2932. #endif
  2933. #ifdef HAVE_CURVE25519
  2934. struct curve25519_key;
  2935. typedef int (*CallbackX25519KeyGen)(WOLFSSL* ssl, struct curve25519_key* key,
  2936. unsigned int keySz, void* ctx);
  2937. WOLFSSL_API void wolfSSL_CTX_SetX25519KeyGenCb(WOLFSSL_CTX* ctx, CallbackX25519KeyGen cb);
  2938. WOLFSSL_API void wolfSSL_SetX25519KeyGenCtx(WOLFSSL* ssl, void *ctx);
  2939. WOLFSSL_API void* wolfSSL_GetX25519KeyGenCtx(WOLFSSL* ssl);
  2940. typedef int (*CallbackX25519SharedSecret)(WOLFSSL* ssl,
  2941. struct curve25519_key* otherKey,
  2942. unsigned char* pubKeyDer, unsigned int* pubKeySz,
  2943. unsigned char* out, unsigned int* outlen,
  2944. int side, void* ctx);
  2945. /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  2946. WOLFSSL_API void wolfSSL_CTX_SetX25519SharedSecretCb(WOLFSSL_CTX* ctx,
  2947. CallbackX25519SharedSecret cb);
  2948. WOLFSSL_API void wolfSSL_SetX25519SharedSecretCtx(WOLFSSL* ssl, void *ctx);
  2949. WOLFSSL_API void* wolfSSL_GetX25519SharedSecretCtx(WOLFSSL* ssl);
  2950. #endif
  2951. #ifdef HAVE_ED448
  2952. struct ed448_key;
  2953. typedef int (*CallbackEd448Sign)(WOLFSSL* ssl,
  2954. const unsigned char* in, unsigned int inSz,
  2955. unsigned char* out, unsigned int* outSz,
  2956. const unsigned char* keyDer, unsigned int keySz,
  2957. void* ctx);
  2958. WOLFSSL_API void wolfSSL_CTX_SetEd448SignCb(WOLFSSL_CTX* ctx,
  2959. CallbackEd448Sign cb);
  2960. WOLFSSL_API void wolfSSL_SetEd448SignCtx(WOLFSSL* ssl, void *ctx);
  2961. WOLFSSL_API void* wolfSSL_GetEd448SignCtx(WOLFSSL* ssl);
  2962. typedef int (*CallbackEd448Verify)(WOLFSSL* ssl,
  2963. const unsigned char* sig, unsigned int sigSz,
  2964. const unsigned char* msg, unsigned int msgSz,
  2965. const unsigned char* keyDer, unsigned int keySz,
  2966. int* result, void* ctx);
  2967. WOLFSSL_API void wolfSSL_CTX_SetEd448VerifyCb(WOLFSSL_CTX* ctx,
  2968. CallbackEd448Verify cb);
  2969. WOLFSSL_API void wolfSSL_SetEd448VerifyCtx(WOLFSSL* ssl, void *ctx);
  2970. WOLFSSL_API void* wolfSSL_GetEd448VerifyCtx(WOLFSSL* ssl);
  2971. #endif
  2972. #ifdef HAVE_CURVE448
  2973. struct curve448_key;
  2974. typedef int (*CallbackX448KeyGen)(WOLFSSL* ssl, struct curve448_key* key,
  2975. unsigned int keySz, void* ctx);
  2976. WOLFSSL_API void wolfSSL_CTX_SetX448KeyGenCb(WOLFSSL_CTX* ctx, CallbackX448KeyGen cb);
  2977. WOLFSSL_API void wolfSSL_SetX448KeyGenCtx(WOLFSSL* ssl, void *ctx);
  2978. WOLFSSL_API void* wolfSSL_GetX448KeyGenCtx(WOLFSSL* ssl);
  2979. typedef int (*CallbackX448SharedSecret)(WOLFSSL* ssl,
  2980. struct curve448_key* otherKey,
  2981. unsigned char* pubKeyDer, unsigned int* pubKeySz,
  2982. unsigned char* out, unsigned int* outlen,
  2983. int side, void* ctx);
  2984. /* side is WOLFSSL_CLIENT_END or WOLFSSL_SERVER_END */
  2985. WOLFSSL_API void wolfSSL_CTX_SetX448SharedSecretCb(WOLFSSL_CTX* ctx,
  2986. CallbackX448SharedSecret cb);
  2987. WOLFSSL_API void wolfSSL_SetX448SharedSecretCtx(WOLFSSL* ssl, void *ctx);
  2988. WOLFSSL_API void* wolfSSL_GetX448SharedSecretCtx(WOLFSSL* ssl);
  2989. #endif
  2990. #ifndef NO_RSA
  2991. typedef int (*CallbackRsaSign)(WOLFSSL* ssl,
  2992. const unsigned char* in, unsigned int inSz,
  2993. unsigned char* out, word32* outSz,
  2994. const unsigned char* keyDer, unsigned int keySz,
  2995. void* ctx);
  2996. WOLFSSL_API void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX* ctx, CallbackRsaSign cb);
  2997. WOLFSSL_API void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx);
  2998. WOLFSSL_API void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl);
  2999. typedef int (*CallbackRsaVerify)(WOLFSSL* ssl,
  3000. unsigned char* sig, unsigned int sigSz,
  3001. unsigned char** out,
  3002. const unsigned char* keyDer, unsigned int keySz,
  3003. void* ctx);
  3004. WOLFSSL_API void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb);
  3005. WOLFSSL_API void wolfSSL_CTX_SetRsaSignCheckCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb);
  3006. WOLFSSL_API void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx);
  3007. WOLFSSL_API void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl);
  3008. #ifdef WC_RSA_PSS
  3009. typedef int (*CallbackRsaPssSign)(WOLFSSL* ssl,
  3010. const unsigned char* in, unsigned int inSz,
  3011. unsigned char* out, unsigned int* outSz,
  3012. int hash, int mgf,
  3013. const unsigned char* keyDer, unsigned int keySz,
  3014. void* ctx);
  3015. WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCb(WOLFSSL_CTX* ctx, CallbackRsaPssSign cb);
  3016. WOLFSSL_API void wolfSSL_SetRsaPssSignCtx(WOLFSSL* ssl, void *ctx);
  3017. WOLFSSL_API void* wolfSSL_GetRsaPssSignCtx(WOLFSSL* ssl);
  3018. typedef int (*CallbackRsaPssVerify)(WOLFSSL* ssl,
  3019. unsigned char* sig, unsigned int sigSz,
  3020. unsigned char** out,
  3021. int hash, int mgf,
  3022. const unsigned char* keyDer, unsigned int keySz,
  3023. void* ctx);
  3024. WOLFSSL_API void wolfSSL_CTX_SetRsaPssVerifyCb(WOLFSSL_CTX* ctx,
  3025. CallbackRsaPssVerify cb);
  3026. WOLFSSL_API void wolfSSL_CTX_SetRsaPssSignCheckCb(WOLFSSL_CTX* ctx,
  3027. CallbackRsaPssVerify cb);
  3028. WOLFSSL_API void wolfSSL_SetRsaPssVerifyCtx(WOLFSSL* ssl, void *ctx);
  3029. WOLFSSL_API void* wolfSSL_GetRsaPssVerifyCtx(WOLFSSL* ssl);
  3030. #endif
  3031. /* RSA Public Encrypt cb */
  3032. typedef int (*CallbackRsaEnc)(WOLFSSL* ssl,
  3033. const unsigned char* in, unsigned int inSz,
  3034. unsigned char* out, word32* outSz,
  3035. const unsigned char* keyDer, unsigned int keySz,
  3036. void* ctx);
  3037. WOLFSSL_API void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX* ctx, CallbackRsaEnc cb);
  3038. WOLFSSL_API void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx);
  3039. WOLFSSL_API void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl);
  3040. /* RSA Private Decrypt cb */
  3041. typedef int (*CallbackRsaDec)(WOLFSSL* ssl,
  3042. unsigned char* in, unsigned int inSz,
  3043. unsigned char** out,
  3044. const unsigned char* keyDer, unsigned int keySz,
  3045. void* ctx);
  3046. WOLFSSL_API void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX* ctx, CallbackRsaDec cb);
  3047. WOLFSSL_API void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx);
  3048. WOLFSSL_API void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl);
  3049. #endif
  3050. /* Protocol Callback */
  3051. typedef int (*CallbackGenMasterSecret)(WOLFSSL* ssl, void* ctx);
  3052. WOLFSSL_API void wolfSSL_CTX_SetGenMasterSecretCb(WOLFSSL_CTX* ctx,
  3053. CallbackGenMasterSecret cb);
  3054. WOLFSSL_API void wolfSSL_SetGenMasterSecretCtx(WOLFSSL* ssl, void *ctx);
  3055. WOLFSSL_API void* wolfSSL_GetGenMasterSecretCtx(WOLFSSL* ssl);
  3056. typedef int (*CallbackGenPreMaster)(WOLFSSL* ssl, byte *premaster,
  3057. word32 preSz, void* ctx);
  3058. WOLFSSL_API void wolfSSL_CTX_SetGenPreMasterCb(WOLFSSL_CTX* ctx,
  3059. CallbackGenPreMaster cb);
  3060. WOLFSSL_API void wolfSSL_SetGenPreMasterCtx(WOLFSSL* ssl, void *ctx);
  3061. WOLFSSL_API void* wolfSSL_GetGenPreMasterCtx(WOLFSSL* ssl);
  3062. typedef int (*CallbackGenSessionKey)(WOLFSSL* ssl, void* ctx);
  3063. WOLFSSL_API void wolfSSL_CTX_SetGenSessionKeyCb(WOLFSSL_CTX* ctx,
  3064. CallbackGenSessionKey cb);
  3065. WOLFSSL_API void wolfSSL_SetGenSessionKeyCtx(WOLFSSL* ssl, void *ctx);
  3066. WOLFSSL_API void* wolfSSL_GetGenSessionKeyCtx(WOLFSSL* ssl);
  3067. typedef int (*CallbackEncryptKeys)(WOLFSSL* ssl, void* ctx);
  3068. WOLFSSL_API void wolfSSL_CTX_SetEncryptKeysCb(WOLFSSL_CTX* ctx,
  3069. CallbackEncryptKeys cb);
  3070. WOLFSSL_API void wolfSSL_SetEncryptKeysCtx(WOLFSSL* ssl, void *ctx);
  3071. WOLFSSL_API void* wolfSSL_GetEncryptKeysCtx(WOLFSSL* ssl);
  3072. typedef int (*CallbackTlsFinished)(WOLFSSL* ssl,
  3073. const byte *side,
  3074. const byte *handshake_hash, word32 hashSz,
  3075. byte *hashes, void* ctx);
  3076. WOLFSSL_API void wolfSSL_CTX_SetTlsFinishedCb(WOLFSSL_CTX* ctx, CallbackTlsFinished cb);
  3077. WOLFSSL_API void wolfSSL_SetTlsFinishedCtx(WOLFSSL* ssl, void *ctx);
  3078. WOLFSSL_API void* wolfSSL_GetTlsFinishedCtx(WOLFSSL* ssl);
  3079. #if !defined(WOLFSSL_NO_TLS12) && !defined(WOLFSSL_AEAD_ONLY)
  3080. typedef int (*CallbackVerifyMac)(WOLFSSL *ssl, const byte* message,
  3081. word32 messageSz, word32 macSz, word32 content, void* ctx);
  3082. WOLFSSL_API void wolfSSL_CTX_SetVerifyMacCb(WOLFSSL_CTX* ctx, CallbackVerifyMac cb);
  3083. WOLFSSL_API void wolfSSL_SetVerifyMacCtx(WOLFSSL* ssl, void *ctx);
  3084. WOLFSSL_API void* wolfSSL_GetVerifyMacCtx(WOLFSSL* ssl);
  3085. #endif
  3086. typedef int (*CallbackHKDFExpandLabel)(byte* okm, word32 okmLen,
  3087. const byte* prk, word32 prkLen,
  3088. const byte* protocol, word32 protocolLen,
  3089. const byte* label, word32 labelLen,
  3090. const byte* info, word32 infoLen,
  3091. int digest, int side);
  3092. WOLFSSL_API void wolfSSL_CTX_SetHKDFExpandLabelCb(WOLFSSL_CTX* ctx,
  3093. CallbackHKDFExpandLabel cb);
  3094. typedef int (*CallbackProcessServerSigKex)(WOLFSSL* ssl, byte p_sig_algo,
  3095. const byte* p_sig, word32 p_sig_len,
  3096. const byte* p_rand, word32 p_rand_len,
  3097. const byte* p_server_params, word32 p_server_params_len);
  3098. WOLFSSL_API void wolfSSL_CTX_SetProcessServerSigKexCb(WOLFSSL_CTX* ctx,
  3099. CallbackProcessServerSigKex cb);
  3100. typedef int (*CallbackPerformTlsRecordProcessing)(WOLFSSL* ssl, int is_encrypt,
  3101. byte* out, const byte* in, word32 sz,
  3102. const byte* iv, word32 ivSz,
  3103. byte* authTag, word32 authTagSz,
  3104. const byte* authIn, word32 authInSz);
  3105. WOLFSSL_API void wolfSSL_CTX_SetPerformTlsRecordProcessingCb(WOLFSSL_CTX* ctx,
  3106. CallbackPerformTlsRecordProcessing cb);
  3107. #endif /* HAVE_PK_CALLBACKS */
  3108. #ifndef NO_CERTS
  3109. WOLFSSL_API void wolfSSL_CTX_SetCACb(WOLFSSL_CTX* ctx, CallbackCACache cb);
  3110. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CTX_GetCertManager(WOLFSSL_CTX* ctx);
  3111. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap);
  3112. WOLFSSL_API WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void);
  3113. WOLFSSL_API void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER* cm);
  3114. WOLFSSL_API int wolfSSL_CertManager_up_ref(WOLFSSL_CERT_MANAGER* cm);
  3115. WOLFSSL_API int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER* cm, const char* f,
  3116. const char* d);
  3117. WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer_ex(WOLFSSL_CERT_MANAGER* cm,
  3118. const unsigned char* in, long sz, int format, int userChain,
  3119. word32 flags);
  3120. WOLFSSL_API int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER* cm,
  3121. const unsigned char* in, long sz, int format);
  3122. WOLFSSL_API int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm);
  3123. #ifdef WOLFSSL_TRUST_PEER_CERT
  3124. WOLFSSL_API int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm);
  3125. #endif
  3126. WOLFSSL_API int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER* cm, const char* f,
  3127. int format);
  3128. WOLFSSL_API int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm,
  3129. const unsigned char* buff, long sz, int format);
  3130. WOLFSSL_API int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER* cm,
  3131. unsigned char* der, int sz);
  3132. WOLFSSL_API int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER* cm,
  3133. int options);
  3134. WOLFSSL_API int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER* cm);
  3135. WOLFSSL_API void wolfSSL_CertManagerSetVerify(WOLFSSL_CERT_MANAGER* cm,
  3136. VerifyCallback vc);
  3137. WOLFSSL_API int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER* cm,
  3138. const char* path, int type, int monitor);
  3139. WOLFSSL_API int wolfSSL_CertManagerLoadCRLFile(WOLFSSL_CERT_MANAGER* cm,
  3140. const char* file, int type);
  3141. WOLFSSL_API int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER* cm,
  3142. const unsigned char* buff, long sz, int type);
  3143. WOLFSSL_API int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER* cm,
  3144. CbMissingCRL cb);
  3145. WOLFSSL_API int wolfSSL_CertManagerFreeCRL(WOLFSSL_CERT_MANAGER* cm);
  3146. #ifdef HAVE_CRL_IO
  3147. WOLFSSL_API int wolfSSL_CertManagerSetCRL_IOCb(WOLFSSL_CERT_MANAGER* cm,
  3148. CbCrlIO cb);
  3149. #endif
  3150. #if defined(HAVE_OCSP)
  3151. WOLFSSL_API int wolfSSL_CertManagerCheckOCSPResponse(WOLFSSL_CERT_MANAGER* cm,
  3152. byte *response, int responseSz, WOLFSSL_BUFFER_INFO *responseBuffer,
  3153. CertStatus *status, OcspEntry *entry, OcspRequest *ocspRequest);
  3154. #endif
  3155. WOLFSSL_API int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER* cm,
  3156. unsigned char* der, int sz);
  3157. WOLFSSL_API int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER* cm,
  3158. int options);
  3159. WOLFSSL_API int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER* cm);
  3160. WOLFSSL_API int wolfSSL_CertManagerSetOCSPOverrideURL(WOLFSSL_CERT_MANAGER* cm,
  3161. const char* url);
  3162. WOLFSSL_API int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER* cm,
  3163. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3164. WOLFSSL_API int wolfSSL_CertManagerEnableOCSPStapling(
  3165. WOLFSSL_CERT_MANAGER* cm);
  3166. WOLFSSL_API int wolfSSL_CertManagerDisableOCSPStapling(
  3167. WOLFSSL_CERT_MANAGER* cm);
  3168. WOLFSSL_API int wolfSSL_CertManagerEnableOCSPMustStaple(
  3169. WOLFSSL_CERT_MANAGER* cm);
  3170. WOLFSSL_API int wolfSSL_CertManagerDisableOCSPMustStaple(
  3171. WOLFSSL_CERT_MANAGER* cm);
  3172. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_SIGNER_DER_CERT) && \
  3173. !defined(NO_FILESYSTEM)
  3174. WOLFSSL_API WOLFSSL_STACK* wolfSSL_CertManagerGetCerts(WOLFSSL_CERT_MANAGER* cm);
  3175. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
  3176. WOLFSSL_X509_STORE_CTX* ctx, WOLFSSL_X509_NAME* name);
  3177. #endif /* OPENSSL_EXTRA && WOLFSSL_SIGNER_DER_CERT && !NO_FILESYSTEM */
  3178. WOLFSSL_API int wolfSSL_EnableCRL(WOLFSSL* ssl, int options);
  3179. WOLFSSL_API int wolfSSL_DisableCRL(WOLFSSL* ssl);
  3180. WOLFSSL_API int wolfSSL_LoadCRL(WOLFSSL* ssl, const char* path, int type, int monitor);
  3181. WOLFSSL_API int wolfSSL_LoadCRLFile(WOLFSSL* ssl, const char* file, int type);
  3182. WOLFSSL_API int wolfSSL_LoadCRLBuffer(WOLFSSL* ssl,
  3183. const unsigned char* buff, long sz, int type);
  3184. WOLFSSL_API int wolfSSL_SetCRL_Cb(WOLFSSL* ssl, CbMissingCRL cb);
  3185. #ifdef HAVE_CRL_IO
  3186. WOLFSSL_API int wolfSSL_SetCRL_IOCb(WOLFSSL* ssl, CbCrlIO cb);
  3187. #endif
  3188. WOLFSSL_API int wolfSSL_EnableOCSP(WOLFSSL* ssl, int options);
  3189. WOLFSSL_API int wolfSSL_DisableOCSP(WOLFSSL* ssl);
  3190. WOLFSSL_API int wolfSSL_SetOCSP_OverrideURL(WOLFSSL* ssl, const char* url);
  3191. WOLFSSL_API int wolfSSL_SetOCSP_Cb(WOLFSSL* ssl, CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3192. WOLFSSL_API int wolfSSL_EnableOCSPStapling(WOLFSSL* ssl);
  3193. WOLFSSL_API int wolfSSL_DisableOCSPStapling(WOLFSSL* ssl);
  3194. WOLFSSL_API int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options);
  3195. WOLFSSL_API int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx);
  3196. WOLFSSL_API int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX* ctx, const char* path, int type, int monitor);
  3197. WOLFSSL_API int wolfSSL_CTX_LoadCRLFile(WOLFSSL_CTX* ctx, const char* path, int type);
  3198. WOLFSSL_API int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX* ctx,
  3199. const unsigned char* buff, long sz, int type);
  3200. WOLFSSL_API int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX* ctx, CbMissingCRL cb);
  3201. #ifdef HAVE_CRL_IO
  3202. WOLFSSL_API int wolfSSL_CTX_SetCRL_IOCb(WOLFSSL_CTX* ctx, CbCrlIO cb);
  3203. #endif
  3204. WOLFSSL_API int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX* ctx, int options);
  3205. WOLFSSL_API int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX* ctx);
  3206. WOLFSSL_API int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX* ctx, const char* url);
  3207. WOLFSSL_API int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX* ctx,
  3208. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx);
  3209. WOLFSSL_API int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX* ctx);
  3210. WOLFSSL_API int wolfSSL_CTX_DisableOCSPStapling(WOLFSSL_CTX* ctx);
  3211. WOLFSSL_API int wolfSSL_CTX_EnableOCSPMustStaple(WOLFSSL_CTX* ctx);
  3212. WOLFSSL_API int wolfSSL_CTX_DisableOCSPMustStaple(WOLFSSL_CTX* ctx);
  3213. #endif /* !NO_CERTS */
  3214. #ifdef SINGLE_THREADED
  3215. WOLFSSL_API int wolfSSL_CTX_new_rng(WOLFSSL_CTX* ctx);
  3216. #endif
  3217. /* end of handshake frees temporary arrays, if user needs for get_keys or
  3218. psk hints, call KeepArrays before handshake and then FreeArrays when done
  3219. if don't want to wait for object free */
  3220. WOLFSSL_API void wolfSSL_KeepArrays(WOLFSSL* ssl);
  3221. WOLFSSL_API void wolfSSL_FreeArrays(WOLFSSL* ssl);
  3222. WOLFSSL_API int wolfSSL_KeepHandshakeResources(WOLFSSL* ssl);
  3223. WOLFSSL_API int wolfSSL_FreeHandshakeResources(WOLFSSL* ssl);
  3224. WOLFSSL_API int wolfSSL_CTX_UseClientSuites(WOLFSSL_CTX* ctx);
  3225. WOLFSSL_API int wolfSSL_UseClientSuites(WOLFSSL* ssl);
  3226. /* async additions */
  3227. #define wolfSSL_UseAsync wolfSSL_SetDevId
  3228. #define wolfSSL_CTX_UseAsync wolfSSL_CTX_SetDevId
  3229. WOLFSSL_ABI WOLFSSL_API int wolfSSL_SetDevId(WOLFSSL* ssl, int devId);
  3230. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_SetDevId(WOLFSSL_CTX* ctx, int devId);
  3231. /* helpers to get device id and heap */
  3232. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_GetDevId(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
  3233. WOLFSSL_API void* wolfSSL_CTX_GetHeap(WOLFSSL_CTX* ctx, WOLFSSL* ssl);
  3234. /* TLS Extensions */
  3235. /* Server Name Indication */
  3236. #ifdef HAVE_SNI
  3237. /* SNI types */
  3238. enum {
  3239. WOLFSSL_SNI_HOST_NAME = 0,
  3240. WOLFSSL_SNI_HOST_NAME_OUTER = 0,
  3241. };
  3242. WOLFSSL_ABI WOLFSSL_API int wolfSSL_UseSNI(WOLFSSL* ssl, unsigned char type,
  3243. const void* data, unsigned short size);
  3244. WOLFSSL_ABI WOLFSSL_API int wolfSSL_CTX_UseSNI(WOLFSSL_CTX* ctx, unsigned char type,
  3245. const void* data, unsigned short size);
  3246. #ifndef NO_WOLFSSL_SERVER
  3247. /* SNI options */
  3248. enum {
  3249. /* Do not abort the handshake if the requested SNI didn't match. */
  3250. WOLFSSL_SNI_CONTINUE_ON_MISMATCH = 0x01,
  3251. /* Behave as if the requested SNI matched in a case of mismatch. */
  3252. /* In this case, the status will be set to WOLFSSL_SNI_FAKE_MATCH. */
  3253. WOLFSSL_SNI_ANSWER_ON_MISMATCH = 0x02,
  3254. /* Abort the handshake if the client didn't send a SNI request. */
  3255. WOLFSSL_SNI_ABORT_ON_ABSENCE = 0x04,
  3256. };
  3257. WOLFSSL_API void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, unsigned char type,
  3258. unsigned char options);
  3259. WOLFSSL_API void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx,
  3260. unsigned char type, unsigned char options);
  3261. WOLFSSL_API int wolfSSL_SNI_GetFromBuffer(
  3262. const unsigned char* clientHello, unsigned int helloSz,
  3263. unsigned char type, unsigned char* sni, unsigned int* inOutSz);
  3264. #endif /* NO_WOLFSSL_SERVER */
  3265. /* SNI status */
  3266. enum {
  3267. WOLFSSL_SNI_NO_MATCH = 0,
  3268. WOLFSSL_SNI_FAKE_MATCH = 1, /**< @see WOLFSSL_SNI_ANSWER_ON_MISMATCH */
  3269. WOLFSSL_SNI_REAL_MATCH = 2,
  3270. WOLFSSL_SNI_FORCE_KEEP = 3 /** Used with -DWOLFSSL_ALWAYS_KEEP_SNI */
  3271. };
  3272. WOLFSSL_API unsigned char wolfSSL_SNI_Status(WOLFSSL* ssl, unsigned char type);
  3273. WOLFSSL_API unsigned short wolfSSL_SNI_GetRequest(WOLFSSL *ssl,
  3274. unsigned char type, void** data);
  3275. #endif /* HAVE_SNI */
  3276. /* Trusted CA Key Indication - RFC 6066 (Section 6) */
  3277. #ifdef HAVE_TRUSTED_CA
  3278. /* TCA Identifier Type */
  3279. enum {
  3280. WOLFSSL_TRUSTED_CA_PRE_AGREED = 0,
  3281. WOLFSSL_TRUSTED_CA_KEY_SHA1 = 1,
  3282. WOLFSSL_TRUSTED_CA_X509_NAME = 2,
  3283. WOLFSSL_TRUSTED_CA_CERT_SHA1 = 3
  3284. };
  3285. WOLFSSL_API int wolfSSL_UseTrustedCA(WOLFSSL* ssl, unsigned char type,
  3286. const unsigned char* certId, unsigned int certIdSz);
  3287. #endif /* HAVE_TRUSTED_CA */
  3288. /* Application-Layer Protocol Negotiation */
  3289. #ifdef HAVE_ALPN
  3290. /* ALPN status code */
  3291. enum {
  3292. WOLFSSL_ALPN_NO_MATCH = 0,
  3293. WOLFSSL_ALPN_MATCH = 1,
  3294. WOLFSSL_ALPN_CONTINUE_ON_MISMATCH = 2,
  3295. WOLFSSL_ALPN_FAILED_ON_MISMATCH = 4,
  3296. };
  3297. enum {
  3298. WOLFSSL_MAX_ALPN_PROTO_NAME_LEN = 255,
  3299. WOLFSSL_MAX_ALPN_NUMBER = 257
  3300. };
  3301. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || \
  3302. defined(WOLFSSL_HAPROXY) || defined(HAVE_LIGHTY) || \
  3303. defined(WOLFSSL_QUIC)
  3304. typedef int (*CallbackALPNSelect)(WOLFSSL* ssl, const unsigned char** out,
  3305. unsigned char* outLen, const unsigned char* in, unsigned int inLen,
  3306. void *arg);
  3307. #endif
  3308. WOLFSSL_ABI WOLFSSL_API int wolfSSL_UseALPN(WOLFSSL* ssl,
  3309. char *protocol_name_list,
  3310. unsigned int protocol_name_listSz,
  3311. unsigned char options);
  3312. WOLFSSL_API int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name,
  3313. unsigned short *size);
  3314. WOLFSSL_API int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list,
  3315. unsigned short *listSz);
  3316. WOLFSSL_API int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list);
  3317. #endif /* HAVE_ALPN */
  3318. /* Maximum Fragment Length */
  3319. #ifdef HAVE_MAX_FRAGMENT
  3320. /* Fragment lengths */
  3321. enum {
  3322. WOLFSSL_MFL_2_9 = 1, /* 512 bytes */
  3323. WOLFSSL_MFL_2_10 = 2, /* 1024 bytes */
  3324. WOLFSSL_MFL_2_11 = 3, /* 2048 bytes */
  3325. WOLFSSL_MFL_2_12 = 4, /* 4096 bytes */
  3326. WOLFSSL_MFL_2_13 = 5, /* 8192 bytes *//* wolfSSL ONLY!!! */
  3327. WOLFSSL_MFL_2_8 = 6, /* 256 bytes *//* wolfSSL ONLY!!! */
  3328. WOLFSSL_MFL_MIN = WOLFSSL_MFL_2_9,
  3329. WOLFSSL_MFL_MAX = WOLFSSL_MFL_2_8,
  3330. };
  3331. #ifndef NO_WOLFSSL_CLIENT
  3332. WOLFSSL_API int wolfSSL_UseMaxFragment(WOLFSSL* ssl, unsigned char mfl);
  3333. WOLFSSL_API int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, unsigned char mfl);
  3334. #endif
  3335. #endif /* HAVE_MAX_FRAGMENT */
  3336. /* Truncated HMAC */
  3337. #ifdef HAVE_TRUNCATED_HMAC
  3338. #ifndef NO_WOLFSSL_CLIENT
  3339. WOLFSSL_API int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl);
  3340. WOLFSSL_API int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx);
  3341. #endif
  3342. #endif
  3343. /* Certificate Status Request */
  3344. /* Certificate Status Type */
  3345. enum {
  3346. WOLFSSL_CSR_OCSP = 1
  3347. };
  3348. /* Certificate Status Options (flags) */
  3349. enum {
  3350. WOLFSSL_CSR_OCSP_USE_NONCE = 0x01
  3351. };
  3352. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
  3353. #ifndef NO_WOLFSSL_CLIENT
  3354. WOLFSSL_API int wolfSSL_UseOCSPStapling(WOLFSSL* ssl,
  3355. unsigned char status_type, unsigned char options);
  3356. WOLFSSL_API int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx,
  3357. unsigned char status_type, unsigned char options);
  3358. #endif
  3359. #endif
  3360. /* Certificate Status Request v2 */
  3361. /* Certificate Status Type */
  3362. enum {
  3363. WOLFSSL_CSR2_OCSP = 1,
  3364. WOLFSSL_CSR2_OCSP_MULTI = 2
  3365. };
  3366. /* Certificate Status v2 Options (flags) */
  3367. enum {
  3368. WOLFSSL_CSR2_OCSP_USE_NONCE = 0x01
  3369. };
  3370. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
  3371. #ifndef NO_WOLFSSL_CLIENT
  3372. WOLFSSL_API int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl,
  3373. unsigned char status_type, unsigned char options);
  3374. WOLFSSL_API int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx,
  3375. unsigned char status_type, unsigned char options);
  3376. #endif
  3377. #endif
  3378. /* Named Groups */
  3379. enum {
  3380. WOLFSSL_NAMED_GROUP_INVALID = 0,
  3381. #if 0 /* Not Supported */
  3382. WOLFSSL_ECC_SECT163K1 = 1,
  3383. WOLFSSL_ECC_SECT163R1 = 2,
  3384. WOLFSSL_ECC_SECT163R2 = 3,
  3385. WOLFSSL_ECC_SECT193R1 = 4,
  3386. WOLFSSL_ECC_SECT193R2 = 5,
  3387. WOLFSSL_ECC_SECT233K1 = 6,
  3388. WOLFSSL_ECC_SECT233R1 = 7,
  3389. WOLFSSL_ECC_SECT239K1 = 8,
  3390. WOLFSSL_ECC_SECT283K1 = 9,
  3391. WOLFSSL_ECC_SECT283R1 = 10,
  3392. WOLFSSL_ECC_SECT409K1 = 11,
  3393. WOLFSSL_ECC_SECT409R1 = 12,
  3394. WOLFSSL_ECC_SECT571K1 = 13,
  3395. WOLFSSL_ECC_SECT571R1 = 14,
  3396. #endif
  3397. WOLFSSL_ECC_SECP160K1 = 15,
  3398. WOLFSSL_ECC_SECP160R1 = 16,
  3399. WOLFSSL_ECC_SECP160R2 = 17,
  3400. WOLFSSL_ECC_SECP192K1 = 18,
  3401. WOLFSSL_ECC_SECP192R1 = 19,
  3402. WOLFSSL_ECC_SECP224K1 = 20,
  3403. WOLFSSL_ECC_SECP224R1 = 21,
  3404. WOLFSSL_ECC_SECP256K1 = 22,
  3405. WOLFSSL_ECC_SECP256R1 = 23,
  3406. WOLFSSL_ECC_SECP384R1 = 24,
  3407. WOLFSSL_ECC_SECP521R1 = 25,
  3408. WOLFSSL_ECC_BRAINPOOLP256R1 = 26,
  3409. WOLFSSL_ECC_BRAINPOOLP384R1 = 27,
  3410. WOLFSSL_ECC_BRAINPOOLP512R1 = 28,
  3411. WOLFSSL_ECC_X25519 = 29,
  3412. WOLFSSL_ECC_X448 = 30,
  3413. WOLFSSL_ECC_MAX = 30,
  3414. WOLFSSL_FFDHE_2048 = 256,
  3415. WOLFSSL_FFDHE_3072 = 257,
  3416. WOLFSSL_FFDHE_4096 = 258,
  3417. WOLFSSL_FFDHE_6144 = 259,
  3418. WOLFSSL_FFDHE_8192 = 260,
  3419. #ifdef HAVE_PQC
  3420. /* These group numbers were taken from OQS's openssl fork, see:
  3421. * https://github.com/open-quantum-safe/openssl/blob/OQS-OpenSSL_1_1_1-stable/
  3422. * oqs-template/oqs-kem-info.md.
  3423. *
  3424. * The levels in the group name refer to the claimed NIST level of each
  3425. * parameter set. The associated parameter set name is listed as a comment
  3426. * beside the group number. Please see the NIST PQC Competition's submitted
  3427. * papers for more details.
  3428. *
  3429. * LEVEL1 means that an attack on that parameter set would require the same
  3430. * or more resources as a key search on AES 128. LEVEL3 would require the
  3431. * same or more resources as a key search on AES 192. LEVEL5 would require
  3432. * the same or more resources as a key search on AES 256. None of the
  3433. * algorithms have LEVEL2 and LEVEL4 because none of these submissions
  3434. * included them. */
  3435. WOLFSSL_PQC_MIN = 570,
  3436. WOLFSSL_PQC_SIMPLE_MIN = 570,
  3437. WOLFSSL_KYBER_LEVEL1 = 570, /* KYBER_512 */
  3438. WOLFSSL_KYBER_LEVEL3 = 572, /* KYBER_768 */
  3439. WOLFSSL_KYBER_LEVEL5 = 573, /* KYBER_1024 */
  3440. WOLFSSL_PQC_SIMPLE_MAX = 573,
  3441. WOLFSSL_PQC_HYBRID_MIN = 12052,
  3442. WOLFSSL_P256_KYBER_LEVEL1 = 12090,
  3443. WOLFSSL_P384_KYBER_LEVEL3 = 12092,
  3444. WOLFSSL_P521_KYBER_LEVEL5 = 12093,
  3445. WOLFSSL_PQC_HYBRID_MAX = 12093,
  3446. WOLFSSL_PQC_MAX = 12093,
  3447. #endif
  3448. };
  3449. enum {
  3450. WOLFSSL_EC_PF_UNCOMPRESSED = 0,
  3451. #if 0 /* Not Supported */
  3452. WOLFSSL_EC_PF_X962_COMP_PRIME = 1,
  3453. WOLFSSL_EC_PF_X962_COMP_CHAR2 = 2,
  3454. #endif
  3455. };
  3456. #ifdef HAVE_SUPPORTED_CURVES
  3457. WOLFSSL_API int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, word16 name);
  3458. WOLFSSL_API int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx,
  3459. word16 name);
  3460. #endif
  3461. #ifdef WOLFSSL_TLS13
  3462. WOLFSSL_API int wolfSSL_UseKeyShare(WOLFSSL* ssl, word16 group);
  3463. WOLFSSL_API int wolfSSL_NoKeyShares(WOLFSSL* ssl);
  3464. #endif
  3465. /* Secure Renegotiation */
  3466. #if defined(HAVE_SECURE_RENEGOTIATION) || defined(HAVE_SERVER_RENEGOTIATION_INFO)
  3467. WOLFSSL_API int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl);
  3468. WOLFSSL_API int wolfSSL_CTX_UseSecureRenegotiation(WOLFSSL_CTX* ctx);
  3469. WOLFSSL_API int wolfSSL_Rehandshake(WOLFSSL* ssl);
  3470. WOLFSSL_API int wolfSSL_SecureResume(WOLFSSL* ssl);
  3471. WOLFSSL_API long wolfSSL_SSL_get_secure_renegotiation_support(WOLFSSL* ssl);
  3472. #endif
  3473. #if defined(HAVE_SELFTEST) && \
  3474. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  3475. /* Needed by session ticket stuff below */
  3476. #ifndef WOLFSSL_AES_KEY_SIZE_ENUM
  3477. #define WOLFSSL_AES_KEY_SIZE_ENUM
  3478. enum SSL_Misc {
  3479. AES_IV_SIZE = 16,
  3480. AES_128_KEY_SIZE = 16,
  3481. AES_192_KEY_SIZE = 24,
  3482. AES_256_KEY_SIZE = 32
  3483. };
  3484. #endif
  3485. #endif
  3486. /* Session Ticket */
  3487. #ifdef HAVE_SESSION_TICKET
  3488. #if !defined(WOLFSSL_NO_DEF_TICKET_ENC_CB) && !defined(NO_WOLFSSL_SERVER)
  3489. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305) && \
  3490. !defined(WOLFSSL_TICKET_ENC_AES128_GCM) && \
  3491. !defined(WOLFSSL_TICKET_ENC_AES256_GCM)
  3492. #define WOLFSSL_TICKET_KEY_SZ CHACHA20_POLY1305_AEAD_KEYSIZE
  3493. #elif defined(WOLFSSL_TICKET_ENC_AES256_GCM)
  3494. #define WOLFSSL_TICKET_KEY_SZ AES_256_KEY_SIZE
  3495. #else
  3496. #define WOLFSSL_TICKET_KEY_SZ AES_128_KEY_SIZE
  3497. #endif
  3498. #define WOLFSSL_TICKET_KEYS_SZ (WOLFSSL_TICKET_NAME_SZ + \
  3499. 2 * WOLFSSL_TICKET_KEY_SZ + \
  3500. sizeof(word32) * 2)
  3501. #endif
  3502. #ifndef NO_WOLFSSL_CLIENT
  3503. WOLFSSL_API int wolfSSL_UseSessionTicket(WOLFSSL* ssl);
  3504. WOLFSSL_API int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx);
  3505. WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL* ssl, unsigned char* buf, word32* bufSz);
  3506. WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL* ssl, const unsigned char* buf, word32 bufSz);
  3507. typedef int (*CallbackSessionTicket)(WOLFSSL* ssl, const unsigned char*, int, void*);
  3508. WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL* ssl,
  3509. CallbackSessionTicket cb, void* ctx);
  3510. #endif /* NO_WOLFSSL_CLIENT */
  3511. #ifndef NO_WOLFSSL_SERVER
  3512. WOLFSSL_API int wolfSSL_send_SessionTicket(WOLFSSL* ssl);
  3513. #endif /* !NO_WOLFSSL_SERVER */
  3514. #define WOLFSSL_TICKET_NAME_SZ 16
  3515. #define WOLFSSL_TICKET_IV_SZ 16
  3516. #define WOLFSSL_TICKET_MAC_SZ 32
  3517. enum TicketEncRet {
  3518. WOLFSSL_TICKET_RET_FATAL = -1, /* fatal error, don't use ticket */
  3519. WOLFSSL_TICKET_RET_OK = 0, /* ok, use ticket */
  3520. WOLFSSL_TICKET_RET_REJECT, /* don't use ticket, but not fatal */
  3521. WOLFSSL_TICKET_RET_CREATE /* existing ticket ok and create new one */
  3522. };
  3523. #ifndef NO_WOLFSSL_SERVER
  3524. WOLFSSL_API int wolfSSL_CTX_NoTicketTLSv12(WOLFSSL_CTX* ctx);
  3525. WOLFSSL_API int wolfSSL_NoTicketTLSv12(WOLFSSL* ssl);
  3526. typedef int (*SessionTicketEncCb)(WOLFSSL* ssl,
  3527. unsigned char key_name[WOLFSSL_TICKET_NAME_SZ],
  3528. unsigned char iv[WOLFSSL_TICKET_IV_SZ],
  3529. unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
  3530. int enc, unsigned char*, int, int*, void*);
  3531. WOLFSSL_API int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx,
  3532. SessionTicketEncCb cb);
  3533. WOLFSSL_API int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int hint);
  3534. WOLFSSL_API int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void* userCtx);
  3535. WOLFSSL_API void* wolfSSL_CTX_get_TicketEncCtx(WOLFSSL_CTX* ctx);
  3536. WOLFSSL_API size_t wolfSSL_CTX_get_num_tickets(WOLFSSL_CTX* ctx);
  3537. WOLFSSL_API int wolfSSL_CTX_set_num_tickets(WOLFSSL_CTX* ctx, size_t mxTickets);
  3538. #endif /* NO_WOLFSSL_SERVER */
  3539. #endif /* HAVE_SESSION_TICKET */
  3540. /* TLS Extended Master Secret Extension */
  3541. WOLFSSL_API int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl);
  3542. WOLFSSL_API int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx);
  3543. #define WOLFSSL_CRL_MONITOR 0x01 /* monitor this dir flag */
  3544. #define WOLFSSL_CRL_START_MON 0x02 /* start monitoring flag */
  3545. #if defined(WOLFSSL_DTLS) && !defined(NO_WOLFSSL_SERVER)
  3546. /* notify user we parsed a verified ClientHello is done. This only has an effect
  3547. * on the server end. */
  3548. typedef int (*ClientHelloGoodCb)(WOLFSSL* ssl, void*);
  3549. WOLFSSL_API int wolfDTLS_SetChGoodCb(WOLFSSL* ssl, ClientHelloGoodCb cb, void* user_ctx);
  3550. #endif
  3551. /* notify user the handshake is done */
  3552. typedef int (*HandShakeDoneCb)(WOLFSSL* ssl, void*);
  3553. WOLFSSL_API int wolfSSL_SetHsDoneCb(WOLFSSL* ssl, HandShakeDoneCb cb, void* user_ctx);
  3554. WOLFSSL_API int wolfSSL_PrintSessionStats(void);
  3555. WOLFSSL_API int wolfSSL_get_session_stats(unsigned int* active,
  3556. unsigned int* total,
  3557. unsigned int* peak,
  3558. unsigned int* maxSessions);
  3559. /* External facing KDF */
  3560. WOLFSSL_API
  3561. int wolfSSL_MakeTlsMasterSecret(unsigned char* ms, word32 msLen,
  3562. const unsigned char* pms, word32 pmsLen,
  3563. const unsigned char* cr, const unsigned char* sr,
  3564. int tls1_2, int hash_type);
  3565. WOLFSSL_API
  3566. int wolfSSL_MakeTlsExtendedMasterSecret(unsigned char* ms, word32 msLen,
  3567. const unsigned char* pms, word32 pmsLen,
  3568. const unsigned char* sHash, word32 sHashLen,
  3569. int tls1_2, int hash_type);
  3570. WOLFSSL_API
  3571. int wolfSSL_DeriveTlsKeys(unsigned char* key_data, word32 keyLen,
  3572. const unsigned char* ms, word32 msLen,
  3573. const unsigned char* sr, const unsigned char* cr,
  3574. int tls1_2, int hash_type);
  3575. #ifdef WOLFSSL_CALLBACKS
  3576. typedef int (*HandShakeCallBack)(HandShakeInfo*);
  3577. typedef int (*TimeoutCallBack)(TimeoutInfo*);
  3578. /* wolfSSL connect extension allowing HandShakeCallBack and/or TimeoutCallBack
  3579. for diagnostics */
  3580. WOLFSSL_API int wolfSSL_connect_ex(WOLFSSL* ssl, HandShakeCallBack hsCb,
  3581. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout);
  3582. WOLFSSL_API int wolfSSL_accept_ex(WOLFSSL* ssl, HandShakeCallBack hsCb,
  3583. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout);
  3584. #endif /* WOLFSSL_CALLBACKS */
  3585. #ifdef WOLFSSL_HAVE_WOLFSCEP
  3586. WOLFSSL_API void wolfSSL_wolfSCEP(void);
  3587. #endif /* WOLFSSL_HAVE_WOLFSCEP */
  3588. #ifdef WOLFSSL_HAVE_CERT_SERVICE
  3589. WOLFSSL_API void wolfSSL_cert_service(void);
  3590. #endif
  3591. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  3592. /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
  3593. * this subset and its memory usage */
  3594. #include <wolfssl/openssl/asn1.h>
  3595. struct WOLFSSL_X509_NAME_ENTRY {
  3596. WOLFSSL_ASN1_OBJECT* object; /* static object just for keeping grp, type */
  3597. WOLFSSL_ASN1_STRING* value; /* points to data, for lighttpd port */
  3598. int nid; /* i.e. ASN_COMMON_NAME */
  3599. int set;
  3600. int size;
  3601. };
  3602. WOLFSSL_API int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
  3603. const WOLFSSL_ASN1_OBJECT *obj,
  3604. int idx);
  3605. enum {
  3606. WOLFSSL_SYS_ACCEPT = 0,
  3607. WOLFSSL_SYS_BIND,
  3608. WOLFSSL_SYS_CONNECT,
  3609. WOLFSSL_SYS_FOPEN,
  3610. WOLFSSL_SYS_FREAD,
  3611. WOLFSSL_SYS_GETADDRINFO,
  3612. WOLFSSL_SYS_GETSOCKOPT,
  3613. WOLFSSL_SYS_GETSOCKNAME,
  3614. WOLFSSL_SYS_GETHOSTBYNAME,
  3615. WOLFSSL_SYS_GETNAMEINFO,
  3616. WOLFSSL_SYS_GETSERVBYNAME,
  3617. WOLFSSL_SYS_IOCTLSOCKET,
  3618. WOLFSSL_SYS_LISTEN,
  3619. WOLFSSL_SYS_OPENDIR,
  3620. WOLFSSL_SYS_SETSOCKOPT,
  3621. WOLFSSL_SYS_SOCKET
  3622. };
  3623. /* Object functions */
  3624. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  3625. /* Do not use - use wolfSSL_OBJ_sn2nid instead. */
  3626. WOLFSSL_LOCAL int wc_OBJ_sn2nid(const char *sn);
  3627. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  3628. WOLFSSL_API const char* wolfSSL_OBJ_nid2sn(int n);
  3629. WOLFSSL_API int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o);
  3630. WOLFSSL_API int wolfSSL_OBJ_get_type(const WOLFSSL_ASN1_OBJECT *o);
  3631. WOLFSSL_API int wolfSSL_OBJ_sn2nid(const char *sn);
  3632. WOLFSSL_API size_t wolfSSL_OBJ_length(const WOLFSSL_ASN1_OBJECT* o);
  3633. WOLFSSL_API const unsigned char* wolfSSL_OBJ_get0_data(
  3634. const WOLFSSL_ASN1_OBJECT* o);
  3635. WOLFSSL_API const char* wolfSSL_OBJ_nid2ln(int n);
  3636. WOLFSSL_API int wolfSSL_OBJ_ln2nid(const char *ln);
  3637. WOLFSSL_API int wolfSSL_OBJ_cmp(const WOLFSSL_ASN1_OBJECT* a,
  3638. const WOLFSSL_ASN1_OBJECT* b);
  3639. WOLFSSL_API int wolfSSL_OBJ_txt2nid(const char *sn);
  3640. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_txt2obj(const char* s, int no_name);
  3641. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj(int n);
  3642. WOLFSSL_LOCAL WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj_ex(int n, WOLFSSL_ASN1_OBJECT *arg_obj);
  3643. WOLFSSL_API int wolfSSL_OBJ_obj2txt(char *buf, int buf_len,
  3644. const WOLFSSL_ASN1_OBJECT *a, int no_name);
  3645. WOLFSSL_API void wolfSSL_OBJ_cleanup(void);
  3646. WOLFSSL_API int wolfSSL_OBJ_create(const char *oid, const char *sn, const char *ln);
  3647. #ifdef HAVE_ECC
  3648. WOLFSSL_LOCAL int NIDToEccEnum(int n);
  3649. #endif
  3650. #define WOLFSSL_OBJ_NAME_TYPE_UNDEF 0x00
  3651. #define WOLFSSL_OBJ_NAME_TYPE_MD_METH 0x01
  3652. #define WOLFSSL_OBJ_NAME_TYPE_CIPHER_METH 0x02
  3653. #define WOLFSSL_OBJ_NAME_TYPE_PKEY_METH 0x03
  3654. #define WOLFSSL_OBJ_NAME_TYPE_COMP_METH 0x04
  3655. #define WOLFSSL_OBJ_NAME_TYPE_NUM 0x05
  3656. #define WOLFSSL_OBJ_NAME_ALIAS 0x8000
  3657. WOLFSSL_API void wolfSSL_OBJ_NAME_do_all(int type,
  3658. void (*fn) (const WOLFSSL_OBJ_NAME* , void *arg),
  3659. void* arg);
  3660. /* end of object functions */
  3661. WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line);
  3662. WOLFSSL_API long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt,void* pt);
  3663. WOLFSSL_API long wolfSSL_CTX_callback_ctrl(WOLFSSL_CTX* ctx, int cmd, void (*fp)(void));
  3664. WOLFSSL_API long wolfSSL_CTX_clear_extra_chain_certs(WOLFSSL_CTX* ctx);
  3665. WOLFSSL_API void wolfSSL_certs_clear(WOLFSSL* ssl);
  3666. #ifndef NO_CERTS
  3667. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
  3668. WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
  3669. const unsigned char* data, int dataSz);
  3670. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
  3671. WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int format,
  3672. const unsigned char *data, int dataSz);
  3673. WOLFSSL_API int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
  3674. WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set);
  3675. WOLFSSL_API int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
  3676. const char *field, int type, const unsigned char *bytes, int len, int loc,
  3677. int set);
  3678. WOLFSSL_API int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
  3679. int type, const unsigned char *bytes,
  3680. int len, int loc, int set);
  3681. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_delete_entry(
  3682. WOLFSSL_X509_NAME *name, int loc);
  3683. WOLFSSL_API int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
  3684. const WOLFSSL_X509_NAME* y);
  3685. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void);
  3686. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME* name);
  3687. WOLFSSL_API int wolfSSL_X509_NAME_copy(WOLFSSL_X509_NAME* from, WOLFSSL_X509_NAME* to);
  3688. WOLFSSL_API int wolfSSL_check_private_key(const WOLFSSL* ssl);
  3689. #endif /* !NO_CERTS */
  3690. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  3691. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  3692. || defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT)
  3693. WOLFSSL_API long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt);
  3694. #endif
  3695. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3696. WOLFSSL_API void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509,
  3697. int nid, int* c, int* idx);
  3698. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3699. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  3700. #ifndef NO_CERTS
  3701. WOLFSSL_API unsigned int wolfSSL_X509_get_extension_flags(WOLFSSL_X509* x509);
  3702. WOLFSSL_API unsigned int wolfSSL_X509_get_key_usage(WOLFSSL_X509* x509);
  3703. WOLFSSL_API unsigned int wolfSSL_X509_get_extended_key_usage(WOLFSSL_X509* x509);
  3704. WOLFSSL_API int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert);
  3705. WOLFSSL_API int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509 *x, int nid, int lastpos);
  3706. WOLFSSL_API int wolfSSL_X509_add_ext(WOLFSSL_X509 *x, WOLFSSL_X509_EXTENSION *ex, int loc);
  3707. WOLFSSL_API WOLFSSL_X509_EXTENSION *wolfSSL_X509V3_EXT_i2d(int nid, int crit,
  3708. void *data);
  3709. WOLFSSL_API WOLFSSL_X509_EXTENSION *wolfSSL_X509_delete_ext(WOLFSSL_X509 *x509, int loc);
  3710. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
  3711. WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
  3712. char* value);
  3713. WOLFSSL_API void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx,
  3714. WOLFSSL_X509* issuer, WOLFSSL_X509* subject, WOLFSSL_X509* req,
  3715. WOLFSSL_X509_CRL* crl, int flag);
  3716. WOLFSSL_API void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx);
  3717. WOLFSSL_API int wolfSSL_X509_digest(const WOLFSSL_X509* x509,
  3718. const WOLFSSL_EVP_MD* digest, unsigned char* buf, unsigned int* len);
  3719. WOLFSSL_API int wolfSSL_X509_pubkey_digest(const WOLFSSL_X509 *x509,
  3720. const WOLFSSL_EVP_MD *digest, unsigned char* buf, unsigned int* len);
  3721. WOLFSSL_API int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3722. WOLFSSL_API int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey);
  3723. WOLFSSL_API int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl,
  3724. const unsigned char* der, long derSz);
  3725. WOLFSSL_API WOLFSSL_EVP_PKEY *wolfSSL_get_privatekey(const WOLFSSL *ssl);
  3726. #ifndef NO_RSA
  3727. WOLFSSL_API int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der,
  3728. long derSz);
  3729. #endif
  3730. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey_ASN1(int pri, WOLFSSL_CTX* ctx,
  3731. unsigned char* der, long derSz);
  3732. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  3733. WOLFSSL_API int wolfSSL_X509_cmp(const WOLFSSL_X509* a, const WOLFSSL_X509* b);
  3734. WOLFSSL_API const WOLFSSL_STACK *wolfSSL_X509_get0_extensions(const WOLFSSL_X509 *x);
  3735. WOLFSSL_API const WOLFSSL_STACK *wolfSSL_X509_REQ_get_extensions(const WOLFSSL_X509 *x);
  3736. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x, int loc);
  3737. WOLFSSL_API int wolfSSL_X509_get_ext_by_OBJ(const WOLFSSL_X509 *x,
  3738. const WOLFSSL_ASN1_OBJECT *obj, int lastpos);
  3739. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x, int loc);
  3740. WOLFSSL_API int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex);
  3741. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void);
  3742. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_create_by_OBJ(
  3743. WOLFSSL_X509_EXTENSION* ex, WOLFSSL_ASN1_OBJECT *obj, int crit,
  3744. WOLFSSL_ASN1_STRING *data);
  3745. WOLFSSL_API WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_dup(
  3746. WOLFSSL_X509_EXTENSION* src);
  3747. WOLFSSL_API int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,
  3748. WOLFSSL_X509_EXTENSION* ext);
  3749. WOLFSSL_API void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk);
  3750. WOLFSSL_API void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* ext_to_free);
  3751. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void);
  3752. #endif
  3753. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object(WOLFSSL_X509_EXTENSION* ext);
  3754. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_object(WOLFSSL_X509_EXTENSION* ext,
  3755. const WOLFSSL_ASN1_OBJECT* obj);
  3756. WOLFSSL_API WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext);
  3757. WOLFSSL_API int wolfSSL_X509_EXTENSION_set_data(WOLFSSL_X509_EXTENSION* ext,
  3758. WOLFSSL_ASN1_STRING* data);
  3759. #endif /* !NO_CERTS */
  3760. WOLFSSL_API WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *r);
  3761. WOLFSSL_API int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
  3762. unsigned char* out, int outSz);
  3763. WOLFSSL_API int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses);
  3764. WOLFSSL_API int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  3765. #ifdef WOLFSSL_CERT_REQ
  3766. WOLFSSL_API int wolfSSL_i2d_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509);
  3767. #endif
  3768. #if !defined(NO_FILESYSTEM)
  3769. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_fp(XFILE fp,
  3770. WOLFSSL_X509** x509);
  3771. #endif
  3772. WOLFSSL_API WOLFSSL_STACK* wolfSSL_X509_STORE_GetCerts(WOLFSSL_X509_STORE_CTX* s);
  3773. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio,
  3774. WOLFSSL_X509** x509);
  3775. #ifdef WOLFSSL_CERT_REQ
  3776. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_REQ_bio(WOLFSSL_BIO* bio,
  3777. WOLFSSL_X509** x509);
  3778. #if !defined(NO_FILESYSTEM)
  3779. WOLFSSL_API WOLFSSL_X509* wolfSSL_d2i_X509_REQ_fp(XFILE fp, WOLFSSL_X509 **req);
  3780. #endif
  3781. #endif
  3782. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3783. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3784. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509) *wolfSSL_get0_verified_chain(
  3785. const WOLFSSL *ssl);
  3786. WOLFSSL_API void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx,
  3787. WOLFSSL_X509_STORE* str);
  3788. WOLFSSL_API int wolfSSL_set0_verify_cert_store(WOLFSSL *ssl,
  3789. WOLFSSL_X509_STORE* str);
  3790. WOLFSSL_API int wolfSSL_set1_verify_cert_store(WOLFSSL *ssl,
  3791. WOLFSSL_X509_STORE* str);
  3792. WOLFSSL_API WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx);
  3793. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3794. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3795. defined(HAVE_SECRET_CALLBACK)
  3796. WOLFSSL_API size_t wolfSSL_get_server_random(const WOLFSSL *ssl,
  3797. unsigned char *out, size_t outlen);
  3798. WOLFSSL_API size_t wolfSSL_get_client_random(const WOLFSSL* ssl,
  3799. unsigned char* out, size_t outSz);
  3800. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || HAVE_SECRET_CALLBACK */
  3801. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  3802. WOLFSSL_API size_t wolfSSL_BIO_wpending(const WOLFSSL_BIO *bio);
  3803. /* non-standard API to determine if BIO supports "pending" */
  3804. WOLFSSL_API int wolfSSL_BIO_supports_pending(const WOLFSSL_BIO *bio);
  3805. WOLFSSL_API size_t wolfSSL_BIO_ctrl_pending(WOLFSSL_BIO *b);
  3806. WOLFSSL_API int wolfSSL_get_server_tmp_key(const WOLFSSL* ssl, WOLFSSL_EVP_PKEY** pkey);
  3807. WOLFSSL_API int wolfSSL_CTX_set_min_proto_version(WOLFSSL_CTX* ctx, int version);
  3808. WOLFSSL_API int wolfSSL_CTX_set_max_proto_version(WOLFSSL_CTX* ctx, int version);
  3809. WOLFSSL_API int wolfSSL_set_min_proto_version(WOLFSSL* ssl, int version);
  3810. WOLFSSL_API int wolfSSL_set_max_proto_version(WOLFSSL* ssl, int version);
  3811. WOLFSSL_API int wolfSSL_CTX_get_min_proto_version(WOLFSSL_CTX* ctx);
  3812. WOLFSSL_API int wolfSSL_CTX_get_max_proto_version(WOLFSSL_CTX* ctx);
  3813. WOLFSSL_API int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx,
  3814. WOLFSSL_EVP_PKEY *pkey);
  3815. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp,
  3816. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3817. #ifdef WOLFSSL_CERT_REQ
  3818. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_REQ(WOLFSSL_BIO *bp,
  3819. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3820. #ifndef NO_FILESYSTEM
  3821. WOLFSSL_API WOLFSSL_X509* wolfSSL_PEM_read_X509_REQ(XFILE fp, WOLFSSL_X509** x,
  3822. wc_pem_password_cb* cb, void* u);
  3823. #endif
  3824. #endif
  3825. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
  3826. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u);
  3827. WOLFSSL_API WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX
  3828. (WOLFSSL_BIO *bp, WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u);
  3829. #ifndef NO_FILESYSTEM
  3830. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read(
  3831. XFILE fp, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  3832. pem_password_cb* cb, void* u);
  3833. #endif
  3834. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
  3835. WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  3836. wc_pem_password_cb* cb, void* u);
  3837. #ifndef NO_FILESYSTEM
  3838. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_PEM_read_X509_CRL(XFILE fp,
  3839. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u);
  3840. #endif
  3841. WOLFSSL_API int wolfSSL_PEM_get_EVP_CIPHER_INFO(const char* header,
  3842. EncryptedInfo* cipher);
  3843. WOLFSSL_API int wolfSSL_PEM_do_header(EncryptedInfo* cipher,
  3844. unsigned char* data, long* len,
  3845. wc_pem_password_cb* callback, void* ctx);
  3846. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3847. /*lighttp compatibility */
  3848. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3849. defined(OPENSSL_EXTRA_X509_SMALL)
  3850. struct WOLFSSL_ASN1_BIT_STRING {
  3851. int length;
  3852. int type;
  3853. byte* data;
  3854. long flags;
  3855. };
  3856. struct WOLFSSL_CONF_CTX {
  3857. unsigned int flags;
  3858. WOLFSSL_CTX* ctx;
  3859. WOLFSSL* ssl;
  3860. };
  3861. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(WOLFSSL_X509_NAME *name, int loc);
  3862. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3863. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)|| \
  3864. defined(OPENSSL_EXTRA_X509_SMALL)
  3865. #if defined(OPENSSL_EXTRA) \
  3866. || defined(OPENSSL_ALL) \
  3867. || defined(HAVE_LIGHTY) \
  3868. || defined(WOLFSSL_MYSQL_COMPATIBLE) \
  3869. || defined(HAVE_STUNNEL) \
  3870. || defined(WOLFSSL_NGINX) \
  3871. || defined(WOLFSSL_HAPROXY) \
  3872. || defined(OPENSSL_EXTRA_X509_SMALL)
  3873. WOLFSSL_API void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne);
  3874. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void);
  3875. WOLFSSL_API void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME* name);
  3876. WOLFSSL_API char wolfSSL_CTX_use_certificate(WOLFSSL_CTX* ctx, WOLFSSL_X509* x);
  3877. WOLFSSL_API int wolfSSL_CTX_add0_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  3878. WOLFSSL_API int wolfSSL_CTX_add1_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509);
  3879. WOLFSSL_API int wolfSSL_add0_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3880. WOLFSSL_API int wolfSSL_add1_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509);
  3881. WOLFSSL_API int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name);
  3882. /* These are to be merged shortly */
  3883. WOLFSSL_API void wolfSSL_set_verify_depth(WOLFSSL *ssl,int depth);
  3884. WOLFSSL_API void* wolfSSL_get_app_data( const WOLFSSL *ssl);
  3885. WOLFSSL_API int wolfSSL_set_app_data(WOLFSSL *ssl, void *arg);
  3886. WOLFSSL_API WOLFSSL_ASN1_OBJECT* wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne);
  3887. WOLFSSL_API unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n, unsigned char *md);
  3888. WOLFSSL_API unsigned char *wolfSSL_SHA224(const unsigned char *d, size_t n, unsigned char *md);
  3889. WOLFSSL_API unsigned char *wolfSSL_SHA256(const unsigned char *d, size_t n, unsigned char *md);
  3890. WOLFSSL_API unsigned char *wolfSSL_SHA384(const unsigned char *d, size_t n, unsigned char *md);
  3891. WOLFSSL_API unsigned char *wolfSSL_SHA512(const unsigned char *d, size_t n, unsigned char *md);
  3892. WOLFSSL_API int wolfSSL_X509_check_private_key(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey);
  3893. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list( WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk );
  3894. WOLFSSL_API int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509);
  3895. #ifndef NO_FILESYSTEM
  3896. WOLFSSL_API long wolfSSL_BIO_set_fp(WOLFSSL_BIO *bio, XFILE fp, int c);
  3897. WOLFSSL_API long wolfSSL_BIO_get_fp(WOLFSSL_BIO *bio, XFILE* fp);
  3898. #endif
  3899. #endif /* OPENSSL_EXTRA || OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  3900. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  3901. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  3902. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  3903. #ifndef NO_BIO
  3904. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_file(const char *filename,
  3905. const char *mode);
  3906. #ifndef NO_FILESYSTEM
  3907. WOLFSSL_API WOLFSSL_BIO* wolfSSL_BIO_new_fp(XFILE fp, int c);
  3908. #endif /* !NO_FILESYSTEM */
  3909. #endif /* !NO_BIO */
  3910. #endif
  3911. #if defined(OPENSSL_ALL) \
  3912. || defined(HAVE_STUNNEL) \
  3913. || defined(HAVE_LIGHTY) \
  3914. || defined(WOLFSSL_MYSQL_COMPATIBLE) \
  3915. || defined(WOLFSSL_HAPROXY) \
  3916. || defined(OPENSSL_EXTRA)
  3917. #define X509_BUFFER_SZ 8192
  3918. WOLFSSL_API long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX* ctx, WOLFSSL_DH* dh);
  3919. WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bp,
  3920. WOLFSSL_DH **x, wc_pem_password_cb *cb, void *u);
  3921. #ifndef NO_FILESYSTEM
  3922. WOLFSSL_API WOLFSSL_DH *wolfSSL_PEM_read_DHparams(XFILE fp, WOLFSSL_DH **x,
  3923. wc_pem_password_cb *cb, void *u);
  3924. #endif
  3925. WOLFSSL_API WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp,
  3926. WOLFSSL_DSA **x, wc_pem_password_cb *cb, void *u);
  3927. WOLFSSL_API int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
  3928. WOLFSSL_API int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp,WOLFSSL_X509 *x);
  3929. WOLFSSL_API int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 *x);
  3930. #endif /* HAVE_STUNNEL || HAVE_LIGHTY */
  3931. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN) && \
  3932. defined(WOLFSSL_CERT_REQ)
  3933. WOLFSSL_API int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out);
  3934. WOLFSSL_API WOLFSSL_X509* wolfSSL_X509_REQ_new(void);
  3935. WOLFSSL_API void wolfSSL_X509_REQ_free(WOLFSSL_X509* req);
  3936. WOLFSSL_API int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
  3937. const WOLFSSL_EVP_MD *md);
  3938. WOLFSSL_API int wolfSSL_X509_REQ_sign_ctx(WOLFSSL_X509 *req,
  3939. WOLFSSL_EVP_MD_CTX* md_ctx);
  3940. WOLFSSL_API int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
  3941. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext_sk);
  3942. WOLFSSL_API int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
  3943. WOLFSSL_X509_NAME *name);
  3944. WOLFSSL_API int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req,
  3945. WOLFSSL_EVP_PKEY *pkey);
  3946. WOLFSSL_API int wolfSSL_X509_REQ_add1_attr_by_NID(WOLFSSL_X509 *req,
  3947. int nid, int type,
  3948. const unsigned char *bytes,
  3949. int len);
  3950. WOLFSSL_API int wolfSSL_X509_REQ_add1_attr_by_txt(WOLFSSL_X509 *req,
  3951. const char *attrname, int type,
  3952. const unsigned char *bytes, int len);
  3953. WOLFSSL_API WOLFSSL_X509 *wolfSSL_X509_to_X509_REQ(WOLFSSL_X509 *x,
  3954. WOLFSSL_EVP_PKEY *pkey, const WOLFSSL_EVP_MD *md);
  3955. #endif
  3956. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN) || \
  3957. defined(WOLFSSL_CERT_REQ)
  3958. WOLFSSL_API int wolfSSL_X509_REQ_get_attr_count(const WOLFSSL_X509 *req);
  3959. WOLFSSL_API WOLFSSL_X509_ATTRIBUTE *wolfSSL_X509_REQ_get_attr(
  3960. const WOLFSSL_X509 *req, int loc);
  3961. WOLFSSL_API int wolfSSL_X509_REQ_get_attr_by_NID(const WOLFSSL_X509 *req,
  3962. int nid, int lastpos);
  3963. WOLFSSL_API WOLFSSL_X509_ATTRIBUTE* wolfSSL_X509_ATTRIBUTE_new(void);
  3964. WOLFSSL_API void wolfSSL_X509_ATTRIBUTE_free(WOLFSSL_X509_ATTRIBUTE* attr);
  3965. WOLFSSL_API WOLFSSL_ASN1_TYPE *wolfSSL_X509_ATTRIBUTE_get0_type(
  3966. WOLFSSL_X509_ATTRIBUTE *attr, int idx);
  3967. #endif
  3968. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  3969. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  3970. #include <wolfssl/openssl/crypto.h>
  3971. WOLFSSL_API int wolfSSL_CRYPTO_set_mem_functions(
  3972. wolfSSL_OSSL_Malloc_cb m,
  3973. wolfSSL_OSSL_Realloc_cb r,
  3974. wolfSSL_OSSL_Free_cb f);
  3975. WOLFSSL_API int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
  3976. void *(*r) (void *, size_t, const char *, int), void (*f) (void *));
  3977. WOLFSSL_API void wolfSSL_CRYPTO_cleanup_all_ex_data(void);
  3978. WOLFSSL_API int wolfSSL_CRYPTO_memcmp(const void *a, const void *b, size_t size);
  3979. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_768_prime(WOLFSSL_BIGNUM* bn);
  3980. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1024_prime(WOLFSSL_BIGNUM* bn);
  3981. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_1536_prime(WOLFSSL_BIGNUM* bn);
  3982. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_2048_prime(WOLFSSL_BIGNUM* bn);
  3983. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_3072_prime(WOLFSSL_BIGNUM* bn);
  3984. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_4096_prime(WOLFSSL_BIGNUM* bn);
  3985. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_6144_prime(WOLFSSL_BIGNUM* bn);
  3986. WOLFSSL_API WOLFSSL_BIGNUM* wolfSSL_DH_8192_prime(WOLFSSL_BIGNUM* bn);
  3987. WOLFSSL_API WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
  3988. void (*callback) (int, int, void *), void *cb_arg);
  3989. WOLFSSL_API int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH* dh, int prime_len, int generator,
  3990. void (*callback) (int, int, void *));
  3991. WOLFSSL_API int wolfSSL_ERR_load_ERR_strings(void);
  3992. WOLFSSL_API void wolfSSL_ERR_load_crypto_strings(void);
  3993. WOLFSSL_API unsigned long wolfSSL_ERR_peek_last_error(void);
  3994. WOLFSSL_API int wolfSSL_FIPS_mode(void);
  3995. WOLFSSL_API int wolfSSL_FIPS_mode_set(int r);
  3996. WOLFSSL_API int wolfSSL_RAND_set_rand_method(const WOLFSSL_RAND_METHOD *methods);
  3997. WOLFSSL_API int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits);
  3998. #define WOLF_SK_COMPARE_CB(type, arg) \
  3999. int (*(arg)) (const type* const* a, const type* const* b)
  4000. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_new(
  4001. WOLF_SK_COMPARE_CB(WOLFSSL_X509, cb));
  4002. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_new_null(void);
  4003. WOLFSSL_API int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s);
  4004. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_OBJECT_new(void);
  4005. WOLFSSL_API void wolfSSL_sk_X509_OBJECT_free(WOLFSSL_STACK* s);
  4006. WOLFSSL_API void wolfSSL_sk_X509_OBJECT_pop_free(WOLFSSL_STACK* s,
  4007. void (*f) (WOLFSSL_X509_OBJECT*));
  4008. WOLFSSL_API int wolfSSL_sk_X509_OBJECT_push(WOLFSSL_STACK* sk, WOLFSSL_X509_OBJECT* obj);
  4009. WOLFSSL_API WOLFSSL_X509_INFO *wolfSSL_X509_INFO_new(void);
  4010. WOLFSSL_API void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info);
  4011. WOLFSSL_API WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void);
  4012. WOLFSSL_API int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk);
  4013. WOLFSSL_API WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(
  4014. const WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk, int i);
  4015. WOLFSSL_API int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)*,
  4016. WOLFSSL_X509_INFO* in);
  4017. WOLFSSL_API WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
  4018. WOLFSSL_API void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)*,
  4019. void (*f) (WOLFSSL_X509_INFO*));
  4020. WOLFSSL_API void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)*);
  4021. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(
  4022. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb));
  4023. WOLFSSL_API int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
  4024. WOLFSSL_X509_NAME* name);
  4025. WOLFSSL_API int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  4026. WOLFSSL_X509_NAME* name);
  4027. WOLFSSL_API int wolfSSL_sk_X509_NAME_set_cmp_func(
  4028. WOLF_STACK_OF(WOLFSSL_X509_NAME)*, WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb));
  4029. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, int i);
  4030. WOLFSSL_API int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk);
  4031. WOLFSSL_API WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)*);
  4032. WOLFSSL_API void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)*,
  4033. void (*f) (WOLFSSL_X509_NAME*));
  4034. WOLFSSL_API void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME) *);
  4035. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)*
  4036. wolfSSL_sk_X509_NAME_ENTRY_new(WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME_ENTRY, cb));
  4037. WOLFSSL_API int wolfSSL_sk_X509_NAME_ENTRY_push(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk,
  4038. WOLFSSL_X509_NAME_ENTRY* name_entry);
  4039. WOLFSSL_API WOLFSSL_X509_NAME_ENTRY*
  4040. wolfSSL_sk_X509_NAME_ENTRY_value(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk, int i);
  4041. WOLFSSL_API int wolfSSL_sk_X509_NAME_ENTRY_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk);
  4042. WOLFSSL_API void wolfSSL_sk_X509_NAME_ENTRY_free(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk);
  4043. WOLFSSL_API int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s);
  4044. WOLFSSL_API int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio,WOLFSSL_X509_NAME* name,int indent,
  4045. unsigned long flags);
  4046. #ifndef NO_FILESYSTEM
  4047. WOLFSSL_API int wolfSSL_X509_NAME_print_ex_fp(XFILE fp,WOLFSSL_X509_NAME* name,int indent,
  4048. unsigned long flags);
  4049. #endif
  4050. WOLFSSL_API WOLFSSL_STACK *wolfSSL_sk_CONF_VALUE_new(WOLF_SK_COMPARE_CB(WOLFSSL_CONF_VALUE, compFunc));
  4051. WOLFSSL_API void wolfSSL_sk_CONF_VALUE_free(struct WOLFSSL_STACK *sk);
  4052. WOLFSSL_API int wolfSSL_sk_CONF_VALUE_num(const WOLFSSL_STACK *sk);
  4053. WOLFSSL_API WOLFSSL_CONF_VALUE *wolfSSL_sk_CONF_VALUE_value(
  4054. const struct WOLFSSL_STACK *sk, int i);
  4055. WOLFSSL_API int wolfSSL_sk_CONF_VALUE_push(WOLF_STACK_OF(WOLFSSL_CONF_VALUE)* sk,
  4056. WOLFSSL_CONF_VALUE* val);
  4057. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || HAVE_LIGHTY */
  4058. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  4059. WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_ASN1_BIT_STRING_new(void);
  4060. WOLFSSL_API void wolfSSL_ASN1_BIT_STRING_free(WOLFSSL_ASN1_BIT_STRING* str);
  4061. WOLFSSL_API WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(
  4062. const WOLFSSL_X509* x);
  4063. WOLFSSL_API int wolfSSL_ASN1_BIT_STRING_get_bit(
  4064. const WOLFSSL_ASN1_BIT_STRING* str, int i);
  4065. WOLFSSL_API int wolfSSL_ASN1_BIT_STRING_set_bit(
  4066. WOLFSSL_ASN1_BIT_STRING* str, int pos, int val);
  4067. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4068. WOLFSSL_API int wolfSSL_version(WOLFSSL* ssl);
  4069. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4070. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4071. WOLFSSL_API int wolfSSL_get_state(const WOLFSSL* ssl);
  4072. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_value(WOLF_STACK_OF(WOLFSSL_X509)*, int i);
  4073. WOLFSSL_API WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)*);
  4074. WOLFSSL_API void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)*, int i);
  4075. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || HAVE_LIGHTY */
  4076. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || defined(HAVE_EX_DATA)
  4077. WOLFSSL_API void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION* session, int idx);
  4078. WOLFSSL_API int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION* session, int idx, void* data);
  4079. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  4080. WOLFSSL_API int wolfSSL_SESSION_set_ex_data_with_cleanup(
  4081. WOLFSSL_SESSION* session,
  4082. int idx,
  4083. void* data,
  4084. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  4085. #endif
  4086. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4087. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4088. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4089. #ifdef HAVE_EX_DATA
  4090. WOLFSSL_API int wolfSSL_SESSION_get_ex_new_index(long ctx_l,void* ctx_ptr,
  4091. WOLFSSL_CRYPTO_EX_new* new_func, WOLFSSL_CRYPTO_EX_dup* dup_func,
  4092. WOLFSSL_CRYPTO_EX_free* free_func);
  4093. #endif
  4094. WOLFSSL_API const unsigned char* wolfSSL_SESSION_get_id(
  4095. const WOLFSSL_SESSION* sess, unsigned int* idLen);
  4096. WOLFSSL_API int wolfSSL_SESSION_print(WOLFSSL_BIO* bp, const WOLFSSL_SESSION* session);
  4097. WOLFSSL_API int wolfSSL_set_tlsext_host_name(WOLFSSL* ssl, const char* host_name);
  4098. WOLFSSL_API const char* wolfSSL_get_servername(WOLFSSL* ssl, unsigned char type);
  4099. WOLFSSL_API WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL* ssl,WOLFSSL_CTX* ctx);
  4100. WOLFSSL_API VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX* ctx);
  4101. WOLFSSL_API VerifyCallback wolfSSL_get_verify_callback(WOLFSSL* ssl);
  4102. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_LIGHTY */
  4103. #ifdef HAVE_SNI
  4104. /* SNI received callback type */
  4105. typedef int (*CallbackSniRecv)(WOLFSSL *ssl, int *ret, void* exArg);
  4106. WOLFSSL_API void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX* ctx,
  4107. CallbackSniRecv cb);
  4108. WOLFSSL_API int wolfSSL_CTX_set_tlsext_servername_callback(WOLFSSL_CTX* ctx,
  4109. CallbackSniRecv cb);
  4110. WOLFSSL_API int wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX* ctx, void* arg);
  4111. #endif
  4112. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) \
  4113. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  4114. WOLFSSL_API void wolfSSL_ERR_remove_thread_state(void* pid);
  4115. /* support for deprecated old name */
  4116. #define WOLFSSL_ERR_remove_thread_state wolfSSL_ERR_remove_thread_state
  4117. #ifndef NO_FILESYSTEM
  4118. WOLFSSL_API void wolfSSL_print_all_errors_fp(XFILE fp);
  4119. #endif
  4120. WOLFSSL_API int wolfSSL_THREADID_set_callback(
  4121. void (*threadid_func)(WOLFSSL_CRYPTO_THREADID*));
  4122. WOLFSSL_API void wolfSSL_THREADID_set_numeric(void* id, unsigned long val);
  4123. WOLFSSL_API void wolfSSL_THREADID_current(WOLFSSL_CRYPTO_THREADID* id);
  4124. WOLFSSL_API unsigned long wolfSSL_THREADID_hash(
  4125. const WOLFSSL_CRYPTO_THREADID* id);
  4126. WOLFSSL_API WOLFSSL_X509_LOOKUP_TYPE wolfSSL_X509_OBJECT_get_type(
  4127. const WOLFSSL_X509_OBJECT* obj);
  4128. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_X509_OBJECT)*
  4129. wolfSSL_X509_STORE_get0_objects(WOLFSSL_X509_STORE* store);
  4130. WOLFSSL_API WOLFSSL_X509_OBJECT*
  4131. wolfSSL_sk_X509_OBJECT_delete(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i);
  4132. WOLFSSL_API WOLFSSL_X509_OBJECT* wolfSSL_X509_OBJECT_new(void);
  4133. WOLFSSL_API void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *obj);
  4134. WOLFSSL_API WOLFSSL_X509 *wolfSSL_X509_OBJECT_get0_X509(const WOLFSSL_X509_OBJECT *obj);
  4135. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_X509_OBJECT_get0_X509_CRL(WOLFSSL_X509_OBJECT *obj);
  4136. #endif /* OPENSSL_ALL || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_LIGHTY */
  4137. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  4138. #include <wolfssl/openssl/stack.h>
  4139. WOLFSSL_API void wolfSSL_sk_X509_pop_free(WOLF_STACK_OF(WOLFSSL_X509)* sk, void (*f) (WOLFSSL_X509*));
  4140. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4141. #if (defined(OPENSSL_EXTRA) || defined(HAVE_CURL)) && defined(HAVE_ECC)
  4142. WOLFSSL_API int wolfSSL_CTX_set1_curves_list(WOLFSSL_CTX* ctx, const char* names);
  4143. WOLFSSL_API int wolfSSL_set1_curves_list(WOLFSSL* ssl, const char* names);
  4144. #endif /* (OPENSSL_EXTRA || HAVE_CURL) && HAVE_ECC */
  4145. #if defined(OPENSSL_ALL) || \
  4146. defined(HAVE_STUNNEL) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
  4147. defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4148. WOLFSSL_API int wolfSSL_get_verify_mode(const WOLFSSL* ssl);
  4149. WOLFSSL_API int wolfSSL_CTX_get_verify_mode(const WOLFSSL_CTX* ctx);
  4150. #endif
  4151. #ifdef WOLFSSL_JNI
  4152. WOLFSSL_API int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr);
  4153. WOLFSSL_API void* wolfSSL_get_jobject(WOLFSSL* ssl);
  4154. #endif /* WOLFSSL_JNI */
  4155. #ifdef WOLFSSL_ASYNC_CRYPT
  4156. WOLFSSL_API int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags);
  4157. WOLFSSL_API int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
  4158. WOLF_EVENT_FLAG flags, int* eventCount);
  4159. #endif /* WOLFSSL_ASYNC_CRYPT */
  4160. typedef void (*Rem_Sess_Cb)(WOLFSSL_CTX*, WOLFSSL_SESSION*);
  4161. #ifdef OPENSSL_EXTRA
  4162. typedef void (*SSL_Msg_Cb)(int write_p, int version, int content_type,
  4163. const void *buf, size_t len, WOLFSSL *ssl, void *arg);
  4164. #if defined(HAVE_SECRET_CALLBACK)
  4165. typedef void (*wolfSSL_CTX_keylog_cb_func)
  4166. (const WOLFSSL* ssl, const char* line);
  4167. WOLFSSL_API void wolfSSL_CTX_set_keylog_callback(WOLFSSL_CTX* ctx,
  4168. wolfSSL_CTX_keylog_cb_func cb);
  4169. WOLFSSL_API wolfSSL_CTX_keylog_cb_func wolfSSL_CTX_get_keylog_callback(
  4170. const WOLFSSL_CTX* ctx);
  4171. #endif /* HAVE_SECRET_CALLBACK */
  4172. WOLFSSL_API int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb);
  4173. WOLFSSL_API int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb);
  4174. WOLFSSL_API int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg);
  4175. WOLFSSL_API int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg);
  4176. WOLFSSL_API unsigned long wolfSSL_ERR_peek_error_line_data(const char **file,
  4177. int *line, const char **data, int *flags);
  4178. WOLFSSL_API int wolfSSL_CTX_set_alpn_protos(WOLFSSL_CTX *ctx,
  4179. const unsigned char *protos, unsigned int protos_len);
  4180. WOLFSSL_API int wolfSSL_set_alpn_protos(WOLFSSL* ssl,
  4181. const unsigned char* protos, unsigned int protos_len);
  4182. WOLFSSL_API void *wolfSSL_OPENSSL_memdup(const void *data,
  4183. size_t siz, const char* file, int line);
  4184. WOLFSSL_API void wolfSSL_OPENSSL_cleanse(void *ptr, size_t len);
  4185. WOLFSSL_API void wolfSSL_ERR_load_BIO_strings(void);
  4186. WOLFSSL_API void wolfSSL_DH_get0_pqg(const WOLFSSL_DH* dh,
  4187. const WOLFSSL_BIGNUM** p, const WOLFSSL_BIGNUM** q,
  4188. const WOLFSSL_BIGNUM** g);
  4189. WOLFSSL_API void wolfSSL_DH_get0_key(const WOLFSSL_DH *dh,
  4190. const WOLFSSL_BIGNUM **pub_key, const WOLFSSL_BIGNUM **priv_key);
  4191. WOLFSSL_API int wolfSSL_DH_set0_key(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *pub_key,
  4192. WOLFSSL_BIGNUM *priv_key);
  4193. #endif
  4194. #if defined(HAVE_OCSP) && !defined(NO_ASN_TIME)
  4195. WOLFSSL_API int wolfSSL_get_ocsp_producedDate(
  4196. WOLFSSL *ssl,
  4197. byte *producedDate,
  4198. size_t producedDate_space,
  4199. int *producedDateFormat);
  4200. WOLFSSL_API int wolfSSL_get_ocsp_producedDate_tm(WOLFSSL *ssl,
  4201. struct tm *produced_tm);
  4202. #endif
  4203. #if defined(OPENSSL_ALL) \
  4204. || defined(WOLFSSL_NGINX) \
  4205. || defined(WOLFSSL_HAPROXY) \
  4206. || defined(OPENSSL_EXTRA) \
  4207. || defined(HAVE_STUNNEL)
  4208. WOLFSSL_API void wolfSSL_OPENSSL_config(char *config_name);
  4209. #endif
  4210. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4211. /* Not an OpenSSL API. */
  4212. WOLFSSL_LOCAL int wolfSSL_get_ocsp_response(WOLFSSL* ssl, byte** response);
  4213. /* Not an OpenSSL API. */
  4214. WOLFSSL_LOCAL char* wolfSSL_get_ocsp_url(WOLFSSL* ssl);
  4215. /* Not an OpenSSL API. */
  4216. WOLFSSL_API int wolfSSL_set_ocsp_url(WOLFSSL* ssl, char* url);
  4217. #endif
  4218. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) \
  4219. || defined(WOLFSSL_WPAS_SMALL)
  4220. WOLFSSL_API void *wolfSSL_X509_get_ex_data(WOLFSSL_X509 *x509, int idx);
  4221. WOLFSSL_API int wolfSSL_X509_set_ex_data(WOLFSSL_X509 *x509, int idx,
  4222. void *data);
  4223. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  4224. WOLFSSL_API int wolfSSL_X509_set_ex_data_with_cleanup(
  4225. WOLFSSL_X509 *x509,
  4226. int idx,
  4227. void *data,
  4228. wolfSSL_ex_data_cleanup_routine_t cleanup_routine);
  4229. #endif
  4230. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  4231. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  4232. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || defined(HAVE_SECRET_CALLBACK)
  4233. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl);
  4234. #ifdef HAVE_EX_DATA
  4235. WOLFSSL_API int wolfSSL_X509_get_ex_new_index(int idx, void *arg,
  4236. WOLFSSL_CRYPTO_EX_new* new_func,
  4237. WOLFSSL_CRYPTO_EX_dup* dup_func,
  4238. WOLFSSL_CRYPTO_EX_free* free_func);
  4239. #endif
  4240. WOLFSSL_API int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *data,
  4241. const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len);
  4242. WOLFSSL_API long wolfSSL_SSL_CTX_get_timeout(const WOLFSSL_CTX *ctx);
  4243. WOLFSSL_API long wolfSSL_get_timeout(WOLFSSL* ssl);
  4244. WOLFSSL_API int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx,
  4245. WOLFSSL_EC_KEY *ecdh);
  4246. WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_rbio(const WOLFSSL *s);
  4247. WOLFSSL_API WOLFSSL_BIO *wolfSSL_SSL_get_wbio(const WOLFSSL *s);
  4248. WOLFSSL_API int wolfSSL_SSL_do_handshake(WOLFSSL *s);
  4249. #ifdef OPENSSL_EXTRA
  4250. WOLFSSL_API int wolfSSL_OPENSSL_init_ssl(word64 opts,
  4251. const OPENSSL_INIT_SETTINGS *settings);
  4252. #endif
  4253. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  4254. WOLFSSL_API int wolfSSL_SSL_in_init(const WOLFSSL* ssl);
  4255. #else
  4256. WOLFSSL_API int wolfSSL_SSL_in_init(WOLFSSL* ssl);
  4257. #endif
  4258. WOLFSSL_API int wolfSSL_SSL_in_connect_init(WOLFSSL* ssl);
  4259. #ifndef NO_SESSION_CACHE
  4260. WOLFSSL_API int wolfSSL_SSL_CTX_remove_session(WOLFSSL_CTX* ctx,
  4261. WOLFSSL_SESSION *c);
  4262. WOLFSSL_API WOLFSSL_SESSION *wolfSSL_SSL_get0_session(const WOLFSSL *s);
  4263. #endif
  4264. WOLFSSL_API int wolfSSL_i2a_ASN1_INTEGER(WOLFSSL_BIO *bp,
  4265. const WOLFSSL_ASN1_INTEGER *a);
  4266. #ifdef HAVE_SESSION_TICKET
  4267. typedef int (*ticketCompatCb)(WOLFSSL *ssl, unsigned char *name, unsigned char *iv,
  4268. WOLFSSL_EVP_CIPHER_CTX *ectx, WOLFSSL_HMAC_CTX *hctx, int enc);
  4269. WOLFSSL_API int wolfSSL_CTX_set_tlsext_ticket_key_cb(WOLFSSL_CTX* ctx, ticketCompatCb cb);
  4270. #endif
  4271. #if defined(HAVE_OCSP) || defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || \
  4272. defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  4273. WOLFSSL_API int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx,
  4274. WOLF_STACK_OF(X509)** chain);
  4275. typedef int(*tlsextStatusCb)(WOLFSSL* ssl, void*);
  4276. WOLFSSL_API int wolfSSL_CTX_get_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb* cb);
  4277. WOLFSSL_API int wolfSSL_CTX_set_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb cb);
  4278. WOLFSSL_API int wolfSSL_CTX_get0_chain_certs(WOLFSSL_CTX *ctx,
  4279. WOLF_STACK_OF(WOLFSSL_X509) **sk);
  4280. WOLFSSL_API int wolfSSL_get0_chain_certs(WOLFSSL *ssl,
  4281. WOLF_STACK_OF(WOLFSSL_X509) **sk);
  4282. WOLFSSL_API int wolfSSL_X509_STORE_CTX_get1_issuer(WOLFSSL_X509 **issuer,
  4283. WOLFSSL_X509_STORE_CTX *ctx, WOLFSSL_X509 *x);
  4284. WOLFSSL_API void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk);
  4285. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x);
  4286. WOLFSSL_API int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer,
  4287. WOLFSSL_X509 *subject);
  4288. WOLFSSL_API WOLF_STACK_OF(WOLFSSL_STRING)* wolfSSL_sk_WOLFSSL_STRING_new(void);
  4289. WOLFSSL_API void wolfSSL_WOLFSSL_STRING_free(WOLFSSL_STRING s);
  4290. WOLFSSL_API void wolfSSL_sk_WOLFSSL_STRING_free(WOLF_STACK_OF(WOLFSSL_STRING)* sk);
  4291. WOLFSSL_API WOLFSSL_STRING wolfSSL_sk_WOLFSSL_STRING_value(
  4292. WOLF_STACK_OF(WOLFSSL_STRING)* strings, int idx);
  4293. WOLFSSL_API int wolfSSL_sk_WOLFSSL_STRING_num(
  4294. WOLF_STACK_OF(WOLFSSL_STRING)* strings);
  4295. #endif /* HAVE_OCSP || OPENSSL_EXTRA || OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  4296. WOLFSSL_API int PEM_write_bio_WOLFSSL_X509(WOLFSSL_BIO *bio,
  4297. WOLFSSL_X509 *cert);
  4298. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  4299. OPENSSL_EXTRA || HAVE_LIGHTY */
  4300. #if defined(HAVE_SESSION_TICKET) && !defined(WOLFSSL_NO_DEF_TICKET_ENC_CB) && \
  4301. !defined(NO_WOLFSSL_SERVER)
  4302. WOLFSSL_API long wolfSSL_CTX_get_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  4303. unsigned char *keys, int keylen);
  4304. WOLFSSL_API long wolfSSL_CTX_set_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  4305. unsigned char *keys, int keylen);
  4306. #endif
  4307. WOLFSSL_API void wolfSSL_get0_alpn_selected(const WOLFSSL *ssl,
  4308. const unsigned char **data, unsigned int *len);
  4309. WOLFSSL_API int wolfSSL_select_next_proto(unsigned char **out,
  4310. unsigned char *outlen,
  4311. const unsigned char *in, unsigned int inlen,
  4312. const unsigned char *client,
  4313. unsigned int client_len);
  4314. WOLFSSL_API void wolfSSL_CTX_set_alpn_select_cb(WOLFSSL_CTX *ctx,
  4315. int (*cb) (WOLFSSL *ssl,
  4316. const unsigned char **out,
  4317. unsigned char *outlen,
  4318. const unsigned char *in,
  4319. unsigned int inlen,
  4320. void *arg), void *arg);
  4321. WOLFSSL_API void wolfSSL_CTX_set_next_protos_advertised_cb(WOLFSSL_CTX *s,
  4322. int (*cb) (WOLFSSL *ssl,
  4323. const unsigned char **out,
  4324. unsigned int *outlen,
  4325. void *arg), void *arg);
  4326. WOLFSSL_API void wolfSSL_CTX_set_next_proto_select_cb(WOLFSSL_CTX *s,
  4327. int (*cb) (WOLFSSL *ssl,
  4328. unsigned char **out,
  4329. unsigned char *outlen,
  4330. const unsigned char *in,
  4331. unsigned int inlen,
  4332. void *arg), void *arg);
  4333. WOLFSSL_API void wolfSSL_get0_next_proto_negotiated(const WOLFSSL *s, const unsigned char **data,
  4334. unsigned *len);
  4335. #ifndef NO_ASN
  4336. WOLFSSL_API int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk,
  4337. size_t chklen, unsigned int flags, char **peername);
  4338. WOLFSSL_API int wolfSSL_X509_check_ip_asc(WOLFSSL_X509 *x, const char *ipasc,
  4339. unsigned int flags);
  4340. #endif
  4341. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_CERT_GEN)
  4342. WOLFSSL_API int wolfSSL_X509_check_email(WOLFSSL_X509 *x, const char *chk,
  4343. size_t chkLen, unsigned int flags);
  4344. #endif /* OPENSSL_EXTRA && WOLFSSL_CERT_GEN */
  4345. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  4346. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  4347. WOLFSSL_API const unsigned char *wolfSSL_SESSION_get0_id_context(
  4348. const WOLFSSL_SESSION *sess, unsigned int *sid_ctx_length);
  4349. #endif
  4350. #endif
  4351. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  4352. WOLFSSL_API int wolfSSL_SESSION_set1_id(WOLFSSL_SESSION *s,
  4353. const unsigned char *sid, unsigned int sid_len);
  4354. WOLFSSL_API int wolfSSL_SESSION_set1_id_context(WOLFSSL_SESSION *s,
  4355. const unsigned char *sid_ctx, unsigned int sid_ctx_len);
  4356. WOLFSSL_API WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void);
  4357. WOLFSSL_API void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg);
  4358. WOLFSSL_API const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x);
  4359. WOLFSSL_API void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype, const void **ppval, const WOLFSSL_X509_ALGOR *algor);
  4360. WOLFSSL_API int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj, int ptype, void *pval);
  4361. WOLFSSL_API WOLFSSL_ASN1_TYPE* wolfSSL_ASN1_TYPE_new(void);
  4362. WOLFSSL_API void wolfSSL_ASN1_TYPE_free(WOLFSSL_ASN1_TYPE* at);
  4363. WOLFSSL_API WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void);
  4364. WOLFSSL_API void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x);
  4365. WOLFSSL_API WOLFSSL_X509_PUBKEY *wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509);
  4366. WOLFSSL_API int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa, WOLFSSL_X509_PUBKEY *pub);
  4367. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key);
  4368. WOLFSSL_API int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key);
  4369. WOLFSSL_API int wolfSSL_i2t_ASN1_OBJECT(char *buf, int buf_len, WOLFSSL_ASN1_OBJECT *a);
  4370. WOLFSSL_API WOLFSSL_ASN1_OBJECT *wolfSSL_d2i_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT **a,
  4371. const unsigned char **der,
  4372. long length);
  4373. WOLFSSL_API int wolfSSL_i2a_ASN1_OBJECT(WOLFSSL_BIO *bp, WOLFSSL_ASN1_OBJECT *a);
  4374. WOLFSSL_API int wolfSSL_i2d_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT *a, unsigned char **pp);
  4375. WOLFSSL_API void SSL_CTX_set_tmp_dh_callback(WOLFSSL_CTX *ctx, WOLFSSL_DH *(*dh) (WOLFSSL *ssl, int is_export, int keylength));
  4376. WOLFSSL_API WOLF_STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
  4377. WOLFSSL_API int wolfSSL_X509_STORE_load_locations(WOLFSSL_X509_STORE *str, const char *file, const char *dir);
  4378. WOLFSSL_API int wolfSSL_X509_STORE_add_crl(WOLFSSL_X509_STORE *ctx, WOLFSSL_X509_CRL *x);
  4379. WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_num(const WOLF_STACK_OF(WOLFSSL_CIPHER)* p);
  4380. WOLFSSL_API int wolfSSL_sk_SSL_CIPHER_find(
  4381. WOLF_STACK_OF(WOLFSSL_CIPHER)* sk, const WOLFSSL_CIPHER* toFind);
  4382. WOLFSSL_API void wolfSSL_sk_SSL_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk);
  4383. WOLFSSL_API int wolfSSL_sk_SSL_COMP_zero(WOLFSSL_STACK* st);
  4384. WOLFSSL_API int wolfSSL_sk_SSL_COMP_num(WOLF_STACK_OF(WOLFSSL_COMP)* sk);
  4385. WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_sk_SSL_CIPHER_value(WOLFSSL_STACK* sk, int i);
  4386. WOLFSSL_API void ERR_load_SSL_strings(void);
  4387. WOLFSSL_API void wolfSSL_EC_POINT_dump(const char *msg, const WOLFSSL_EC_POINT *p);
  4388. WOLFSSL_API const char *wolfSSL_ASN1_tag2str(int tag);
  4389. WOLFSSL_API int wolfSSL_ASN1_STRING_print_ex(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str, unsigned long flags);
  4390. WOLFSSL_API int wolfSSL_ASN1_STRING_print(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str);
  4391. WOLFSSL_API int wolfSSL_ASN1_TIME_get_length(const WOLFSSL_ASN1_TIME *t);
  4392. WOLFSSL_API unsigned char* wolfSSL_ASN1_TIME_get_data(const WOLFSSL_ASN1_TIME *t);
  4393. WOLFSSL_API WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_to_generalizedtime(WOLFSSL_ASN1_TIME *t,
  4394. WOLFSSL_ASN1_TIME **out);
  4395. WOLFSSL_API int wolfSSL_i2c_ASN1_INTEGER(WOLFSSL_ASN1_INTEGER *a, unsigned char **pp);
  4396. WOLFSSL_API int wolfSSL_a2i_ASN1_INTEGER(WOLFSSL_BIO *bio, WOLFSSL_ASN1_INTEGER *asn1,
  4397. char *buf, int size);
  4398. WOLFSSL_API int wolfSSL_X509_CA_num(WOLFSSL_X509_STORE *store);
  4399. WOLFSSL_API long wolfSSL_X509_get_version(const WOLFSSL_X509 *x);
  4400. WOLFSSL_API int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509* x);
  4401. #ifndef WOLFCRYPT_ONLY
  4402. WOLFSSL_API int wolfSSL_PEM_write_bio_PKCS8PrivateKey(WOLFSSL_BIO* bio,
  4403. WOLFSSL_EVP_PKEY* pkey, const WOLFSSL_EVP_CIPHER* enc, char* passwd,
  4404. int passwdSz, wc_pem_password_cb* cb, void* ctx);
  4405. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  4406. WOLFSSL_API int wolfSSL_PEM_write_PKCS8PrivateKey(
  4407. XFILE fp, WOLFSSL_EVP_PKEY* pkey, const WOLFSSL_EVP_CIPHER* enc,
  4408. char* passwd, int passwdSz, wc_pem_password_cb* cb, void* ctx);
  4409. #endif /* !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  4410. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_PKCS8PrivateKey_bio(WOLFSSL_BIO* bio,
  4411. WOLFSSL_EVP_PKEY** pkey, wc_pem_password_cb* cb, void* u);
  4412. WOLFSSL_API WOLFSSL_EVP_PKEY* wolfSSL_d2i_AutoPrivateKey(
  4413. WOLFSSL_EVP_PKEY** pkey, const unsigned char** data, long length);
  4414. #endif /* !WOLFCRYPT_ONLY */
  4415. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  4416. #ifdef WOLFSSL_HAVE_TLS_UNIQUE
  4417. WOLFSSL_API size_t wolfSSL_get_finished(const WOLFSSL *ssl, void *buf, size_t count);
  4418. WOLFSSL_API size_t wolfSSL_get_peer_finished(const WOLFSSL *ssl, void *buf, size_t count);
  4419. #endif /* WOLFSSL_HAVE_TLS_UNIQUE */
  4420. #ifdef HAVE_PK_CALLBACKS
  4421. WOLFSSL_API int wolfSSL_IsPrivatePkSet(WOLFSSL* ssl);
  4422. WOLFSSL_API int wolfSSL_CTX_IsPrivatePkSet(WOLFSSL_CTX* ctx);
  4423. #endif
  4424. #ifdef HAVE_ENCRYPT_THEN_MAC
  4425. WOLFSSL_API int wolfSSL_CTX_AllowEncryptThenMac(WOLFSSL_CTX* ctx, int set);
  4426. WOLFSSL_API int wolfSSL_AllowEncryptThenMac(WOLFSSL *s, int set);
  4427. #endif
  4428. /* This feature is used to set a fixed ephemeral key and is for testing only */
  4429. /* Currently allows ECDHE and DHE only */
  4430. #ifdef WOLFSSL_STATIC_EPHEMERAL
  4431. WOLFSSL_API int wolfSSL_CTX_set_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  4432. const char* key, unsigned int keySz, int format);
  4433. WOLFSSL_API int wolfSSL_set_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  4434. const char* key, unsigned int keySz, int format);
  4435. /* returns pointer to loaded key as ASN.1/DER */
  4436. WOLFSSL_API int wolfSSL_CTX_get_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  4437. const unsigned char** key, unsigned int* keySz);
  4438. WOLFSSL_API int wolfSSL_get_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  4439. const unsigned char** key, unsigned int* keySz);
  4440. #endif
  4441. #if defined(OPENSSL_EXTRA)
  4442. #ifndef WOLFCRYPT_ONLY
  4443. WOLFSSL_API int wolfSSL_EVP_PKEY_param_check(WOLFSSL_EVP_PKEY_CTX* ctx);
  4444. #endif
  4445. WOLFSSL_API void wolfSSL_CTX_set_security_level(WOLFSSL_CTX* ctx, int level);
  4446. WOLFSSL_API int wolfSSL_CTX_get_security_level(const WOLFSSL_CTX* ctx);
  4447. WOLFSSL_API int wolfSSL_SESSION_is_resumable(const WOLFSSL_SESSION *s);
  4448. WOLFSSL_API void wolfSSL_CRYPTO_free(void *str, const char *file, int line);
  4449. WOLFSSL_API void *wolfSSL_CRYPTO_malloc(size_t num, const char *file, int line);
  4450. WOLFSSL_API WOLFSSL_CONF_CTX* wolfSSL_CONF_CTX_new(void);
  4451. WOLFSSL_API void wolfSSL_CONF_CTX_free(WOLFSSL_CONF_CTX* cctx);
  4452. WOLFSSL_API void wolfSSL_CONF_CTX_set_ssl_ctx(WOLFSSL_CONF_CTX* cctx, WOLFSSL_CTX *ctx);
  4453. WOLFSSL_API unsigned int wolfSSL_CONF_CTX_set_flags(WOLFSSL_CONF_CTX* cctx, unsigned int flags);
  4454. WOLFSSL_API int wolfSSL_CONF_CTX_finish(WOLFSSL_CONF_CTX* cctx);
  4455. #define WOLFSSL_CONF_FLAG_CMDLINE 0x1
  4456. #define WOLFSSL_CONF_FLAG_FILE 0x2
  4457. #define WOLFSSL_CONF_FLAG_CLIENT 0x4
  4458. #define WOLFSSL_CONF_FLAG_SERVER 0x8
  4459. #define WOLFSSL_CONF_FLAG_SHOW_ERRORS 0x10
  4460. #define WOLFSSL_CONF_FLAG_CERTIFICATE 0x20
  4461. #define WOLFSSL_CONF_TYPE_UNKNOWN 0x0
  4462. #define WOLFSSL_CONF_TYPE_STRING 0x1
  4463. #define WOLFSSL_CONF_TYPE_FILE 0x2
  4464. #define WOLFSSL_CONF_TYPE_DIR 0x3
  4465. WOLFSSL_API int wolfSSL_CONF_cmd(WOLFSSL_CONF_CTX* cctx, const char* cmd, const char* value);
  4466. WOLFSSL_API int wolfSSL_CONF_cmd_value_type(WOLFSSL_CONF_CTX *cctx, const char *cmd);
  4467. #endif /* OPENSSL_EXTRA */
  4468. #if defined(HAVE_EX_DATA) || defined(WOLFSSL_WPAS_SMALL)
  4469. WOLFSSL_API int wolfSSL_CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
  4470. WOLFSSL_CRYPTO_EX_new* new_func,
  4471. WOLFSSL_CRYPTO_EX_dup* dup_func,
  4472. WOLFSSL_CRYPTO_EX_free* free_func);
  4473. #endif /* HAVE_EX_DATA || WOLFSSL_WPAS_SMALL */
  4474. #if defined(WOLFSSL_DTLS_CID)
  4475. WOLFSSL_API int wolfSSL_dtls_cid_use(WOLFSSL* ssl);
  4476. WOLFSSL_API int wolfSSL_dtls_cid_is_enabled(WOLFSSL* ssl);
  4477. WOLFSSL_API int wolfSSL_dtls_cid_set(WOLFSSL* ssl, unsigned char* cid,
  4478. unsigned int size);
  4479. WOLFSSL_API int wolfSSL_dtls_cid_get_rx_size(WOLFSSL* ssl,
  4480. unsigned int* size);
  4481. WOLFSSL_API int wolfSSL_dtls_cid_get_rx(WOLFSSL* ssl, unsigned char* buffer,
  4482. unsigned int bufferSz);
  4483. WOLFSSL_API int wolfSSL_dtls_cid_get_tx_size(WOLFSSL* ssl,
  4484. unsigned int* size);
  4485. WOLFSSL_API int wolfSSL_dtls_cid_get_tx(WOLFSSL* ssl, unsigned char* buffer,
  4486. unsigned int bufferSz);
  4487. #endif /* defined(WOLFSSL_DTLS_CID) */
  4488. /* */
  4489. #define SSL2_VERSION 0x0002
  4490. #define SSL3_VERSION 0x0300
  4491. #define TLS1_VERSION 0x0301
  4492. #define TLS1_1_VERSION 0x0302
  4493. #define TLS1_2_VERSION 0x0303
  4494. #define TLS1_3_VERSION 0x0304
  4495. #define DTLS1_VERSION 0xFEFF
  4496. #define DTLS1_2_VERSION 0xFEFD
  4497. #define DTLS1_3_VERSION 0xFEFC
  4498. #ifdef __cplusplus
  4499. } /* extern "C" */
  4500. #endif
  4501. #endif /* WOLFSSL_SSL_H */