mbed TLS v1.3.19
ssl.h
Go to the documentation of this file.
1 
24 #ifndef POLARSSL_SSL_H
25 #define POLARSSL_SSL_H
26 
27 #if !defined(POLARSSL_CONFIG_FILE)
28 #include "config.h"
29 #else
30 #include POLARSSL_CONFIG_FILE
31 #endif
32 
33 /* Temporary compatibility trick for the current stable branch */
34 #if !defined(POLARSSL_SSL_DISABLE_RENEGOTIATION)
35 #define POLARSSL_SSL_RENEGOTIATION
36 #endif
37 
38 #include "net.h"
39 #include "bignum.h"
40 #include "ecp.h"
41 
42 #include "ssl_ciphersuites.h"
43 
44 #if defined(POLARSSL_MD5_C)
45 #include "md5.h"
46 #endif
47 
48 #if defined(POLARSSL_SHA1_C)
49 #include "sha1.h"
50 #endif
51 
52 #if defined(POLARSSL_SHA256_C)
53 #include "sha256.h"
54 #endif
55 
56 #if defined(POLARSSL_SHA512_C)
57 #include "sha512.h"
58 #endif
59 
60 // for session tickets
61 #if defined(POLARSSL_AES_C)
62 #include "aes.h"
63 #endif
64 
65 #if defined(POLARSSL_X509_CRT_PARSE_C)
66 #include "x509_crt.h"
67 #include "x509_crl.h"
68 #endif
69 
70 #if defined(POLARSSL_DHM_C)
71 #include "dhm.h"
72 #endif
73 
74 #if defined(POLARSSL_ECDH_C)
75 #include "ecdh.h"
76 #endif
77 
78 #if defined(POLARSSL_ZLIB_SUPPORT)
79 #include "zlib.h"
80 #endif
81 
82 #if defined(POLARSSL_HAVE_TIME)
83 #include <time.h>
84 #endif
85 
86 /* For convenience below and in programs */
87 #if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
88  defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED) || \
89  defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
90  defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
91 #define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED
92 #endif
93 
94 #if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
95  defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
96  defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
97 #define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED
98 #endif
99 
100 #if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
101  !defined(inline) && !defined(__cplusplus)
102 #define inline __inline
103 #endif
104 
105 /*
106  * SSL Error codes
107  */
108 #define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE -0x7080
109 #define POLARSSL_ERR_SSL_BAD_INPUT_DATA -0x7100
110 #define POLARSSL_ERR_SSL_INVALID_MAC -0x7180
111 #define POLARSSL_ERR_SSL_INVALID_RECORD -0x7200
112 #define POLARSSL_ERR_SSL_CONN_EOF -0x7280
113 #define POLARSSL_ERR_SSL_UNKNOWN_CIPHER -0x7300
114 #define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN -0x7380
115 #define POLARSSL_ERR_SSL_NO_RNG -0x7400
116 #define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE -0x7480
117 #define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE -0x7500
118 #define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED -0x7580
119 #define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED -0x7600
120 #define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED -0x7680
121 #define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE -0x7700
122 #define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE -0x7780
123 #define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED -0x7800
124 #define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY -0x7880
125 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO -0x7900
126 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO -0x7980
127 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE -0x7A00
128 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST -0x7A80
129 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE -0x7B00
130 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE -0x7B80
131 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE -0x7C00
132 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP -0x7C80
133 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS -0x7D00
134 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY -0x7D80
135 #define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC -0x7E00
136 #define POLARSSL_ERR_SSL_BAD_HS_FINISHED -0x7E80
137 #define POLARSSL_ERR_SSL_MALLOC_FAILED -0x7F00
138 #define POLARSSL_ERR_SSL_HW_ACCEL_FAILED -0x7F80
139 #define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH -0x6F80
140 #define POLARSSL_ERR_SSL_COMPRESSION_FAILED -0x6F00
141 #define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION -0x6E80
142 #define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET -0x6E00
143 #define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED -0x6D80
144 #define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH -0x6D00
145 #define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY -0x6C80
146 #define POLARSSL_ERR_SSL_INTERNAL_ERROR -0x6C00
147 #define POLARSSL_ERR_SSL_COUNTER_WRAPPING -0x6B80
148 #define POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO -0x6B00
149 #define POLARSSL_ERR_SSL_NO_USABLE_CIPHERSUITE -0x6A80
151 /*
152  * Various constants
153  */
154 #define SSL_MAJOR_VERSION_3 3
155 #define SSL_MINOR_VERSION_0 0
156 #define SSL_MINOR_VERSION_1 1
157 #define SSL_MINOR_VERSION_2 2
158 #define SSL_MINOR_VERSION_3 3
160 /* Determine minimum supported version */
161 #define SSL_MIN_MAJOR_VERSION SSL_MAJOR_VERSION_3
162 
163 #if defined(POLARSSL_SSL_PROTO_SSL3)
164 #define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_0
165 #else
166 #if defined(POLARSSL_SSL_PROTO_TLS1)
167 #define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_1
168 #else
169 #if defined(POLARSSL_SSL_PROTO_TLS1_1)
170 #define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_2
171 #else
172 #if defined(POLARSSL_SSL_PROTO_TLS1_2)
173 #define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_3
174 #endif /* POLARSSL_SSL_PROTO_TLS1_2 */
175 #endif /* POLARSSL_SSL_PROTO_TLS1_1 */
176 #endif /* POLARSSL_SSL_PROTO_TLS1 */
177 #endif /* POLARSSL_SSL_PROTO_SSL3 */
178 
179 /* Determine maximum supported version */
180 #define SSL_MAX_MAJOR_VERSION SSL_MAJOR_VERSION_3
181 
182 #if defined(POLARSSL_SSL_PROTO_TLS1_2)
183 #define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_3
184 #else
185 #if defined(POLARSSL_SSL_PROTO_TLS1_1)
186 #define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_2
187 #else
188 #if defined(POLARSSL_SSL_PROTO_TLS1)
189 #define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_1
190 #else
191 #if defined(POLARSSL_SSL_PROTO_SSL3)
192 #define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_0
193 #endif /* POLARSSL_SSL_PROTO_SSL3 */
194 #endif /* POLARSSL_SSL_PROTO_TLS1 */
195 #endif /* POLARSSL_SSL_PROTO_TLS1_1 */
196 #endif /* POLARSSL_SSL_PROTO_TLS1_2 */
197 
198 #define SSL_MAX_HOST_NAME_LEN 255
200 /* RFC 6066 section 4, see also mfl_code_to_length in ssl_tls.c
201  * NONE must be zero so that memset()ing structure to zero works */
202 #define SSL_MAX_FRAG_LEN_NONE 0
203 #define SSL_MAX_FRAG_LEN_512 1
204 #define SSL_MAX_FRAG_LEN_1024 2
205 #define SSL_MAX_FRAG_LEN_2048 3
206 #define SSL_MAX_FRAG_LEN_4096 4
207 #define SSL_MAX_FRAG_LEN_INVALID 5
209 #define SSL_IS_CLIENT 0
210 #define SSL_IS_SERVER 1
211 
212 #define SSL_IS_NOT_FALLBACK 0
213 #define SSL_IS_FALLBACK 1
214 
215 #define SSL_EXTENDED_MS_DISABLED 0
216 #define SSL_EXTENDED_MS_ENABLED 1
217 
218 #define SSL_ETM_DISABLED 0
219 #define SSL_ETM_ENABLED 1
220 
221 #define SSL_COMPRESS_NULL 0
222 #define SSL_COMPRESS_DEFLATE 1
223 
224 #define SSL_VERIFY_NONE 0
225 #define SSL_VERIFY_OPTIONAL 1
226 #define SSL_VERIFY_REQUIRED 2
227 
228 #define SSL_INITIAL_HANDSHAKE 0
229 #define SSL_RENEGOTIATION 1 /* In progress */
230 #define SSL_RENEGOTIATION_DONE 2 /* Done */
231 #define SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
232 
233 #define SSL_LEGACY_RENEGOTIATION 0
234 #define SSL_SECURE_RENEGOTIATION 1
235 
236 #define SSL_RENEGOTIATION_DISABLED 0
237 #define SSL_RENEGOTIATION_ENABLED 1
238 
239 #define SSL_RENEGOTIATION_NOT_ENFORCED -1
240 #define SSL_RENEGO_MAX_RECORDS_DEFAULT 16
241 
242 #define SSL_LEGACY_NO_RENEGOTIATION 0
243 #define SSL_LEGACY_ALLOW_RENEGOTIATION 1
244 #define SSL_LEGACY_BREAK_HANDSHAKE 2
245 
246 #define SSL_TRUNC_HMAC_DISABLED 0
247 #define SSL_TRUNC_HMAC_ENABLED 1
248 #define SSL_TRUNCATED_HMAC_LEN 10 /* 80 bits, rfc 6066 section 7 */
249 
250 #define SSL_SESSION_TICKETS_DISABLED 0
251 #define SSL_SESSION_TICKETS_ENABLED 1
252 
253 #define SSL_CBC_RECORD_SPLITTING_DISABLED -1
254 #define SSL_CBC_RECORD_SPLITTING_ENABLED 0
255 
256 #define SSL_ARC4_ENABLED 0
257 #define SSL_ARC4_DISABLED 1
258 
267 #if !defined(SSL_DEFAULT_TICKET_LIFETIME)
268 #define SSL_DEFAULT_TICKET_LIFETIME 86400
269 #endif
270 
271 /*
272  * Size of the input / output buffer.
273  * Note: the RFC defines the default size of SSL / TLS messages. If you
274  * change the value here, other clients / servers may not be able to
275  * communicate with you anymore. Only change this value if you control
276  * both sides of the connection and have it reduced at both sides, or
277  * if you're using the Max Fragment Length extension and you know all your
278  * peers are using it too!
279  */
280 #if !defined(SSL_MAX_CONTENT_LEN)
281 #define SSL_MAX_CONTENT_LEN 16384
282 #endif
283 
284 /*
285  * Minimum size of the Diffie-Hellman parameters to accept from a server.
286  * The default is 1024 bits (128 bytes) for compatibility reasons.
287  * From a purely security perspective, 2048 bits would be better.
288  */
289 #if !defined(SSL_MIN_DHM_BYTES)
290 #define SSL_MIN_DHM_BYTES 128
291 #endif
292 /* \} name SECTION: Module settings */
293 
294 /*
295  * Allow extra bytes for record, authentication and encryption overhead:
296  * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256)
297  * and allow for a maximum of 1024 of compression expansion if
298  * enabled.
299  */
300 #if defined(POLARSSL_ZLIB_SUPPORT)
301 #define SSL_COMPRESSION_ADD 1024
302 #else
303 #define SSL_COMPRESSION_ADD 0
304 #endif
305 
306 #if defined(POLARSSL_RC4_C) || defined(POLARSSL_CIPHER_MODE_CBC)
307 /* Ciphersuites using HMAC */
308 #if defined(POLARSSL_SHA512_C)
309 #define SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
310 #elif defined(POLARSSL_SHA256_C)
311 #define SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
312 #else
313 #define SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
314 #endif
315 #else
316 /* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
317 #define SSL_MAC_ADD 16
318 #endif
319 
320 #if defined(POLARSSL_CIPHER_MODE_CBC)
321 #define SSL_PADDING_ADD 256
322 #else
323 #define SSL_PADDING_ADD 0
324 #endif
325 
326 #define SSL_BUFFER_LEN ( SSL_MAX_CONTENT_LEN \
327  + SSL_COMPRESSION_ADD \
328  + 29 /* counter + header + IV */ \
329  + SSL_MAC_ADD \
330  + SSL_PADDING_ADD \
331  )
332 
333 /*
334  * Length of the verify data for secure renegotiation
335  */
336 #if defined(POLARSSL_SSL_PROTO_SSL3)
337 #define SSL_VERIFY_DATA_MAX_LEN 36
338 #else
339 #define SSL_VERIFY_DATA_MAX_LEN 12
340 #endif
341 
342 /*
343  * Signaling ciphersuite values (SCSV)
344  */
345 #define SSL_EMPTY_RENEGOTIATION_INFO 0xFF
346 #define SSL_FALLBACK_SCSV 0x5600
348 /*
349  * Supported Signature and Hash algorithms (For TLS 1.2)
350  * RFC 5246 section 7.4.1.4.1
351  */
352 #define SSL_HASH_NONE 0
353 #define SSL_HASH_MD5 1
354 #define SSL_HASH_SHA1 2
355 #define SSL_HASH_SHA224 3
356 #define SSL_HASH_SHA256 4
357 #define SSL_HASH_SHA384 5
358 #define SSL_HASH_SHA512 6
359 
360 #define SSL_SIG_ANON 0
361 #define SSL_SIG_RSA 1
362 #define SSL_SIG_ECDSA 3
363 
364 /*
365  * Client Certificate Types
366  * RFC 5246 section 7.4.4 plus RFC 4492 section 5.5
367  */
368 #define SSL_CERT_TYPE_RSA_SIGN 1
369 #define SSL_CERT_TYPE_ECDSA_SIGN 64
370 
371 /*
372  * Message, alert and handshake types
373  */
374 #define SSL_MSG_CHANGE_CIPHER_SPEC 20
375 #define SSL_MSG_ALERT 21
376 #define SSL_MSG_HANDSHAKE 22
377 #define SSL_MSG_APPLICATION_DATA 23
378 
379 #define SSL_ALERT_LEVEL_WARNING 1
380 #define SSL_ALERT_LEVEL_FATAL 2
381 
382 #define SSL_ALERT_MSG_CLOSE_NOTIFY 0 /* 0x00 */
383 #define SSL_ALERT_MSG_UNEXPECTED_MESSAGE 10 /* 0x0A */
384 #define SSL_ALERT_MSG_BAD_RECORD_MAC 20 /* 0x14 */
385 #define SSL_ALERT_MSG_DECRYPTION_FAILED 21 /* 0x15 */
386 #define SSL_ALERT_MSG_RECORD_OVERFLOW 22 /* 0x16 */
387 #define SSL_ALERT_MSG_DECOMPRESSION_FAILURE 30 /* 0x1E */
388 #define SSL_ALERT_MSG_HANDSHAKE_FAILURE 40 /* 0x28 */
389 #define SSL_ALERT_MSG_NO_CERT 41 /* 0x29 */
390 #define SSL_ALERT_MSG_BAD_CERT 42 /* 0x2A */
391 #define SSL_ALERT_MSG_UNSUPPORTED_CERT 43 /* 0x2B */
392 #define SSL_ALERT_MSG_CERT_REVOKED 44 /* 0x2C */
393 #define SSL_ALERT_MSG_CERT_EXPIRED 45 /* 0x2D */
394 #define SSL_ALERT_MSG_CERT_UNKNOWN 46 /* 0x2E */
395 #define SSL_ALERT_MSG_ILLEGAL_PARAMETER 47 /* 0x2F */
396 #define SSL_ALERT_MSG_UNKNOWN_CA 48 /* 0x30 */
397 #define SSL_ALERT_MSG_ACCESS_DENIED 49 /* 0x31 */
398 #define SSL_ALERT_MSG_DECODE_ERROR 50 /* 0x32 */
399 #define SSL_ALERT_MSG_DECRYPT_ERROR 51 /* 0x33 */
400 #define SSL_ALERT_MSG_EXPORT_RESTRICTION 60 /* 0x3C */
401 #define SSL_ALERT_MSG_PROTOCOL_VERSION 70 /* 0x46 */
402 #define SSL_ALERT_MSG_INSUFFICIENT_SECURITY 71 /* 0x47 */
403 #define SSL_ALERT_MSG_INTERNAL_ERROR 80 /* 0x50 */
404 #define SSL_ALERT_MSG_INAPROPRIATE_FALLBACK 86 /* 0x56 */
405 #define SSL_ALERT_MSG_USER_CANCELED 90 /* 0x5A */
406 #define SSL_ALERT_MSG_NO_RENEGOTIATION 100 /* 0x64 */
407 #define SSL_ALERT_MSG_UNSUPPORTED_EXT 110 /* 0x6E */
408 #define SSL_ALERT_MSG_UNRECOGNIZED_NAME 112 /* 0x70 */
409 #define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY 115 /* 0x73 */
410 #define SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL 120 /* 0x78 */
411 
412 #define SSL_HS_HELLO_REQUEST 0
413 #define SSL_HS_CLIENT_HELLO 1
414 #define SSL_HS_SERVER_HELLO 2
415 #define SSL_HS_NEW_SESSION_TICKET 4
416 #define SSL_HS_CERTIFICATE 11
417 #define SSL_HS_SERVER_KEY_EXCHANGE 12
418 #define SSL_HS_CERTIFICATE_REQUEST 13
419 #define SSL_HS_SERVER_HELLO_DONE 14
420 #define SSL_HS_CERTIFICATE_VERIFY 15
421 #define SSL_HS_CLIENT_KEY_EXCHANGE 16
422 #define SSL_HS_FINISHED 20
423 
424 /*
425  * TLS extensions
426  */
427 #define TLS_EXT_SERVERNAME 0
428 #define TLS_EXT_SERVERNAME_HOSTNAME 0
429 
430 #define TLS_EXT_MAX_FRAGMENT_LENGTH 1
431 
432 #define TLS_EXT_TRUNCATED_HMAC 4
433 
434 #define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES 10
435 #define TLS_EXT_SUPPORTED_POINT_FORMATS 11
436 
437 #define TLS_EXT_SIG_ALG 13
438 
439 #define TLS_EXT_ALPN 16
440 
441 #define TLS_EXT_ENCRYPT_THEN_MAC 22 /* 0x16 */
442 #define TLS_EXT_EXTENDED_MASTER_SECRET 0x0017 /* 23 */
443 
444 #define TLS_EXT_SESSION_TICKET 35
445 
446 #define TLS_EXT_RENEGOTIATION_INFO 0xFF01
447 
448 /*
449  * TLS extension flags (for extensions with outgoing ServerHello content
450  * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
451  * of state of the renegotiation flag, so no indicator is required)
452  */
453 #define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
454 
455 /*
456  * Size defines
457  */
458 #if !defined(POLARSSL_PSK_MAX_LEN)
459 #define POLARSSL_PSK_MAX_LEN 32 /* 256 bits */
460 #endif
461 
462 /* Dummy type used only for its size */
464 {
465 #if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
466  unsigned char _pms_rsa[48]; /* RFC 5246 8.1.1 */
467 #endif
468 #if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
469  unsigned char _pms_dhm[POLARSSL_MPI_MAX_SIZE]; /* RFC 5246 8.1.2 */
470 #endif
471 #if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
472  defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
473  defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
474  defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
475  unsigned char _pms_ecdh[POLARSSL_ECP_MAX_BYTES]; /* RFC 4492 5.10 */
476 #endif
477 #if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
478  unsigned char _pms_psk[4 + 2 * POLARSSL_PSK_MAX_LEN]; /* RFC 4279 2 */
479 #endif
480 #if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
481  unsigned char _pms_dhe_psk[4 + POLARSSL_MPI_MAX_SIZE
482  + POLARSSL_PSK_MAX_LEN]; /* RFC 4279 3 */
483 #endif
484 #if defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
485  unsigned char _pms_rsa_psk[52 + POLARSSL_PSK_MAX_LEN]; /* RFC 4279 4 */
486 #endif
487 #if defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
488  unsigned char _pms_ecdhe_psk[4 + POLARSSL_ECP_MAX_BYTES
489  + POLARSSL_PSK_MAX_LEN]; /* RFC 5489 2 */
490 #endif
491 };
492 
493 #define POLARSSL_PREMASTER_SIZE sizeof( union _ssl_premaster_secret )
494 
495 #ifdef __cplusplus
496 extern "C" {
497 #endif
498 
499 /*
500  * Generic function pointers for allowing external RSA private key
501  * implementations.
502  */
503 typedef int (*rsa_decrypt_func)( void *ctx, int mode, size_t *olen,
504  const unsigned char *input, unsigned char *output,
505  size_t output_max_len );
506 typedef int (*rsa_sign_func)( void *ctx,
507  int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
508  int mode, md_type_t md_alg, unsigned int hashlen,
509  const unsigned char *hash, unsigned char *sig );
510 typedef size_t (*rsa_key_len_func)( void *ctx );
511 
512 /*
513  * SSL state machine
514  */
515 typedef enum
516 {
535 }
536 ssl_states;
537 
538 typedef struct _ssl_session ssl_session;
539 typedef struct _ssl_context ssl_context;
542 #if defined(POLARSSL_SSL_SESSION_TICKETS)
544 #endif
545 #if defined(POLARSSL_X509_CRT_PARSE_C)
547 #endif
548 
549 /*
550  * This structure is used for storing current session data.
551  */
553 {
554 #if defined(POLARSSL_HAVE_TIME)
555  time_t start;
556 #endif
559  size_t length;
560  unsigned char id[32];
561  unsigned char master[48];
563 #if defined(POLARSSL_X509_CRT_PARSE_C)
565 #endif /* POLARSSL_X509_CRT_PARSE_C */
568 #if defined(POLARSSL_SSL_SESSION_TICKETS)
569  unsigned char *ticket;
570  size_t ticket_len;
571  uint32_t ticket_lifetime;
572 #endif /* POLARSSL_SSL_SESSION_TICKETS */
573 
574 #if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
575  unsigned char mfl_code;
576 #endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
577 
578 #if defined(POLARSSL_SSL_TRUNCATED_HMAC)
580 #endif /* POLARSSL_SSL_TRUNCATED_HMAC */
581 
582 #if defined(POLARSSL_SSL_ENCRYPT_THEN_MAC)
584 #endif
585 };
586 
587 /*
588  * This structure contains a full set of runtime transform parameters
589  * either in negotiation or active.
590  */
592 {
593  /*
594  * Session specific crypto layer
595  */
598  unsigned int keylen;
599  size_t minlen;
600  size_t ivlen;
601  size_t fixed_ivlen;
602  size_t maclen;
604  unsigned char iv_enc[16];
605  unsigned char iv_dec[16];
607 #if defined(POLARSSL_SSL_PROTO_SSL3)
608  /* Needed only for SSL v3.0 secret */
609  unsigned char mac_enc[20];
610  unsigned char mac_dec[20];
611 #endif /* POLARSSL_SSL_PROTO_SSL3 */
612 
619  /*
620  * Session specific compression layer
621  */
622 #if defined(POLARSSL_ZLIB_SUPPORT)
623  z_stream ctx_deflate;
624  z_stream ctx_inflate;
625 #endif
626 };
627 
628 /*
629  * This structure contains the parameters only needed during handshake.
630  */
632 {
633  /*
634  * Handshake specific crypto variables
635  */
636  int sig_alg;
637  int cert_type;
639 #if defined(POLARSSL_DHM_C)
641 #endif
642 #if defined(POLARSSL_ECDH_C)
644 #endif
645 #if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
647 #endif
648 #if defined(POLARSSL_X509_CRT_PARSE_C)
649 
656 #if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
658 #endif
659 #endif /* POLARSSL_X509_CRT_PARSE_C */
660 
661  /*
662  * Checksum contexts
663  */
664 #if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
665  defined(POLARSSL_SSL_PROTO_TLS1_1)
668 #endif
669 #if defined(POLARSSL_SSL_PROTO_TLS1_2)
670 #if defined(POLARSSL_SHA256_C)
672 #endif
673 #if defined(POLARSSL_SHA512_C)
675 #endif
676 #endif /* POLARSSL_SSL_PROTO_TLS1_2 */
677 
678  void (*update_checksum)(ssl_context *, const unsigned char *, size_t);
679  void (*calc_verify)(ssl_context *, unsigned char *);
680  void (*calc_finished)(ssl_context *, unsigned char *, int);
681  int (*tls_prf)(const unsigned char *, size_t, const char *,
682  const unsigned char *, size_t,
683  unsigned char *, size_t);
684 
685  size_t pmslen;
687  unsigned char randbytes[64];
691  int resume;
694  int cli_exts;
696 #if defined(POLARSSL_SSL_SESSION_TICKETS)
698 #endif /* POLARSSL_SSL_SESSION_TICKETS */
699 #if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
701 #endif
702 };
703 
704 #if defined(POLARSSL_SSL_SESSION_TICKETS)
705 /*
706  * Parameters needed to secure session tickets
707  */
709 {
710  unsigned char key_name[16];
713  unsigned char mac_key[16];
714 };
715 #endif /* POLARSSL_SSL_SESSION_TICKETS */
716 
717 #if defined(POLARSSL_X509_CRT_PARSE_C)
718 /*
719  * List of certificate + private key pairs
720  */
722 {
727 };
728 #endif /* POLARSSL_X509_CRT_PARSE_C */
729 
731 {
732  /*
733  * Miscellaneous
734  */
735  int state;
737 #if defined(POLARSSL_SSL_RENEGOTIATION)
739 #endif
740 
741  int major_ver;
742  int minor_ver;
749 #if defined(POLARSSL_SSL_FALLBACK_SCSV) && defined(POLARSSL_SSL_CLI_C)
750  char fallback;
751 #endif
752 #if defined(POLARSSL_SSL_ENCRYPT_THEN_MAC)
754 #endif
755 #if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
756  char extended_ms;
757 #endif
760  /*
761  * Callbacks (RNG, debug, I/O, verification)
762  */
763  int (*f_rng)(void *, unsigned char *, size_t);
764  void (*f_dbg)(void *, int, const char *);
765  int (*f_recv)(void *, unsigned char *, size_t);
766  int (*f_send)(void *, const unsigned char *, size_t);
767  int (*f_get_cache)(void *, ssl_session *);
768  int (*f_set_cache)(void *, const ssl_session *);
769 
770  void *p_rng;
771  void *p_dbg;
772  void *p_recv;
773  void *p_send;
774  void *p_get_cache;
775  void *p_set_cache;
776  void *p_hw_data;
778 #if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
779  int (*f_sni)(void *, ssl_context *, const unsigned char *, size_t);
780  void *p_sni;
781 #endif
782 
783 #if defined(POLARSSL_X509_CRT_PARSE_C)
784  int (*f_vrfy)(void *, x509_crt *, int, int *);
785  void *p_vrfy;
786 #endif
787 
788 #if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
789  int (*f_psk)(void *, ssl_context *, const unsigned char *, size_t);
790  void *p_psk;
791 #endif
792 
793  /*
794  * Session layer
795  */
804  /*
805  * Record layer transformations
806  */
812  /*
813  * Record layer (incoming data)
814  */
815  unsigned char *in_ctr;
816  unsigned char *in_hdr;
817  unsigned char *in_iv;
818  unsigned char *in_msg;
819  unsigned char *in_offt;
822  size_t in_msglen;
823  size_t in_left;
825  size_t in_hslen;
826  int nb_zero;
829  /*
830  * Record layer (outgoing data)
831  */
832  unsigned char *out_ctr;
833  unsigned char *out_hdr;
834  unsigned char *out_iv;
835  unsigned char *out_msg;
838  size_t out_msglen;
839  size_t out_left;
841 #if defined(POLARSSL_ZLIB_SUPPORT)
842  unsigned char *compress_buf;
843 #endif
844 #if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
845  unsigned char mfl_code;
846 #endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
847 #if defined(POLARSSL_SSL_CBC_RECORD_SPLITTING)
848  signed char split_done;
850 #endif
851 
852  /*
853  * PKI layer
854  */
855 #if defined(POLARSSL_X509_CRT_PARSE_C)
858  x509_crt *ca_chain;
860  const char *peer_cn;
861 #endif /* POLARSSL_X509_CRT_PARSE_C */
862 
863  /*
864  * Support for generating and checking session tickets
865  */
866 #if defined(POLARSSL_SSL_SESSION_TICKETS)
868 #endif /* POLARSSL_SSL_SESSION_TICKETS */
869 
870  /*
871  * User settings
872  */
873  int endpoint;
874  int authmode;
877 #if defined(POLARSSL_SSL_RENEGOTIATION)
880  unsigned char renego_period[8];
882 #endif
884  const int *ciphersuite_list[4];
885 #if defined(POLARSSL_SSL_SET_CURVES)
886  const ecp_group_id *curve_list;
887 #endif
888 #if defined(POLARSSL_SSL_TRUNCATED_HMAC)
890 #endif
891 #if defined(POLARSSL_SSL_SESSION_TICKETS)
894 #endif
895 
896 #if defined(POLARSSL_DHM_C)
899 #endif
900 
901 #if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
902  /*
903  * PSK values
904  */
905  unsigned char *psk;
906  size_t psk_len;
907  unsigned char *psk_identity;
909 #endif
910 
911 #if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
912  /*
913  * SNI extension
914  */
915  unsigned char *hostname;
916  size_t hostname_len;
917 #endif
918 
919 #if defined(POLARSSL_SSL_ALPN)
920  /*
921  * ALPN extension
922  */
923  const char **alpn_list;
924  const char *alpn_chosen;
925 #endif
926 
927  /*
928  * Secure renegotiation
929  */
932 #if defined(POLARSSL_SSL_RENEGOTIATION)
936 #endif
937 };
938 
939 #if defined(POLARSSL_SSL_HW_RECORD_ACCEL)
940 
941 #define SSL_CHANNEL_OUTBOUND 0
942 #define SSL_CHANNEL_INBOUND 1
943 
944 extern int (*ssl_hw_record_init)(ssl_context *ssl,
945  const unsigned char *key_enc, const unsigned char *key_dec,
946  size_t keylen,
947  const unsigned char *iv_enc, const unsigned char *iv_dec,
948  size_t ivlen,
949  const unsigned char *mac_enc, const unsigned char *mac_dec,
950  size_t maclen);
951 extern int (*ssl_hw_record_activate)(ssl_context *ssl, int direction);
952 extern int (*ssl_hw_record_reset)(ssl_context *ssl);
953 extern int (*ssl_hw_record_write)(ssl_context *ssl);
954 extern int (*ssl_hw_record_read)(ssl_context *ssl);
955 extern int (*ssl_hw_record_finish)(ssl_context *ssl);
956 #endif /* POLARSSL_SSL_HW_RECORD_ACCEL */
957 
964 const int *ssl_list_ciphersuites( void );
965 
974 const char *ssl_get_ciphersuite_name( const int ciphersuite_id );
975 
984 int ssl_get_ciphersuite_id( const char *ciphersuite_name );
985 
995 int ssl_init( ssl_context *ssl );
996 
1007 int ssl_session_reset( ssl_context *ssl );
1008 
1018 void ssl_set_endpoint( ssl_context *ssl, int endpoint );
1019 
1043 void ssl_set_authmode( ssl_context *ssl, int authmode );
1044 
1045 #if defined(POLARSSL_X509_CRT_PARSE_C)
1046 
1057 void ssl_set_verify( ssl_context *ssl,
1058  int (*f_vrfy)(void *, x509_crt *, int, int *),
1059  void *p_vrfy );
1060 #endif /* POLARSSL_X509_CRT_PARSE_C */
1061 
1069 void ssl_set_rng( ssl_context *ssl,
1070  int (*f_rng)(void *, unsigned char *, size_t),
1071  void *p_rng );
1072 
1080 void ssl_set_dbg( ssl_context *ssl,
1081  void (*f_dbg)(void *, int, const char *),
1082  void *p_dbg );
1083 
1093 void ssl_set_bio( ssl_context *ssl,
1094  int (*f_recv)(void *, unsigned char *, size_t), void *p_recv,
1095  int (*f_send)(void *, const unsigned char *, size_t), void *p_send );
1096 
1097 #if defined(POLARSSL_SSL_SRV_C)
1098 
1137  int (*f_get_cache)(void *, ssl_session *), void *p_get_cache,
1138  int (*f_set_cache)(void *, const ssl_session *), void *p_set_cache );
1139 #endif /* POLARSSL_SSL_SRV_C */
1140 
1141 #if defined(POLARSSL_SSL_CLI_C)
1142 
1156 int ssl_set_session( ssl_context *ssl, const ssl_session *session );
1157 #endif /* POLARSSL_SSL_CLI_C */
1158 
1174 void ssl_set_ciphersuites( ssl_context *ssl, const int *ciphersuites );
1175 
1190  const int *ciphersuites,
1191  int major, int minor );
1192 
1193 #if defined(POLARSSL_X509_CRT_PARSE_C)
1194 
1202 void ssl_set_ca_chain( ssl_context *ssl, x509_crt *ca_chain,
1203  x509_crl *ca_crl, const char *peer_cn );
1204 
1223 int ssl_set_own_cert( ssl_context *ssl, x509_crt *own_cert,
1224  pk_context *pk_key );
1225 
1226 #if ! defined(POLARSSL_DEPRECATED_REMOVED)
1227 #if defined(POLARSSL_DEPRECATED_WARNING)
1228 #define DEPRECATED __attribute__((deprecated))
1229 #else
1230 #define DEPRECATED
1231 #endif
1232 #if defined(POLARSSL_RSA_C)
1233 
1248 int ssl_set_own_cert_rsa( ssl_context *ssl, x509_crt *own_cert,
1249  rsa_context *rsa_key ) DEPRECATED;
1250 #endif /* POLARSSL_RSA_C */
1251 
1276 int ssl_set_own_cert_alt( ssl_context *ssl, x509_crt *own_cert,
1277  void *rsa_key,
1278  rsa_decrypt_func rsa_decrypt,
1279  rsa_sign_func rsa_sign,
1280  rsa_key_len_func rsa_key_len ) DEPRECATED;
1281 #undef DEPRECATED
1282 #endif /* POLARSSL_DEPRECATED_REMOVED */
1283 #endif /* POLARSSL_X509_CRT_PARSE_C */
1284 
1285 #if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
1286 
1298 int ssl_set_psk( ssl_context *ssl, const unsigned char *psk, size_t psk_len,
1299  const unsigned char *psk_identity, size_t psk_identity_len );
1300 
1321 void ssl_set_psk_cb( ssl_context *ssl,
1322  int (*f_psk)(void *, ssl_context *, const unsigned char *,
1323  size_t),
1324  void *p_psk );
1325 #endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
1326 
1327 #if defined(POLARSSL_DHM_C)
1328 
1339 int ssl_set_dh_param( ssl_context *ssl, const char *dhm_P, const char *dhm_G );
1340 
1350 int ssl_set_dh_param_ctx( ssl_context *ssl, dhm_context *dhm_ctx );
1351 #endif /* POLARSSL_DHM_C */
1352 
1353 #if defined(POLARSSL_SSL_SET_CURVES)
1354 
1372 void ssl_set_curves( ssl_context *ssl, const ecp_group_id *curves );
1373 #endif /* POLARSSL_SSL_SET_CURVES */
1374 
1375 #if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
1376 
1386 int ssl_set_hostname( ssl_context *ssl, const char *hostname );
1387 
1407 void ssl_set_sni( ssl_context *ssl,
1408  int (*f_sni)(void *, ssl_context *, const unsigned char *,
1409  size_t),
1410  void *p_sni );
1411 #endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
1412 
1413 #if defined(POLARSSL_SSL_ALPN)
1414 
1423 int ssl_set_alpn_protocols( ssl_context *ssl, const char **protos );
1424 
1434 const char *ssl_get_alpn_protocol( const ssl_context *ssl );
1435 #endif /* POLARSSL_SSL_ALPN */
1436 
1452 void ssl_set_max_version( ssl_context *ssl, int major, int minor );
1453 
1469 void ssl_set_min_version( ssl_context *ssl, int major, int minor );
1470 
1471 #if defined(POLARSSL_SSL_FALLBACK_SCSV) && defined(POLARSSL_SSL_CLI_C)
1472 
1491 void ssl_set_fallback( ssl_context *ssl, char fallback );
1492 #endif /* POLARSSL_SSL_FALLBACK_SCSV && POLARSSL_SSL_CLI_C */
1493 
1494 #if defined(POLARSSL_SSL_ENCRYPT_THEN_MAC)
1495 
1506 void ssl_set_encrypt_then_mac( ssl_context *ssl, char etm );
1507 #endif /* POLARSSL_SSL_ENCRYPT_THEN_MAC */
1508 
1509 #if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
1510 
1521 void ssl_set_extended_master_secret( ssl_context *ssl, char ems );
1522 #endif /* POLARSSL_SSL_EXTENDED_MASTER_SECRET */
1523 
1537 void ssl_set_arc4_support( ssl_context *ssl, char arc4 );
1538 
1539 #if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
1540 
1555 int ssl_set_max_frag_len( ssl_context *ssl, unsigned char mfl_code );
1556 #endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
1557 
1558 #if defined(POLARSSL_SSL_TRUNCATED_HMAC)
1559 
1570 int ssl_set_truncated_hmac( ssl_context *ssl, int truncate );
1571 #endif /* POLARSSL_SSL_TRUNCATED_HMAC */
1572 
1573 #if defined(POLARSSL_SSL_CBC_RECORD_SPLITTING)
1574 
1585 void ssl_set_cbc_record_splitting( ssl_context *ssl, char split );
1586 #endif /* POLARSSL_SSL_CBC_RECORD_SPLITTING */
1587 
1588 #if defined(POLARSSL_SSL_SESSION_TICKETS)
1589 
1605 int ssl_set_session_tickets( ssl_context *ssl, int use_tickets );
1606 
1614 void ssl_set_session_ticket_lifetime( ssl_context *ssl, int lifetime );
1615 #endif /* POLARSSL_SSL_SESSION_TICKETS */
1616 
1617 #if defined(POLARSSL_SSL_RENEGOTIATION)
1618 
1631 void ssl_set_renegotiation( ssl_context *ssl, int renegotiation );
1632 #endif /* POLARSSL_SSL_RENEGOTIATION */
1633 
1661 void ssl_legacy_renegotiation( ssl_context *ssl, int allow_legacy );
1662 
1663 #if defined(POLARSSL_SSL_RENEGOTIATION)
1664 
1692 void ssl_set_renegotiation_enforced( ssl_context *ssl, int max_records );
1693 
1712  const unsigned char period[8] );
1713 #endif /* POLARSSL_SSL_RENEGOTIATION */
1714 
1722 size_t ssl_get_bytes_avail( const ssl_context *ssl );
1723 
1735 int ssl_get_verify_result( const ssl_context *ssl );
1736 
1744 const char *ssl_get_ciphersuite( const ssl_context *ssl );
1745 
1753 const char *ssl_get_version( const ssl_context *ssl );
1754 
1755 #if defined(POLARSSL_X509_CRT_PARSE_C)
1756 
1770 const x509_crt *ssl_get_peer_cert( const ssl_context *ssl );
1771 #endif /* POLARSSL_X509_CRT_PARSE_C */
1772 
1773 #if defined(POLARSSL_SSL_CLI_C)
1774 
1790 int ssl_get_session( const ssl_context *ssl, ssl_session *session );
1791 #endif /* POLARSSL_SSL_CLI_C */
1792 
1801 int ssl_handshake( ssl_context *ssl );
1802 
1815 int ssl_handshake_step( ssl_context *ssl );
1816 
1817 #if defined(POLARSSL_SSL_RENEGOTIATION)
1818 
1828 int ssl_renegotiate( ssl_context *ssl );
1829 #endif /* POLARSSL_SSL_RENEGOTIATION */
1830 
1841 int ssl_read( ssl_context *ssl, unsigned char *buf, size_t len );
1842 
1861 int ssl_write( ssl_context *ssl, const unsigned char *buf, size_t len );
1862 
1874  unsigned char level,
1875  unsigned char message );
1881 int ssl_close_notify( ssl_context *ssl );
1882 
1888 void ssl_free( ssl_context *ssl );
1889 
1895 void ssl_session_init( ssl_session *session );
1896 
1903 void ssl_session_free( ssl_session *session );
1904 
1911 void ssl_transform_free( ssl_transform *transform );
1912 
1919 void ssl_handshake_free( ssl_handshake_params *handshake );
1920 
1921 /*
1922  * Internal functions (do not call directly)
1923  */
1926 void ssl_handshake_wrapup( ssl_context *ssl );
1927 
1929 
1930 int ssl_derive_keys( ssl_context *ssl );
1931 
1932 int ssl_read_record( ssl_context *ssl );
1937 int ssl_fetch_input( ssl_context *ssl, size_t nb_want );
1938 
1939 int ssl_write_record( ssl_context *ssl );
1940 int ssl_flush_output( ssl_context *ssl );
1941 
1944 
1947 
1948 int ssl_parse_finished( ssl_context *ssl );
1949 int ssl_write_finished( ssl_context *ssl );
1950 
1952  const ssl_ciphersuite_t *ciphersuite_info );
1953 
1954 #if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
1956 #endif
1957 
1958 #if defined(POLARSSL_PK_C)
1959 unsigned char ssl_sig_from_pk( pk_context *pk );
1960 pk_type_t ssl_pk_alg_from_sig( unsigned char sig );
1961 #endif
1962 
1963 md_type_t ssl_md_alg_from_hash( unsigned char hash );
1964 
1965 #if defined(POLARSSL_SSL_SET_CURVES)
1966 int ssl_curve_is_acceptable( const ssl_context *ssl, ecp_group_id grp_id );
1967 #endif
1968 
1969 #if defined(POLARSSL_X509_CRT_PARSE_C)
1970 static inline pk_context *ssl_own_key( ssl_context *ssl )
1971 {
1972  return( ssl->handshake->key_cert == NULL ? NULL
1973  : ssl->handshake->key_cert->key );
1974 }
1975 
1976 static inline x509_crt *ssl_own_cert( ssl_context *ssl )
1977 {
1978  return( ssl->handshake->key_cert == NULL ? NULL
1979  : ssl->handshake->key_cert->cert );
1980 }
1981 
1982 /*
1983  * Check usage of a certificate wrt extensions:
1984  * keyUsage, extendedKeyUsage (later), and nSCertType (later).
1985  *
1986  * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
1987  * check a cert we received from them)!
1988  *
1989  * Return 0 if everything is OK, -1 if not.
1990  */
1991 int ssl_check_cert_usage( const x509_crt *cert,
1992  const ssl_ciphersuite_t *ciphersuite,
1993  int cert_endpoint,
1994  int *flags );
1995 #endif /* POLARSSL_X509_CRT_PARSE_C */
1996 
1997 /* constant-time buffer comparison */
1998 static inline int safer_memcmp( const void *a, const void *b, size_t n )
1999 {
2000  size_t i;
2001  const unsigned char *A = (const unsigned char *) a;
2002  const unsigned char *B = (const unsigned char *) b;
2003  unsigned char diff = 0;
2004 
2005  for( i = 0; i < n; i++ )
2006  diff |= A[i] ^ B[i];
2007 
2008  return( diff );
2009 }
2010 
2011 #ifdef __cplusplus
2012 }
2013 #endif
2014 
2015 #endif /* ssl.h */
const ecp_curve_info ** curves
Definition: ssl.h:646
unsigned char * hostname
Definition: ssl.h:915
ssl_session * session_in
Definition: ssl.h:796
unsigned char mfl_code
Definition: ssl.h:845
size_t length
Definition: ssl.h:559
void * p_set_cache
Definition: ssl.h:775
md_context_t md_ctx_dec
Definition: ssl.h:614
int ciphersuite
Definition: ssl.h:557
int trunc_hmac
Definition: ssl.h:889
size_t in_hslen
Definition: ssl.h:825
int ssl_send_alert_message(ssl_context *ssl, unsigned char level, unsigned char message)
Send an alert message.
void(* f_dbg)(void *, int, const char *)
Definition: ssl.h:764
int(* f_rng)(void *, unsigned char *, size_t)
Definition: ssl.h:763
sha256_context fin_sha256
Definition: ssl.h:671
size_t ivlen
Definition: ssl.h:600
int record_read
Definition: ssl.h:827
int major_ver
Definition: ssl.h:741
int renego_records_seen
Definition: ssl.h:738
Generic cipher context.
Definition: cipher.h:264
#define POLARSSL_PREMASTER_SIZE
Definition: ssl.h:493
SHA-1 context structure.
Definition: sha1.h:55
char extended_ms
Definition: ssl.h:756
sha1_context fin_sha1
Definition: ssl.h:667
int compression
Definition: ssl.h:558
pk_type_t ssl_pk_alg_from_sig(unsigned char sig)
Network communication functions.
int state
Definition: ssl.h:735
const char * peer_cn
Definition: ssl.h:860
#define POLARSSL_MPI_MAX_SIZE
Maximum number of bytes for usable MPIs.
Definition: bignum.h:93
unsigned char master[48]
Definition: ssl.h:561
int ssl_set_truncated_hmac(ssl_context *ssl, int truncate)
Activate negotiation of truncated HMAC (Default: SSL_TRUNC_HMAC_DISABLED on client, SSL_TRUNC_HMAC_ENABLED on server.)
ssl_transform * transform_out
Definition: ssl.h:808
void ssl_set_cbc_record_splitting(ssl_context *ssl, char split)
Enable / Disable 1/n-1 record splitting (Default: SSL_CBC_RECORD_SPLITTING_ENABLED) ...
int(* f_sni)(void *, ssl_context *, const unsigned char *, size_t)
Definition: ssl.h:779
int nb_zero
Definition: ssl.h:826
void(* calc_verify)(ssl_context *, unsigned char *)
Definition: ssl.h:679
int ssl_check_cert_usage(const x509_crt *cert, const ssl_ciphersuite_t *ciphersuite, int cert_endpoint, int *flags)
DHM context structure.
Definition: dhm.h:153
void ssl_set_extended_master_secret(ssl_context *ssl, char ems)
Enable or disable Extended Master Secret negotiation.
void * p_psk
Definition: ssl.h:790
Elliptic curves over GF(p)
size_t ticket_len
Definition: ssl.h:570
ssl_session * session_negotiate
Definition: ssl.h:799
ssl_session * session
Definition: ssl.h:798
void ssl_legacy_renegotiation(ssl_context *ssl, int allow_legacy)
Prevent or allow legacy renegotiation.
int ssl_parse_certificate(ssl_context *ssl)
void ssl_set_dbg(ssl_context *ssl, void(*f_dbg)(void *, int, const char *), void *p_dbg)
Set the debug callback.
char fallback
Definition: ssl.h:750
ssl_key_cert * key_cert
Definition: ssl.h:856
ssl_key_cert * sni_key_cert
Definition: ssl.h:657
int ssl_set_session_tickets(ssl_context *ssl, int use_tickets)
Enable / Disable session tickets (Default: SSL_SESSION_TICKETS_ENABLED on client, SSL_SESSION_TICKETS...
unsigned char iv_enc[16]
Definition: ssl.h:604
size_t out_msglen
Definition: ssl.h:838
void ssl_set_verify(ssl_context *ssl, int(*f_vrfy)(void *, x509_crt *, int, int *), void *p_vrfy)
Set the verification callback (Optional).
int ticket_lifetime
Definition: ssl.h:893
ssl_transform * transform_in
Definition: ssl.h:807
cipher_context_t cipher_ctx_enc
Definition: ssl.h:616
const int * ciphersuite_list[4]
Definition: ssl.h:884
int ssl_parse_finished(ssl_context *ssl)
void * p_rng
Definition: ssl.h:770
mpi dhm_P
Definition: ssl.h:897
ssl_states
Definition: ssl.h:515
unsigned char premaster[POLARSSL_PREMASTER_SIZE]
Definition: ssl.h:688
void ssl_session_free(ssl_session *session)
Free referenced items in an SSL session including the peer certificate and clear memory.
AES context structure.
Definition: aes.h:65
int ssl_write_finished(ssl_context *ssl)
Configuration options (set of defines)
unsigned char _pms_dhe_psk[4+POLARSSL_MPI_MAX_SIZE+POLARSSL_PSK_MAX_LEN]
Definition: ssl.h:482
ssl_transform * transform
Definition: ssl.h:809
x509_crt * cert
Definition: ssl.h:723
size_t psk_identity_len
Definition: ssl.h:908
unsigned char * out_ctr
Definition: ssl.h:832
void ssl_handshake_wrapup(ssl_context *ssl)
int(* f_send)(void *, const unsigned char *, size_t)
Definition: ssl.h:766
size_t in_msglen
Definition: ssl.h:822
int ssl_set_dh_param_ctx(ssl_context *ssl, dhm_context *dhm_ctx)
Set the Diffie-Hellman public P and G values, read from existing context (server-side only) ...
unsigned char * in_hdr
Definition: ssl.h:816
int secure_renegotiation
Definition: ssl.h:930
time_t start
Definition: ssl.h:555
MPI structure.
Definition: bignum.h:183
sha512_context fin_sha512
Definition: ssl.h:674
int ssl_handshake_server_step(ssl_context *ssl)
SSL Ciphersuites for mbed TLS.
int(* tls_prf)(const unsigned char *, size_t, const char *, const unsigned char *, size_t, unsigned char *, size_t)
Definition: ssl.h:681
unsigned char mac_key[16]
Definition: ssl.h:713
void * p_vrfy
Definition: ssl.h:785
size_t psk_len
Definition: ssl.h:906
void ssl_set_max_version(ssl_context *ssl, int major, int minor)
Set the maximum supported version sent from the client side and/or accepted at the server side (Defau...
const ssl_ciphersuite_t * ciphersuite_info
Definition: ssl.h:596
void * p_recv
Definition: ssl.h:772
unsigned char * psk
Definition: ssl.h:905
int renego_max_records
Definition: ssl.h:879
Multi-precision integer library.
void ssl_set_ciphersuites_for_version(ssl_context *ssl, const int *ciphersuites, int major, int minor)
Set the list of allowed ciphersuites and the preference order for a specific version of the protocol...
void ssl_set_encrypt_then_mac(ssl_context *ssl, char etm)
Enable or disable Encrypt-then-MAC (Default: SSL_ETM_ENABLED)
int ssl_init(ssl_context *ssl)
Initialize an SSL context (An individual SSL context is not thread-safe)
int max_major_ver
Definition: ssl.h:744
int ssl_get_ciphersuite_id(const char *ciphersuite_name)
Return the ID of the ciphersuite associated with the given name.
int ssl_set_psk(ssl_context *ssl, const unsigned char *psk, size_t psk_len, const unsigned char *psk_identity, size_t psk_identity_len)
Set the Pre Shared Key (PSK) and the identity name connected to it.
char peer_verify_data[SSL_VERIFY_DATA_MAX_LEN]
Definition: ssl.h:935
void ssl_set_psk_cb(ssl_context *ssl, int(*f_psk)(void *, ssl_context *, const unsigned char *, size_t), void *p_psk)
Set the PSK callback (server-side only) (Optional).
unsigned int keylen
Definition: ssl.h:598
int ssl_get_session(const ssl_context *ssl, ssl_session *session)
Save session in order to resume it later (client-side only) Session data is copied to presented sessi...
md_type_t
Definition: md.h:45
int verify_result
Definition: ssl.h:566
const char * ssl_get_alpn_protocol(const ssl_context *ssl)
Get the name of the negotiated Application Layer Protocol.
const char ** alpn_list
Definition: ssl.h:923
int max_minor_ver
Definition: ssl.h:745
const char * alpn_chosen
Definition: ssl.h:924
void * p_hw_data
Definition: ssl.h:776
char arc4_disabled
Definition: ssl.h:758
unsigned char * in_ctr
Definition: ssl.h:815
ssl_handshake_params * handshake
Definition: ssl.h:801
void(* update_checksum)(ssl_context *, const unsigned char *, size_t)
Definition: ssl.h:678
size_t fixed_ivlen
Definition: ssl.h:601
int ssl_write_certificate(ssl_context *ssl)
size_t(* rsa_key_len_func)(void *ctx)
Definition: ssl.h:510
RSA context structure.
Definition: rsa.h:80
cipher_context_t cipher_ctx_dec
Definition: ssl.h:617
signed char split_done
Definition: ssl.h:848
#define POLARSSL_PSK_MAX_LEN
Definition: ssl.h:459
int in_msgtype
Definition: ssl.h:821
Container for an X.509 certificate.
Definition: x509_crt.h:53
unsigned char renego_period[8]
Definition: ssl.h:880
size_t verify_data_len
Definition: ssl.h:933
const char * ssl_get_ciphersuite(const ssl_context *ssl)
Return the name of the current ciphersuite.
mpi dhm_G
Definition: ssl.h:898
const char * ssl_get_version(const ssl_context *ssl)
Return the current SSL version (SSLv3/TLSv1/etc)
void ssl_set_renegotiation(ssl_context *ssl, int renegotiation)
Enable / Disable renegotiation support for connection when initiated by peer (Default: SSL_RENEGOTIAT...
int min_minor_ver
Definition: ssl.h:747
unsigned char * out_msg
Definition: ssl.h:835
unsigned char _pms_dhm[POLARSSL_MPI_MAX_SIZE]
Definition: ssl.h:469
int client_auth
Definition: ssl.h:875
void * p_dbg
Definition: ssl.h:771
ssl_key_cert * key_cert
Current key/cert or key/cert list.
Definition: ssl.h:655
void * p_send
Definition: ssl.h:773
ecdh_context ecdh_ctx
Definition: ssl.h:643
x509_crl * ca_crl
Definition: ssl.h:859
static x509_crt * ssl_own_cert(ssl_context *ssl)
Definition: ssl.h:1976
int ssl_set_max_frag_len(ssl_context *ssl, unsigned char mfl_code)
Set the maximum fragment length to emit and/or negotiate (Default: SSL_MAX_CONTENT_LEN, usually 2^14 bytes) (Server: set maximum fragment length to emit, usually negotiated by the client during handshake (Client: set maximum fragment length to emit and negotiate with the server during handshake)
SHA-512 context structure.
Definition: sha512.h:54
int ssl_handshake_client_step(ssl_context *ssl)
unsigned char _pms_ecdhe_psk[4+POLARSSL_ECP_MAX_BYTES+POLARSSL_PSK_MAX_LEN]
Definition: ssl.h:489
unsigned char * ticket
Definition: ssl.h:569
size_t maclen
Definition: ssl.h:602
int new_session_ticket
Definition: ssl.h:697
void ssl_set_fallback(ssl_context *ssl, char fallback)
Set the fallback flag (client-side only).
unsigned char * out_hdr
Definition: ssl.h:833
AES block cipher.
int ssl_set_own_cert(ssl_context *ssl, x509_crt *own_cert, pk_context *pk_key)
Set own certificate chain and private key.
int trunc_hmac
Definition: ssl.h:579
void ssl_set_endpoint(ssl_context *ssl, int endpoint)
Set the current endpoint type.
#define DEPRECATED
Definition: ssl.h:1230
void ssl_set_ciphersuites(ssl_context *ssl, const int *ciphersuites)
Set the list of allowed ciphersuites and the preference order.
Curve information for use by other modules.
Definition: ecp.h:84
int ssl_set_own_cert_alt(ssl_context *ssl, x509_crt *own_cert, void *rsa_key, rsa_decrypt_func rsa_decrypt, rsa_sign_func rsa_sign, rsa_key_len_func rsa_key_len) DEPRECATED
Set own certificate and external RSA private key and handling callbacks, such as the PKCS#11 wrappers...
int encrypt_then_mac
Definition: ssl.h:583
void ssl_set_rng(ssl_context *ssl, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng)
Set the random number generator callback.
void * p_get_cache
Definition: ssl.h:774
void ssl_set_bio(ssl_context *ssl, int(*f_recv)(void *, unsigned char *, size_t), void *p_recv, int(*f_send)(void *, const unsigned char *, size_t), void *p_send)
Set the underlying BIO read and write callbacks.
void ssl_free(ssl_context *ssl)
Free referenced items in an SSL context and clear memory.
unsigned char _pms_rsa[48]
Definition: ssl.h:466
unsigned char ssl_sig_from_pk(pk_context *pk)
void ssl_handshake_free(ssl_handshake_params *handshake)
Free referenced items in an SSL handshake context and clear memory.
int authmode
Definition: ssl.h:874
int ssl_flush_output(ssl_context *ssl)
int ssl_handshake(ssl_context *ssl)
Perform the SSL handshake.
unsigned char * in_offt
Definition: ssl.h:819
void ssl_set_min_version(ssl_context *ssl, int major, int minor)
Set the minimum accepted SSL/TLS protocol version (Default: SSL_MIN_MAJOR_VERSION, SSL_MIN_MINOR_VERSION)
char encrypt_then_mac
Definition: ssl.h:753
Diffie-Hellman-Merkle key exchange.
X.509 certificate parsing and writing.
int(* rsa_sign_func)(void *ctx, int(*f_rng)(void *, unsigned char *, size_t), void *p_rng, int mode, md_type_t md_alg, unsigned int hashlen, const unsigned char *hash, unsigned char *sig)
Definition: ssl.h:506
unsigned char * in_msg
Definition: ssl.h:818
int ssl_set_hostname(ssl_context *ssl, const char *hostname)
Set hostname for ServerName TLS extension (client-side only)
aes_context dec
Definition: ssl.h:712
int ssl_handshake_step(ssl_context *ssl)
Perform a single step of the SSL handshake.
MD5 context structure.
Definition: md5.h:55
pk_type_t
Public key types.
Definition: pk.h:92
aes_context enc
Definition: ssl.h:711
unsigned char iv_dec[16]
Definition: ssl.h:605
unsigned char _pms_ecdh[POLARSSL_ECP_MAX_BYTES]
Definition: ssl.h:475
int ssl_parse_change_cipher_spec(ssl_context *ssl)
size_t hostname_len
Definition: ssl.h:916
Elliptic curve Diffie-Hellman.
int minor_ver
Definition: ssl.h:742
#define POLARSSL_ECP_MAX_BYTES
Definition: ecp.h:183
ECDH context structure.
Definition: ecdh.h:45
This structure is used for storing ciphersuite information.
int ssl_close_notify(ssl_context *ssl)
Notify the peer that the connection is being closed.
const x509_crt * ssl_get_peer_cert(const ssl_context *ssl)
Return the peer certificate from the current connection.
void ssl_set_session_cache(ssl_context *ssl, int(*f_get_cache)(void *, ssl_session *), void *p_get_cache, int(*f_set_cache)(void *, const ssl_session *), void *p_set_cache)
Set the session cache callbacks (server-side only) If not set, no session resuming is done (except if...
size_t ssl_get_bytes_avail(const ssl_context *ssl)
Return the number of data bytes available to read.
void ssl_set_arc4_support(ssl_context *ssl, char arc4)
Disable or enable support for RC4 (Default: SSL_ARC4_ENABLED)
int ssl_set_session(ssl_context *ssl, const ssl_session *session)
Request resumption of session (client-side only) Session data is copied from presented session struct...
size_t in_left
Definition: ssl.h:823
int session_tickets
Definition: ssl.h:892
pk_context * key
Definition: ssl.h:724
int allow_legacy_renegotiation
Definition: ssl.h:883
ssl_session * session_out
Definition: ssl.h:797
void ssl_set_renegotiation_period(ssl_context *ssl, const unsigned char period[8])
Set record counter threshold for periodic renegotiation.
unsigned char _pms_psk[4+2 *POLARSSL_PSK_MAX_LEN]
Definition: ssl.h:478
void(* calc_finished)(ssl_context *, unsigned char *, int)
Definition: ssl.h:680
int ssl_read_record(ssl_context *ssl)
ecp_group_id
Domain parameters (curve, subgroup and generator) identifiers.
Definition: ecp.h:54
int ssl_set_dh_param(ssl_context *ssl, const char *dhm_P, const char *dhm_G)
Set the Diffie-Hellman public P and G values, read as hexadecimal strings (server-side only) (Default...
int(* f_vrfy)(void *, x509_crt *, int, int *)
Definition: ssl.h:784
int out_msgtype
Definition: ssl.h:837
void ssl_set_session_ticket_lifetime(ssl_context *ssl, int lifetime)
Set session ticket lifetime (server only) (Default: SSL_DEFAULT_TICKET_LIFETIME (86400 secs / 1 day))...
size_t out_left
Definition: ssl.h:839
SHA-1 cryptographic hash function.
md_context_t md_ctx_enc
Definition: ssl.h:613
int ssl_get_verify_result(const ssl_context *ssl)
Return the result of the certificate verification.
X.509 certificate revocation list parsing.
int ssl_session_reset(ssl_context *ssl)
Reset an already initialized SSL context for re-use while retaining application-set variables...
void ssl_session_init(ssl_session *session)
Initialize SSL session structure.
int min_major_ver
Definition: ssl.h:746
Certificate revocation list structure.
Definition: x509_crl.h:70
const int * ssl_list_ciphersuites(void)
Returns the list of ciphersuites supported by the SSL/TLS module.
SHA-384 and SHA-512 cryptographic hash function.
ssl_transform * transform_negotiate
Definition: ssl.h:810
int ssl_set_alpn_protocols(ssl_context *ssl, const char **protos)
Set the supported Application Layer Protocols.
unsigned char _pms_rsa_psk[52+POLARSSL_PSK_MAX_LEN]
Definition: ssl.h:485
uint32_t ticket_lifetime
Definition: ssl.h:571
void ssl_set_renegotiation_enforced(ssl_context *ssl, int max_records)
Enforce requested renegotiation.
unsigned char * in_iv
Definition: ssl.h:817
int disable_renegotiation
Definition: ssl.h:878
int verify_result
Definition: ssl.h:876
int ssl_write_change_cipher_spec(ssl_context *ssl)
int(* f_get_cache)(void *, ssl_session *)
Definition: ssl.h:767
int ssl_derive_keys(ssl_context *ssl)
void ssl_set_authmode(ssl_context *ssl, int authmode)
Set the certificate verification mode.
static pk_context * ssl_own_key(ssl_context *ssl)
Definition: ssl.h:1970
int(* f_set_cache)(void *, const ssl_session *)
Definition: ssl.h:768
SHA-256 context structure.
Definition: sha256.h:55
key_exchange_type_t
unsigned char mfl_code
Definition: ssl.h:575
int ssl_psk_derive_premaster(ssl_context *ssl, key_exchange_type_t key_ex)
int renegotiation
Definition: ssl.h:736
dhm_context dhm_ctx
Definition: ssl.h:640
static int safer_memcmp(const void *a, const void *b, size_t n)
Definition: ssl.h:1998
int ssl_send_fatal_handshake_failure(ssl_context *ssl)
ssl_ticket_keys * ticket_keys
Definition: ssl.h:867
size_t minlen
Definition: ssl.h:599
int ssl_read(ssl_context *ssl, unsigned char *buf, size_t len)
Read at most 'len' application data bytes.
void ssl_transform_free(ssl_transform *transform)
Free referenced items in an SSL transform context and clear memory.
unsigned char * psk_identity
Definition: ssl.h:907
const char * ssl_get_ciphersuite_name(const int ciphersuite_id)
Return the name of the ciphersuite associated with the given ID.
MD5 message digest algorithm (hash function)
int ssl_renegotiate(ssl_context *ssl)
Initiate an SSL renegotiation on the running connection.
SHA-224 and SHA-256 cryptographic hash function.
int(* f_recv)(void *, unsigned char *, size_t)
Definition: ssl.h:765
unsigned char key_name[16]
Definition: ssl.h:710
int key_own_alloc
Definition: ssl.h:725
int ssl_write(ssl_context *ssl, const unsigned char *buf, size_t len)
Write exactly 'len' application data bytes.
ssl_key_cert * next
Definition: ssl.h:726
#define SSL_VERIFY_DATA_MAX_LEN
Definition: ssl.h:339
void ssl_set_ca_chain(ssl_context *ssl, x509_crt *ca_chain, x509_crl *ca_crl, const char *peer_cn)
Set the data required to verify peer certificate.
x509_crt * ca_chain
Definition: ssl.h:858
md5_context fin_md5
Definition: ssl.h:666
int endpoint
Definition: ssl.h:873
void ssl_set_sni(ssl_context *ssl, int(*f_sni)(void *, ssl_context *, const unsigned char *, size_t), void *p_sni)
Set server side ServerName TLS extension callback (optional, server-side only).
int ssl_fetch_input(ssl_context *ssl, size_t nb_want)
int(* f_psk)(void *, ssl_context *, const unsigned char *, size_t)
Definition: ssl.h:789
int ssl_write_record(ssl_context *ssl)
Public key container.
Definition: pk.h:194
unsigned char * out_iv
Definition: ssl.h:834
unsigned char randbytes[64]
Definition: ssl.h:687
char own_verify_data[SSL_VERIFY_DATA_MAX_LEN]
Definition: ssl.h:934
int(* rsa_decrypt_func)(void *ctx, int mode, size_t *olen, const unsigned char *input, unsigned char *output, size_t output_max_len)
Definition: ssl.h:503
Generic message digest context.
Definition: md.h:126
void ssl_optimize_checksum(ssl_context *ssl, const ssl_ciphersuite_t *ciphersuite_info)
int ssl_set_own_cert_rsa(ssl_context *ssl, x509_crt *own_cert, rsa_context *rsa_key) DEPRECATED
Set own certificate chain and private RSA key.
x509_crt * peer_cert
Definition: ssl.h:564
md_type_t ssl_md_alg_from_hash(unsigned char hash)
void * p_sni
Definition: ssl.h:780