blob: 678deb83929e6089d32ca117d3557444b9215135 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file ssl.h
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00003 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief SSL/TLS functions.
5 *
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02006 * Copyright (C) 2006-2014, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00007 *
8 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00009 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +000010 *
Paul Bakker77b385e2009-07-28 17:23:11 +000011 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000012 *
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000013 * This program is free software; you can redistribute it and/or modify
14 * it under the terms of the GNU General Public License as published by
15 * the Free Software Foundation; either version 2 of the License, or
16 * (at your option) any later version.
17 *
18 * This program is distributed in the hope that it will be useful,
19 * but WITHOUT ANY WARRANTY; without even the implied warranty of
20 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
21 * GNU General Public License for more details.
22 *
23 * You should have received a copy of the GNU General Public License along
24 * with this program; if not, write to the Free Software Foundation, Inc.,
25 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
Paul Bakker5121ce52009-01-03 21:22:43 +000026 */
Paul Bakker40e46942009-01-03 21:51:57 +000027#ifndef POLARSSL_SSL_H
28#define POLARSSL_SSL_H
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020030#if !defined(POLARSSL_CONFIG_FILE)
Paul Bakkered27a042013-04-18 22:46:23 +020031#include "config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
33#include POLARSSL_CONFIG_FILE
34#endif
Paul Bakker314052f2011-08-15 09:07:52 +000035#include "net.h"
Paul Bakkered27a042013-04-18 22:46:23 +020036#include "bignum.h"
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +020037#include "ecp.h"
Paul Bakkered27a042013-04-18 22:46:23 +020038
Paul Bakker68884e32013-01-07 18:20:04 +010039#include "ssl_ciphersuites.h"
Paul Bakker43b7e352011-01-18 15:27:19 +000040
Paul Bakkerd2f068e2013-08-27 21:19:20 +020041#if defined(POLARSSL_MD5_C)
42#include "md5.h"
43#endif
44
45#if defined(POLARSSL_SHA1_C)
46#include "sha1.h"
47#endif
48
49#if defined(POLARSSL_SHA256_C)
50#include "sha256.h"
51#endif
52
53#if defined(POLARSSL_SHA512_C)
54#include "sha512.h"
55#endif
56
Manuel Pégourié-Gonnard7da0a382013-09-05 16:56:03 +020057// for session tickets
Paul Bakkerd2f068e2013-08-27 21:19:20 +020058#if defined(POLARSSL_AES_C)
59#include "aes.h"
60#endif
61
Paul Bakker7c6b2c32013-09-16 13:49:26 +020062#if defined(POLARSSL_X509_CRT_PARSE_C)
63#include "x509_crt.h"
Paul Bakker7c6b2c32013-09-16 13:49:26 +020064#include "x509_crl.h"
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +020065#endif
Paul Bakkered27a042013-04-18 22:46:23 +020066
Paul Bakker48916f92012-09-16 19:57:18 +000067#if defined(POLARSSL_DHM_C)
68#include "dhm.h"
69#endif
70
Paul Bakker41c83d32013-03-20 14:39:14 +010071#if defined(POLARSSL_ECDH_C)
72#include "ecdh.h"
73#endif
74
Paul Bakker2770fbd2012-07-03 13:30:23 +000075#if defined(POLARSSL_ZLIB_SUPPORT)
76#include "zlib.h"
77#endif
78
Paul Bakkerfa9b1002013-07-03 15:31:03 +020079#if defined(POLARSSL_HAVE_TIME)
80#include <time.h>
81#endif
82
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +020083/* For convenience below and in programs */
84#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
85 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED) || \
86 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
87 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
88#define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED
89#endif
90
Gergely Budai987bfb52014-01-19 21:48:42 +010091#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
92 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
93 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
94#define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED
95#endif
96
Paul Bakker09b1ec62011-07-27 16:28:54 +000097#if defined(_MSC_VER) && !defined(inline)
Paul Bakkeraf5c85f2011-04-18 03:47:52 +000098#define inline _inline
Paul Bakker569df2c2011-06-21 07:48:07 +000099#else
Paul Bakker09b1ec62011-07-27 16:28:54 +0000100#if defined(__ARMCC_VERSION) && !defined(inline)
Paul Bakker569df2c2011-06-21 07:48:07 +0000101#define inline __inline
Paul Bakker74fb74e2011-06-21 13:36:18 +0000102#endif /* __ARMCC_VERSION */
Paul Bakker569df2c2011-06-21 07:48:07 +0000103#endif /*_MSC_VER */
Paul Bakkeraf5c85f2011-04-18 03:47:52 +0000104
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000105/*
106 * SSL Error codes
107 */
Paul Bakker9d781402011-05-09 16:17:09 +0000108#define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE -0x7080 /**< The requested feature is not available. */
109#define POLARSSL_ERR_SSL_BAD_INPUT_DATA -0x7100 /**< Bad input parameters to function. */
110#define POLARSSL_ERR_SSL_INVALID_MAC -0x7180 /**< Verification of the message MAC failed. */
111#define POLARSSL_ERR_SSL_INVALID_RECORD -0x7200 /**< An invalid SSL record was received. */
Paul Bakker831a7552011-05-18 13:32:51 +0000112#define POLARSSL_ERR_SSL_CONN_EOF -0x7280 /**< The connection indicated an EOF. */
Paul Bakker9d781402011-05-09 16:17:09 +0000113#define POLARSSL_ERR_SSL_UNKNOWN_CIPHER -0x7300 /**< An unknown cipher was received. */
114#define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN -0x7380 /**< The server has no ciphersuites in common with the client. */
Paul Bakkera9a028e2013-11-21 17:31:06 +0100115#define POLARSSL_ERR_SSL_NO_RNG -0x7400 /**< No RNG was provided to the SSL module. */
Paul Bakker9d781402011-05-09 16:17:09 +0000116#define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE -0x7480 /**< No client certification received from the client, but required by the authentication mode. */
117#define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE -0x7500 /**< Our own certificate(s) is/are too large to send in an SSL message.*/
118#define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED -0x7580 /**< The own certificate is not set, but needed by the server. */
Paul Bakker73a899a2013-04-17 19:11:36 +0200119#define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED -0x7600 /**< The own private key or pre-shared key is not set, but needed. */
Paul Bakker9d781402011-05-09 16:17:09 +0000120#define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED -0x7680 /**< No CA Chain is set, but required to operate. */
121#define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE -0x7700 /**< An unexpected message was received from our peer. */
122#define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE -0x7780 /**< A fatal alert message was received from our peer. */
123#define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED -0x7800 /**< Verification of our peer failed. */
124#define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY -0x7880 /**< The peer notified us that the connection is going to be closed. */
125#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO -0x7900 /**< Processing of the ClientHello handshake message failed. */
126#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO -0x7980 /**< Processing of the ServerHello handshake message failed. */
127#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE -0x7A00 /**< Processing of the Certificate handshake message failed. */
128#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST -0x7A80 /**< Processing of the CertificateRequest handshake message failed. */
129#define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE -0x7B00 /**< Processing of the ServerKeyExchange handshake message failed. */
130#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE -0x7B80 /**< Processing of the ServerHelloDone handshake message failed. */
131#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE -0x7C00 /**< Processing of the ClientKeyExchange handshake message failed. */
Paul Bakker41c83d32013-03-20 14:39:14 +0100132#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP -0x7C80 /**< Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Read Public. */
133#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS -0x7D00 /**< Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Calculate Secret. */
Paul Bakker9d781402011-05-09 16:17:09 +0000134#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY -0x7D80 /**< Processing of the CertificateVerify handshake message failed. */
135#define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC -0x7E00 /**< Processing of the ChangeCipherSpec handshake message failed. */
136#define POLARSSL_ERR_SSL_BAD_HS_FINISHED -0x7E80 /**< Processing of the Finished handshake message failed. */
Paul Bakker69e095c2011-12-10 21:55:01 +0000137#define POLARSSL_ERR_SSL_MALLOC_FAILED -0x7F00 /**< Memory allocation failed */
Paul Bakker05ef8352012-05-08 09:17:57 +0000138#define POLARSSL_ERR_SSL_HW_ACCEL_FAILED -0x7F80 /**< Hardware acceleration function returned with error */
139#define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH -0x6F80 /**< Hardware acceleration function skipped / left alone data */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000140#define POLARSSL_ERR_SSL_COMPRESSION_FAILED -0x6F00 /**< Processing of the compression / decompression failed */
Paul Bakker1d29fb52012-09-28 13:28:45 +0000141#define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION -0x6E80 /**< Handshake protocol not within min/max boundaries */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200142#define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET -0x6E00 /**< Processing of the NewSessionTicket handshake message failed. */
Paul Bakker606b4ba2013-08-14 16:52:14 +0200143#define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED -0x6D80 /**< Session ticket has expired. */
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +0200144#define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH -0x6D00 /**< Public key type mismatch (eg, asked for RSA key exchange and presented EC key) */
Paul Bakker75342a62014-04-08 17:35:40 +0200145#define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY -0x6C80 /**< Unknown identity received (eg, PSK identity) */
Manuel Pégourié-Gonnarda8a25ae2013-10-27 13:48:15 +0100146#define POLARSSL_ERR_SSL_INTERNAL_ERROR -0x6C00 /**< Internal error (eg, unexpected failure in lower-level module) */
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +0100147#define POLARSSL_ERR_SSL_COUNTER_WRAPPING -0x6B80 /**< A counter would wrap (eg, too many messages exchanged). */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +0200148#define POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO -0x6B00 /**< Unexpected message at ServerHello in renegotiation. */
Paul Bakker5121ce52009-01-03 21:22:43 +0000149
150/*
151 * Various constants
152 */
153#define SSL_MAJOR_VERSION_3 3
154#define SSL_MINOR_VERSION_0 0 /*!< SSL v3.0 */
155#define SSL_MINOR_VERSION_1 1 /*!< TLS v1.0 */
156#define SSL_MINOR_VERSION_2 2 /*!< TLS v1.1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000157#define SSL_MINOR_VERSION_3 3 /*!< TLS v1.2 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000158
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +0100159#define SSL_TRANSPORT_STREAM 0 /*!< TLS */
160#define SSL_TRANSPORT_DATAGRAM 1 /*!< DTLS */
161
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200162/* Determine minimum supported version */
163#define SSL_MIN_MAJOR_VERSION SSL_MAJOR_VERSION_3
164
165#if defined(POLARSSL_SSL_PROTO_SSL3)
166#define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_0
167#else
168#if defined(POLARSSL_SSL_PROTO_TLS1)
169#define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_1
170#else
171#if defined(POLARSSL_SSL_PROTO_TLS1_1)
172#define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_2
173#else
174#if defined(POLARSSL_SSL_PROTO_TLS1_2)
175#define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_3
Paul Bakker9af723c2014-05-01 13:03:14 +0200176#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
177#endif /* POLARSSL_SSL_PROTO_TLS1_1 */
178#endif /* POLARSSL_SSL_PROTO_TLS1 */
179#endif /* POLARSSL_SSL_PROTO_SSL3 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200180
181/* Determine maximum supported version */
182#define SSL_MAX_MAJOR_VERSION SSL_MAJOR_VERSION_3
183
184#if defined(POLARSSL_SSL_PROTO_TLS1_2)
185#define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_3
186#else
187#if defined(POLARSSL_SSL_PROTO_TLS1_1)
188#define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_2
189#else
190#if defined(POLARSSL_SSL_PROTO_TLS1)
191#define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_1
192#else
193#if defined(POLARSSL_SSL_PROTO_SSL3)
194#define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_0
Paul Bakker9af723c2014-05-01 13:03:14 +0200195#endif /* POLARSSL_SSL_PROTO_SSL3 */
196#endif /* POLARSSL_SSL_PROTO_TLS1 */
197#endif /* POLARSSL_SSL_PROTO_TLS1_1 */
198#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200199
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200200/* RFC 6066 section 4, see also mfl_code_to_length in ssl_tls.c
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200201 * NONE must be zero so that memset()ing structure to zero works */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +0200202#define SSL_MAX_FRAG_LEN_NONE 0 /*!< don't use this extension */
203#define SSL_MAX_FRAG_LEN_512 1 /*!< MaxFragmentLength 2^9 */
204#define SSL_MAX_FRAG_LEN_1024 2 /*!< MaxFragmentLength 2^10 */
205#define SSL_MAX_FRAG_LEN_2048 3 /*!< MaxFragmentLength 2^11 */
206#define SSL_MAX_FRAG_LEN_4096 4 /*!< MaxFragmentLength 2^12 */
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200207#define SSL_MAX_FRAG_LEN_INVALID 5 /*!< first invalid value */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +0200208
Paul Bakker5121ce52009-01-03 21:22:43 +0000209#define SSL_IS_CLIENT 0
210#define SSL_IS_SERVER 1
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +0200211
Paul Bakker5121ce52009-01-03 21:22:43 +0000212#define SSL_COMPRESS_NULL 0
Paul Bakker2770fbd2012-07-03 13:30:23 +0000213#define SSL_COMPRESS_DEFLATE 1
Paul Bakker5121ce52009-01-03 21:22:43 +0000214
215#define SSL_VERIFY_NONE 0
216#define SSL_VERIFY_OPTIONAL 1
217#define SSL_VERIFY_REQUIRED 2
218
Paul Bakker48916f92012-09-16 19:57:18 +0000219#define SSL_INITIAL_HANDSHAKE 0
Manuel Pégourié-Gonnardcaed0542013-10-30 12:47:35 +0100220#define SSL_RENEGOTIATION 1 /* In progress */
221#define SSL_RENEGOTIATION_DONE 2 /* Done */
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +0100222#define SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
Paul Bakker48916f92012-09-16 19:57:18 +0000223
224#define SSL_LEGACY_RENEGOTIATION 0
225#define SSL_SECURE_RENEGOTIATION 1
226
Paul Bakker7c900782012-11-04 16:29:08 +0000227#define SSL_RENEGOTIATION_DISABLED 0
228#define SSL_RENEGOTIATION_ENABLED 1
Paul Bakker48916f92012-09-16 19:57:18 +0000229
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +0200230#define SSL_RENEGOTIATION_NOT_ENFORCED -1
231#define SSL_RENEGO_MAX_RECORDS_DEFAULT 16
232
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000233#define SSL_LEGACY_NO_RENEGOTIATION 0
234#define SSL_LEGACY_ALLOW_RENEGOTIATION 1
235#define SSL_LEGACY_BREAK_HANDSHAKE 2
Paul Bakker48916f92012-09-16 19:57:18 +0000236
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +0200237#define SSL_TRUNC_HMAC_DISABLED 0
238#define SSL_TRUNC_HMAC_ENABLED 1
Manuel Pégourié-Gonnard277f7f22013-07-19 12:19:21 +0200239#define SSL_TRUNCATED_HMAC_LEN 10 /* 80 bits, rfc 6066 section 7 */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +0200240
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200241#define SSL_SESSION_TICKETS_DISABLED 0
242#define SSL_SESSION_TICKETS_ENABLED 1
243
Paul Bakker088c5c52014-04-25 11:11:10 +0200244/**
245 * \name SECTION: Module settings
246 *
247 * The configuration options you can set for this module are in this section.
248 * Either change them in config.h or define them on the compiler command line.
249 * \{
250 */
251
252#if !defined(SSL_DEFAULT_TICKET_LIFETIME)
Paul Bakker606b4ba2013-08-14 16:52:14 +0200253#define SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */
Paul Bakker088c5c52014-04-25 11:11:10 +0200254#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +0200255
Paul Bakker9bcf16c2013-06-24 19:31:17 +0200256/*
257 * Size of the input / output buffer.
258 * Note: the RFC defines the default size of SSL / TLS messages. If you
259 * change the value here, other clients / servers may not be able to
260 * communicate with you anymore. Only change this value if you control
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200261 * both sides of the connection and have it reduced at both sides, or
262 * if you're using the Max Fragment Length extension and you know all your
263 * peers are using it too!
Paul Bakker9bcf16c2013-06-24 19:31:17 +0200264 */
Paul Bakker088c5c52014-04-25 11:11:10 +0200265#if !defined(SSL_MAX_CONTENT_LEN)
Paul Bakker9bcf16c2013-06-24 19:31:17 +0200266#define SSL_MAX_CONTENT_LEN 16384 /**< Size of the input / output buffer */
Paul Bakker088c5c52014-04-25 11:11:10 +0200267#endif
268
269/* \} name SECTION: Module settings */
Paul Bakker5121ce52009-01-03 21:22:43 +0000270
271/*
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200272 * Allow extra bytes for record, authentication and encryption overhead:
273 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000274 * and allow for a maximum of 1024 of compression expansion if
275 * enabled.
Paul Bakker5121ce52009-01-03 21:22:43 +0000276 */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000277#if defined(POLARSSL_ZLIB_SUPPORT)
278#define SSL_COMPRESSION_ADD 1024
279#else
280#define SSL_COMPRESSION_ADD 0
281#endif
282
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200283#if defined(POLARSSL_RC4_C) || defined(POLARSSL_CIPHER_MODE_CBC)
284/* Ciphersuites using HMAC */
285#if defined(POLARSSL_SHA512_C)
286#define SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
287#elif defined(POLARSSL_SHA256_C)
288#define SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
289#else
290#define SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
291#endif
292#else
293/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
294#define SSL_MAC_ADD 16
295#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000296
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200297#if defined(POLARSSL_CIPHER_MODE_CBC)
298#define SSL_PADDING_ADD 256
299#else
300#define SSL_PADDING_ADD 0
301#endif
302
303#define SSL_BUFFER_LEN ( SSL_MAX_CONTENT_LEN \
304 + SSL_COMPRESSION_ADD \
305 + 29 /* counter + header + IV */ \
306 + SSL_MAC_ADD \
307 + SSL_PADDING_ADD \
308 )
309
310/*
311 * Signaling ciphersuite values (SCSV)
312 */
Paul Bakker956c9e02013-12-19 14:42:28 +0100313#define SSL_EMPTY_RENEGOTIATION_INFO 0xFF /**< renegotiation info ext */
Paul Bakker48916f92012-09-16 19:57:18 +0000314
Paul Bakker5121ce52009-01-03 21:22:43 +0000315/*
Paul Bakker1ef83d62012-04-11 12:09:53 +0000316 * Supported Signature and Hash algorithms (For TLS 1.2)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200317 * RFC 5246 section 7.4.1.4.1
Paul Bakker1ef83d62012-04-11 12:09:53 +0000318 */
319#define SSL_HASH_NONE 0
320#define SSL_HASH_MD5 1
321#define SSL_HASH_SHA1 2
322#define SSL_HASH_SHA224 3
323#define SSL_HASH_SHA256 4
324#define SSL_HASH_SHA384 5
325#define SSL_HASH_SHA512 6
326
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +0200327#define SSL_SIG_ANON 0
Paul Bakker1ef83d62012-04-11 12:09:53 +0000328#define SSL_SIG_RSA 1
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200329#define SSL_SIG_ECDSA 3
Paul Bakker1ef83d62012-04-11 12:09:53 +0000330
331/*
Paul Bakker926af752012-11-23 13:38:07 +0100332 * Client Certificate Types
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200333 * RFC 5246 section 7.4.4 plus RFC 4492 section 5.5
Paul Bakker926af752012-11-23 13:38:07 +0100334 */
335#define SSL_CERT_TYPE_RSA_SIGN 1
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200336#define SSL_CERT_TYPE_ECDSA_SIGN 64
Paul Bakker926af752012-11-23 13:38:07 +0100337
338/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000339 * Message, alert and handshake types
340 */
341#define SSL_MSG_CHANGE_CIPHER_SPEC 20
342#define SSL_MSG_ALERT 21
343#define SSL_MSG_HANDSHAKE 22
344#define SSL_MSG_APPLICATION_DATA 23
345
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000346#define SSL_ALERT_LEVEL_WARNING 1
347#define SSL_ALERT_LEVEL_FATAL 2
348
Paul Bakkere93dfa72012-04-10 08:03:03 +0000349#define SSL_ALERT_MSG_CLOSE_NOTIFY 0 /* 0x00 */
350#define SSL_ALERT_MSG_UNEXPECTED_MESSAGE 10 /* 0x0A */
351#define SSL_ALERT_MSG_BAD_RECORD_MAC 20 /* 0x14 */
352#define SSL_ALERT_MSG_DECRYPTION_FAILED 21 /* 0x15 */
353#define SSL_ALERT_MSG_RECORD_OVERFLOW 22 /* 0x16 */
354#define SSL_ALERT_MSG_DECOMPRESSION_FAILURE 30 /* 0x1E */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000355#define SSL_ALERT_MSG_HANDSHAKE_FAILURE 40 /* 0x28 */
Paul Bakkere93dfa72012-04-10 08:03:03 +0000356#define SSL_ALERT_MSG_NO_CERT 41 /* 0x29 */
357#define SSL_ALERT_MSG_BAD_CERT 42 /* 0x2A */
358#define SSL_ALERT_MSG_UNSUPPORTED_CERT 43 /* 0x2B */
359#define SSL_ALERT_MSG_CERT_REVOKED 44 /* 0x2C */
360#define SSL_ALERT_MSG_CERT_EXPIRED 45 /* 0x2D */
361#define SSL_ALERT_MSG_CERT_UNKNOWN 46 /* 0x2E */
362#define SSL_ALERT_MSG_ILLEGAL_PARAMETER 47 /* 0x2F */
363#define SSL_ALERT_MSG_UNKNOWN_CA 48 /* 0x30 */
364#define SSL_ALERT_MSG_ACCESS_DENIED 49 /* 0x31 */
365#define SSL_ALERT_MSG_DECODE_ERROR 50 /* 0x32 */
366#define SSL_ALERT_MSG_DECRYPT_ERROR 51 /* 0x33 */
367#define SSL_ALERT_MSG_EXPORT_RESTRICTION 60 /* 0x3C */
368#define SSL_ALERT_MSG_PROTOCOL_VERSION 70 /* 0x46 */
369#define SSL_ALERT_MSG_INSUFFICIENT_SECURITY 71 /* 0x47 */
370#define SSL_ALERT_MSG_INTERNAL_ERROR 80 /* 0x50 */
371#define SSL_ALERT_MSG_USER_CANCELED 90 /* 0x5A */
372#define SSL_ALERT_MSG_NO_RENEGOTIATION 100 /* 0x64 */
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000373#define SSL_ALERT_MSG_UNSUPPORTED_EXT 110 /* 0x6E */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000374#define SSL_ALERT_MSG_UNRECOGNIZED_NAME 112 /* 0x70 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200375#define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY 115 /* 0x73 */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200376#define SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL 120 /* 0x78 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000377
378#define SSL_HS_HELLO_REQUEST 0
379#define SSL_HS_CLIENT_HELLO 1
380#define SSL_HS_SERVER_HELLO 2
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200381#define SSL_HS_NEW_SESSION_TICKET 4
Paul Bakker5121ce52009-01-03 21:22:43 +0000382#define SSL_HS_CERTIFICATE 11
383#define SSL_HS_SERVER_KEY_EXCHANGE 12
384#define SSL_HS_CERTIFICATE_REQUEST 13
385#define SSL_HS_SERVER_HELLO_DONE 14
386#define SSL_HS_CERTIFICATE_VERIFY 15
387#define SSL_HS_CLIENT_KEY_EXCHANGE 16
388#define SSL_HS_FINISHED 20
389
390/*
391 * TLS extensions
392 */
Paul Bakker41c83d32013-03-20 14:39:14 +0100393#define TLS_EXT_SERVERNAME 0
394#define TLS_EXT_SERVERNAME_HOSTNAME 0
Paul Bakker5121ce52009-01-03 21:22:43 +0000395
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200396#define TLS_EXT_MAX_FRAGMENT_LENGTH 1
397
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200398#define TLS_EXT_TRUNCATED_HMAC 4
399
Paul Bakker41c83d32013-03-20 14:39:14 +0100400#define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES 10
401#define TLS_EXT_SUPPORTED_POINT_FORMATS 11
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000402
Paul Bakker41c83d32013-03-20 14:39:14 +0100403#define TLS_EXT_SIG_ALG 13
404
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200405#define TLS_EXT_ALPN 16
406
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200407#define TLS_EXT_SESSION_TICKET 35
408
Paul Bakker41c83d32013-03-20 14:39:14 +0100409#define TLS_EXT_RENEGOTIATION_INFO 0xFF01
Paul Bakker48916f92012-09-16 19:57:18 +0000410
Paul Bakkereb2c6582012-09-27 19:15:01 +0000411/*
Paul Bakker677377f2013-10-28 12:54:26 +0100412 * TLS extension flags (for extensions with outgoing ServerHello content
413 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
414 * of state of the renegotiation flag, so no indicator is required)
415 */
416#define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
417
418/*
Paul Bakkered27a042013-04-18 22:46:23 +0200419 * Size defines
420 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200421#if !defined(POLARSSL_PSK_MAX_LEN)
422#define POLARSSL_PSK_MAX_LEN 32 /* 256 bits */
Paul Bakkered27a042013-04-18 22:46:23 +0200423#endif
424
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200425/* Dummy type used only for its size */
426union _ssl_premaster_secret
427{
428#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
429 unsigned char _pms_rsa[48]; /* RFC 5246 8.1.1 */
430#endif
431#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
432 unsigned char _pms_dhm[POLARSSL_MPI_MAX_SIZE]; /* RFC 5246 8.1.2 */
433#endif
434#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
435 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
436 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
437 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
438 unsigned char _pms_ecdh[POLARSSL_ECP_MAX_BYTES]; /* RFC 4492 5.10 */
439#endif
440#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
441 unsigned char _pms_psk[4 + 2 * POLARSSL_PSK_MAX_LEN]; /* RFC 4279 2 */
442#endif
443#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
444 unsigned char _pms_dhe_psk[4 + POLARSSL_MPI_MAX_SIZE
445 + POLARSSL_PSK_MAX_LEN]; /* RFC 4279 3 */
446#endif
447#if defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
448 unsigned char _pms_rsa_psk[52 + POLARSSL_PSK_MAX_LEN]; /* RFC 4279 4 */
449#endif
450#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
451 unsigned char _pms_ecdhe_psk[4 + POLARSSL_ECP_MAX_BYTES
452 + POLARSSL_PSK_MAX_LEN]; /* RFC 5489 2 */
453#endif
454};
455
456#define POLARSSL_PREMASTER_SIZE sizeof( union _ssl_premaster_secret )
457
Paul Bakker407a0da2013-06-27 14:29:21 +0200458#ifdef __cplusplus
459extern "C" {
460#endif
461
Paul Bakkered27a042013-04-18 22:46:23 +0200462/*
Paul Bakkereb2c6582012-09-27 19:15:01 +0000463 * Generic function pointers for allowing external RSA private key
464 * implementations.
465 */
466typedef int (*rsa_decrypt_func)( void *ctx, int mode, size_t *olen,
467 const unsigned char *input, unsigned char *output,
Paul Bakker9af723c2014-05-01 13:03:14 +0200468 size_t output_max_len );
Paul Bakkereb2c6582012-09-27 19:15:01 +0000469typedef int (*rsa_sign_func)( void *ctx,
470 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
Steffan Karger28d81a02013-11-13 16:57:58 +0100471 int mode, md_type_t md_alg, unsigned int hashlen,
Paul Bakkereb2c6582012-09-27 19:15:01 +0000472 const unsigned char *hash, unsigned char *sig );
473typedef size_t (*rsa_key_len_func)( void *ctx );
474
Paul Bakker5121ce52009-01-03 21:22:43 +0000475/*
476 * SSL state machine
477 */
478typedef enum
479{
480 SSL_HELLO_REQUEST,
481 SSL_CLIENT_HELLO,
482 SSL_SERVER_HELLO,
483 SSL_SERVER_CERTIFICATE,
484 SSL_SERVER_KEY_EXCHANGE,
485 SSL_CERTIFICATE_REQUEST,
486 SSL_SERVER_HELLO_DONE,
487 SSL_CLIENT_CERTIFICATE,
488 SSL_CLIENT_KEY_EXCHANGE,
489 SSL_CERTIFICATE_VERIFY,
490 SSL_CLIENT_CHANGE_CIPHER_SPEC,
491 SSL_CLIENT_FINISHED,
492 SSL_SERVER_CHANGE_CIPHER_SPEC,
493 SSL_SERVER_FINISHED,
494 SSL_FLUSH_BUFFERS,
Paul Bakker48916f92012-09-16 19:57:18 +0000495 SSL_HANDSHAKE_WRAPUP,
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200496 SSL_HANDSHAKE_OVER,
497 SSL_SERVER_NEW_SESSION_TICKET,
Paul Bakker5121ce52009-01-03 21:22:43 +0000498}
499ssl_states;
500
501typedef struct _ssl_session ssl_session;
502typedef struct _ssl_context ssl_context;
Paul Bakker48916f92012-09-16 19:57:18 +0000503typedef struct _ssl_transform ssl_transform;
504typedef struct _ssl_handshake_params ssl_handshake_params;
Paul Bakkera503a632013-08-14 13:48:06 +0200505#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200506typedef struct _ssl_ticket_keys ssl_ticket_keys;
Paul Bakkera503a632013-08-14 13:48:06 +0200507#endif
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200508#if defined(POLARSSL_X509_CRT_PARSE_C)
509typedef struct _ssl_key_cert ssl_key_cert;
510#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000511
512/*
Paul Bakker0a597072012-09-25 21:55:46 +0000513 * This structure is used for storing current session data.
Paul Bakker5121ce52009-01-03 21:22:43 +0000514 */
515struct _ssl_session
516{
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200517#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000518 time_t start; /*!< starting time */
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200519#endif
Paul Bakkere3166ce2011-01-27 17:40:50 +0000520 int ciphersuite; /*!< chosen ciphersuite */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000521 int compression; /*!< chosen compression */
Paul Bakker23986e52011-04-24 08:57:21 +0000522 size_t length; /*!< session id length */
Paul Bakker5121ce52009-01-03 21:22:43 +0000523 unsigned char id[32]; /*!< session identifier */
524 unsigned char master[48]; /*!< the master secret */
Paul Bakkered27a042013-04-18 22:46:23 +0200525
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200526#if defined(POLARSSL_X509_CRT_PARSE_C)
Paul Bakkerc559c7a2013-09-18 14:13:26 +0200527 x509_crt *peer_cert; /*!< peer X.509 cert chain */
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200528#endif /* POLARSSL_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard38d1eba2013-08-23 10:44:29 +0200529 int verify_result; /*!< verification result */
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200530
Paul Bakkera503a632013-08-14 13:48:06 +0200531#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +0200532 unsigned char *ticket; /*!< RFC 5077 session ticket */
533 size_t ticket_len; /*!< session ticket length */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200534 uint32_t ticket_lifetime; /*!< ticket lifetime hint */
Paul Bakkera503a632013-08-14 13:48:06 +0200535#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +0200536
Paul Bakker05decb22013-08-15 13:33:48 +0200537#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200538 unsigned char mfl_code; /*!< MaxFragmentLength negotiated by peer */
Paul Bakker05decb22013-08-15 13:33:48 +0200539#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
540
Paul Bakker1f2bc622013-08-15 13:45:55 +0200541#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200542 int trunc_hmac; /*!< flag for truncated hmac activation */
Paul Bakker1f2bc622013-08-15 13:45:55 +0200543#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000544};
545
Paul Bakker48916f92012-09-16 19:57:18 +0000546/*
547 * This structure contains a full set of runtime transform parameters
548 * either in negotiation or active.
549 */
550struct _ssl_transform
551{
552 /*
553 * Session specific crypto layer
554 */
Paul Bakker68884e32013-01-07 18:20:04 +0100555 const ssl_ciphersuite_t *ciphersuite_info;
556 /*!< Chosen cipersuite_info */
Paul Bakker48916f92012-09-16 19:57:18 +0000557 unsigned int keylen; /*!< symmetric key length */
558 size_t minlen; /*!< min. ciphertext length */
559 size_t ivlen; /*!< IV length */
560 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
561 size_t maclen; /*!< MAC length */
562
563 unsigned char iv_enc[16]; /*!< IV (encryption) */
564 unsigned char iv_dec[16]; /*!< IV (decryption) */
565
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200566#if defined(POLARSSL_SSL_PROTO_SSL3)
Paul Bakker68884e32013-01-07 18:20:04 +0100567 /* Needed only for SSL v3.0 secret */
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +0200568 unsigned char mac_enc[20]; /*!< SSL v3.0 secret (enc) */
569 unsigned char mac_dec[20]; /*!< SSL v3.0 secret (dec) */
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200570#endif /* POLARSSL_SSL_PROTO_SSL3 */
Paul Bakker68884e32013-01-07 18:20:04 +0100571
572 md_context_t md_ctx_enc; /*!< MAC (encryption) */
573 md_context_t md_ctx_dec; /*!< MAC (decryption) */
Paul Bakker48916f92012-09-16 19:57:18 +0000574
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200575 cipher_context_t cipher_ctx_enc; /*!< encryption context */
576 cipher_context_t cipher_ctx_dec; /*!< decryption context */
577
Paul Bakker48916f92012-09-16 19:57:18 +0000578 /*
579 * Session specific compression layer
580 */
581#if defined(POLARSSL_ZLIB_SUPPORT)
582 z_stream ctx_deflate; /*!< compression context */
583 z_stream ctx_inflate; /*!< decompression context */
584#endif
585};
586
587/*
588 * This structure contains the parameters only needed during handshake.
589 */
590struct _ssl_handshake_params
591{
592 /*
593 * Handshake specific crypto variables
594 */
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200595 int sig_alg; /*!< Hash algorithm for signature */
596 int cert_type; /*!< Requested cert type */
Paul Bakker926af752012-11-23 13:38:07 +0100597 int verify_sig_alg; /*!< Signature algorithm for verify */
Paul Bakker48916f92012-09-16 19:57:18 +0000598#if defined(POLARSSL_DHM_C)
599 dhm_context dhm_ctx; /*!< DHM key exchange */
600#endif
Paul Bakker41c83d32013-03-20 14:39:14 +0100601#if defined(POLARSSL_ECDH_C)
602 ecdh_context ecdh_ctx; /*!< ECDH key exchange */
603#endif
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200604#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200605 const ecp_curve_info **curves; /*!< Supported elliptic curves */
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200606#endif
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +0200607#if defined(POLARSSL_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +0200608 /**
609 * Current key/cert or key/cert list.
610 * On client: pointer to ssl->key_cert, only the first entry used.
611 * On server: starts as a pointer to ssl->key_cert, then becomes
612 * a pointer to the chosen key from this list or the SNI list.
613 */
614 ssl_key_cert *key_cert;
615#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
616 ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
617#endif
Paul Bakker9af723c2014-05-01 13:03:14 +0200618#endif /* POLARSSL_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +0100619#if defined(POLARSSL_SSL_PROTO_DTLS)
620 unsigned int msg_seq; /*!< DTLS handshake sequence number */
621#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000622
623 /*
624 * Checksum contexts
625 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200626#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
627 defined(POLARSSL_SSL_PROTO_TLS1_1)
Paul Bakker9e36f042013-06-30 14:34:05 +0200628 md5_context fin_md5;
629 sha1_context fin_sha1;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200630#endif
631#if defined(POLARSSL_SSL_PROTO_TLS1_2)
632#if defined(POLARSSL_SHA256_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200633 sha256_context fin_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200634#endif
Paul Bakkerfb08fd22013-08-27 15:06:26 +0200635#if defined(POLARSSL_SHA512_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200636 sha512_context fin_sha512;
Paul Bakkerfb08fd22013-08-27 15:06:26 +0200637#endif
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200638#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker48916f92012-09-16 19:57:18 +0000639
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200640 void (*update_checksum)(ssl_context *, const unsigned char *, size_t);
Paul Bakker48916f92012-09-16 19:57:18 +0000641 void (*calc_verify)(ssl_context *, unsigned char *);
642 void (*calc_finished)(ssl_context *, unsigned char *, int);
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200643 int (*tls_prf)(const unsigned char *, size_t, const char *,
644 const unsigned char *, size_t,
Paul Bakker48916f92012-09-16 19:57:18 +0000645 unsigned char *, size_t);
646
647 size_t pmslen; /*!< premaster length */
648
649 unsigned char randbytes[64]; /*!< random bytes */
Paul Bakkered27a042013-04-18 22:46:23 +0200650 unsigned char premaster[POLARSSL_PREMASTER_SIZE];
Paul Bakkerdf2bb752012-10-24 14:30:00 +0000651 /*!< premaster secret */
Paul Bakker0a597072012-09-25 21:55:46 +0000652
653 int resume; /*!< session resume indicator*/
Paul Bakker2fbefde2013-06-29 16:01:15 +0200654 int max_major_ver; /*!< max. major version client*/
655 int max_minor_ver; /*!< max. minor version client*/
Paul Bakker677377f2013-10-28 12:54:26 +0100656 int cli_exts; /*!< client extension presence*/
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200657
Paul Bakkera503a632013-08-14 13:48:06 +0200658#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200659 int new_session_ticket; /*!< use NewSessionTicket? */
Paul Bakkera503a632013-08-14 13:48:06 +0200660#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker48916f92012-09-16 19:57:18 +0000661};
662
Paul Bakkera503a632013-08-14 13:48:06 +0200663#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200664/*
665 * Parameters needed to secure session tickets
666 */
667struct _ssl_ticket_keys
668{
669 unsigned char key_name[16]; /*!< name to quickly discard bad tickets */
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200670 aes_context enc; /*!< encryption context */
671 aes_context dec; /*!< decryption context */
Manuel Pégourié-Gonnard56dc9e82013-08-03 17:16:31 +0200672 unsigned char mac_key[16]; /*!< authentication key */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200673};
Paul Bakkera503a632013-08-14 13:48:06 +0200674#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200675
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200676#if defined(POLARSSL_X509_CRT_PARSE_C)
677/*
678 * List of certificate + private key pairs
679 */
680struct _ssl_key_cert
681{
682 x509_crt *cert; /*!< cert */
683 pk_context *key; /*!< private key */
684 int key_own_alloc; /*!< did we allocate key? */
685 ssl_key_cert *next; /*!< next key/cert pair */
686};
687#endif /* POLARSSL_X509_CRT_PARSE_C */
688
Paul Bakker5121ce52009-01-03 21:22:43 +0000689struct _ssl_context
690{
691 /*
692 * Miscellaneous
693 */
694 int state; /*!< SSL handshake: current state */
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +0100695 int transport; /*!< Transport: stream or datagram */
Paul Bakker48916f92012-09-16 19:57:18 +0000696 int renegotiation; /*!< Initial or renegotiation */
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +0200697 int renego_records_seen; /*!< Records since renego request */
Paul Bakker5121ce52009-01-03 21:22:43 +0000698
699 int major_ver; /*!< equal to SSL_MAJOR_VERSION_3 */
700 int minor_ver; /*!< either 0 (SSL3) or 1 (TLS1.0) */
701
Paul Bakker2fbefde2013-06-29 16:01:15 +0200702 int max_major_ver; /*!< max. major version used */
703 int max_minor_ver; /*!< max. minor version used */
704 int min_major_ver; /*!< min. major version used */
705 int min_minor_ver; /*!< min. minor version used */
Paul Bakker5121ce52009-01-03 21:22:43 +0000706
707 /*
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000708 * Callbacks (RNG, debug, I/O, verification)
Paul Bakker5121ce52009-01-03 21:22:43 +0000709 */
Paul Bakkera3d195c2011-11-27 21:07:34 +0000710 int (*f_rng)(void *, unsigned char *, size_t);
Paul Bakkerff60ee62010-03-16 21:09:09 +0000711 void (*f_dbg)(void *, int, const char *);
Paul Bakker23986e52011-04-24 08:57:21 +0000712 int (*f_recv)(void *, unsigned char *, size_t);
Paul Bakker39bb4182011-06-21 07:36:43 +0000713 int (*f_send)(void *, const unsigned char *, size_t);
Paul Bakker0a597072012-09-25 21:55:46 +0000714 int (*f_get_cache)(void *, ssl_session *);
715 int (*f_set_cache)(void *, const ssl_session *);
Paul Bakker5121ce52009-01-03 21:22:43 +0000716
717 void *p_rng; /*!< context for the RNG function */
718 void *p_dbg; /*!< context for the debug function */
719 void *p_recv; /*!< context for reading operations */
720 void *p_send; /*!< context for writing operations */
Paul Bakker0a597072012-09-25 21:55:46 +0000721 void *p_get_cache; /*!< context for cache retrieval */
722 void *p_set_cache; /*!< context for cache store */
Paul Bakkere667c982012-11-20 13:50:22 +0100723 void *p_hw_data; /*!< context for HW acceleration */
Paul Bakker5121ce52009-01-03 21:22:43 +0000724
Paul Bakker0be444a2013-08-27 21:55:01 +0200725#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
726 int (*f_sni)(void *, ssl_context *, const unsigned char *, size_t);
727 void *p_sni; /*!< context for SNI extension */
728#endif
729
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200730#if defined(POLARSSL_X509_CRT_PARSE_C)
Paul Bakkerc559c7a2013-09-18 14:13:26 +0200731 int (*f_vrfy)(void *, x509_crt *, int, int *);
Paul Bakkered27a042013-04-18 22:46:23 +0200732 void *p_vrfy; /*!< context for verification */
733#endif
734
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +0200735#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakker6db455e2013-09-18 17:29:31 +0200736 int (*f_psk)(void *, ssl_context *, const unsigned char *, size_t);
737 void *p_psk; /*!< context for PSK retrieval */
738#endif
739
Paul Bakker5121ce52009-01-03 21:22:43 +0000740 /*
741 * Session layer
742 */
Paul Bakker48916f92012-09-16 19:57:18 +0000743 ssl_session *session_in; /*!< current session data (in) */
744 ssl_session *session_out; /*!< current session data (out) */
745 ssl_session *session; /*!< negotiated session data */
746 ssl_session *session_negotiate; /*!< session data in negotiation */
Paul Bakker5121ce52009-01-03 21:22:43 +0000747
Paul Bakker48916f92012-09-16 19:57:18 +0000748 ssl_handshake_params *handshake; /*!< params required only during
749 the handshake process */
750
751 /*
752 * Record layer transformations
753 */
754 ssl_transform *transform_in; /*!< current transform params (in) */
755 ssl_transform *transform_out; /*!< current transform params (in) */
756 ssl_transform *transform; /*!< negotiated transform params */
757 ssl_transform *transform_negotiate; /*!< transform params in negotiation */
758
Paul Bakker5121ce52009-01-03 21:22:43 +0000759 /*
760 * Record layer (incoming data)
761 */
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +0100762 unsigned char *in_buf; /*!< input buffer */
Paul Bakker5121ce52009-01-03 21:22:43 +0000763 unsigned char *in_ctr; /*!< 64-bit incoming message counter */
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +0100764 unsigned char *in_hdr; /*!< start of record header */
765 unsigned char *in_len; /*!< two-bytes message length field */
766 unsigned char *in_iv; /*!< ivlen-byte IV */
Paul Bakker92be97b2013-01-02 17:30:03 +0100767 unsigned char *in_msg; /*!< message contents (in_iv+ivlen) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000768 unsigned char *in_offt; /*!< read offset in application data */
769
770 int in_msgtype; /*!< record header: message type */
Paul Bakker23986e52011-04-24 08:57:21 +0000771 size_t in_msglen; /*!< record header: message length */
772 size_t in_left; /*!< amount of data read so far */
Paul Bakker5121ce52009-01-03 21:22:43 +0000773
Paul Bakker23986e52011-04-24 08:57:21 +0000774 size_t in_hslen; /*!< current handshake message length */
Paul Bakker5121ce52009-01-03 21:22:43 +0000775 int nb_zero; /*!< # of 0-length encrypted messages */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200776 int record_read; /*!< record is already present */
Paul Bakker5121ce52009-01-03 21:22:43 +0000777
778 /*
779 * Record layer (outgoing data)
780 */
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +0100781 unsigned char *out_buf; /*!< output buffer */
Paul Bakker5121ce52009-01-03 21:22:43 +0000782 unsigned char *out_ctr; /*!< 64-bit outgoing message counter */
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +0100783 unsigned char *out_hdr; /*!< start of record header */
784 unsigned char *out_len; /*!< two-bytes message length field */
785 unsigned char *out_iv; /*!< ivlen-byte IV */
Paul Bakker92be97b2013-01-02 17:30:03 +0100786 unsigned char *out_msg; /*!< message contents (out_iv+ivlen) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000787
788 int out_msgtype; /*!< record header: message type */
Paul Bakker23986e52011-04-24 08:57:21 +0000789 size_t out_msglen; /*!< record header: message length */
790 size_t out_left; /*!< amount of data not yet written */
Paul Bakker5121ce52009-01-03 21:22:43 +0000791
Paul Bakker16770332013-10-11 09:59:44 +0200792#if defined(POLARSSL_ZLIB_SUPPORT)
793 unsigned char *compress_buf; /*!< zlib data buffer */
794#endif
Paul Bakker05decb22013-08-15 13:33:48 +0200795#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200796 unsigned char mfl_code; /*!< MaxFragmentLength chosen by us */
Paul Bakker05decb22013-08-15 13:33:48 +0200797#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +0200798
Paul Bakker5121ce52009-01-03 21:22:43 +0000799 /*
800 * PKI layer
801 */
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200802#if defined(POLARSSL_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200803 ssl_key_cert *key_cert; /*!< own certificate(s)/key(s) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000804
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200805 x509_crt *ca_chain; /*!< own trusted CA chain */
806 x509_crl *ca_crl; /*!< trusted CA CRLs */
807 const char *peer_cn; /*!< expected peer CN */
808#endif /* POLARSSL_X509_CRT_PARSE_C */
809
Paul Bakker48916f92012-09-16 19:57:18 +0000810 /*
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200811 * Support for generating and checking session tickets
812 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200813#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200814 ssl_ticket_keys *ticket_keys; /*!< keys for ticket encryption */
Paul Bakkera503a632013-08-14 13:48:06 +0200815#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200816
817 /*
Paul Bakker48916f92012-09-16 19:57:18 +0000818 * User settings
819 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000820 int endpoint; /*!< 0: client, 1: server */
821 int authmode; /*!< verification mode */
822 int client_auth; /*!< flag for client auth. */
823 int verify_result; /*!< verification result */
Paul Bakker48916f92012-09-16 19:57:18 +0000824 int disable_renegotiation; /*!< enable/disable renegotiation */
825 int allow_legacy_renegotiation; /*!< allow legacy renegotiation */
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +0200826 int renego_max_records; /*!< grace period for renegotiation */
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200827 const int *ciphersuite_list[4]; /*!< allowed ciphersuites / version */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +0100828#if defined(POLARSSL_SSL_SET_CURVES)
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +0100829 const ecp_group_id *curve_list; /*!< allowed curves */
Gergely Budai987bfb52014-01-19 21:48:42 +0100830#endif
Paul Bakker1f2bc622013-08-15 13:45:55 +0200831#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +0200832 int trunc_hmac; /*!< negotiate truncated hmac? */
Paul Bakker1f2bc622013-08-15 13:45:55 +0200833#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +0200834#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200835 int session_tickets; /*!< use session tickets? */
Paul Bakker606b4ba2013-08-14 16:52:14 +0200836 int ticket_lifetime; /*!< session ticket lifetime */
837#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000838
Paul Bakker48916f92012-09-16 19:57:18 +0000839#if defined(POLARSSL_DHM_C)
840 mpi dhm_P; /*!< prime modulus for DHM */
841 mpi dhm_G; /*!< generator for DHM */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000842#endif
843
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +0200844#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200845 /*
846 * PSK values
847 */
Paul Bakker6db455e2013-09-18 17:29:31 +0200848 unsigned char *psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200849 size_t psk_len;
Paul Bakker6db455e2013-09-18 17:29:31 +0200850 unsigned char *psk_identity;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200851 size_t psk_identity_len;
852#endif
853
Paul Bakker0be444a2013-08-27 21:55:01 +0200854#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakker5121ce52009-01-03 21:22:43 +0000855 /*
Paul Bakker0be444a2013-08-27 21:55:01 +0200856 * SNI extension
Paul Bakker5121ce52009-01-03 21:22:43 +0000857 */
858 unsigned char *hostname;
Paul Bakker23986e52011-04-24 08:57:21 +0000859 size_t hostname_len;
Paul Bakker0be444a2013-08-27 21:55:01 +0200860#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000861
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +0200862#if defined(POLARSSL_SSL_ALPN)
863 /*
864 * ALPN extension
865 */
866 const char **alpn_list; /*!< ordered list of supported protocols */
867 const char *alpn_chosen; /*!< negotiated protocol */
868#endif
869
Paul Bakker48916f92012-09-16 19:57:18 +0000870 /*
871 * Secure renegotiation
872 */
873 int secure_renegotiation; /*!< does peer support legacy or
874 secure renegotiation */
875 size_t verify_data_len; /*!< length of verify data stored */
876 char own_verify_data[36]; /*!< previous handshake verify data */
877 char peer_verify_data[36]; /*!< previous handshake verify data */
Paul Bakker5121ce52009-01-03 21:22:43 +0000878};
879
Paul Bakker05ef8352012-05-08 09:17:57 +0000880#if defined(POLARSSL_SSL_HW_RECORD_ACCEL)
Paul Bakker07eb38b2012-12-19 14:42:06 +0100881
882#define SSL_CHANNEL_OUTBOUND 0
883#define SSL_CHANNEL_INBOUND 1
884
Paul Bakker05ef8352012-05-08 09:17:57 +0000885extern int (*ssl_hw_record_init)(ssl_context *ssl,
886 const unsigned char *key_enc, const unsigned char *key_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100887 size_t keylen,
Paul Bakker05ef8352012-05-08 09:17:57 +0000888 const unsigned char *iv_enc, const unsigned char *iv_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100889 size_t ivlen,
890 const unsigned char *mac_enc, const unsigned char *mac_dec,
891 size_t maclen);
892extern int (*ssl_hw_record_activate)(ssl_context *ssl, int direction);
Paul Bakker05ef8352012-05-08 09:17:57 +0000893extern int (*ssl_hw_record_reset)(ssl_context *ssl);
894extern int (*ssl_hw_record_write)(ssl_context *ssl);
895extern int (*ssl_hw_record_read)(ssl_context *ssl);
896extern int (*ssl_hw_record_finish)(ssl_context *ssl);
Paul Bakker9af723c2014-05-01 13:03:14 +0200897#endif /* POLARSSL_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000898
Paul Bakker5121ce52009-01-03 21:22:43 +0000899/**
Paul Bakkere3166ce2011-01-27 17:40:50 +0000900 * \brief Returns the list of ciphersuites supported by the SSL/TLS module.
Paul Bakker72f62662011-01-16 21:27:44 +0000901 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000902 * \return a statically allocated array of ciphersuites, the last
903 * entry is 0.
Paul Bakker72f62662011-01-16 21:27:44 +0000904 */
Paul Bakker68884e32013-01-07 18:20:04 +0100905const int *ssl_list_ciphersuites( void );
Paul Bakker72f62662011-01-16 21:27:44 +0000906
907/**
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200908 * \brief Return the name of the ciphersuite associated with the
909 * given ID
Paul Bakker72f62662011-01-16 21:27:44 +0000910 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000911 * \param ciphersuite_id SSL ciphersuite ID
Paul Bakker72f62662011-01-16 21:27:44 +0000912 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000913 * \return a string containing the ciphersuite name
Paul Bakker72f62662011-01-16 21:27:44 +0000914 */
Paul Bakkere3166ce2011-01-27 17:40:50 +0000915const char *ssl_get_ciphersuite_name( const int ciphersuite_id );
916
917/**
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200918 * \brief Return the ID of the ciphersuite associated with the
919 * given name
Paul Bakkere3166ce2011-01-27 17:40:50 +0000920 *
921 * \param ciphersuite_name SSL ciphersuite name
922 *
923 * \return the ID with the ciphersuite or 0 if not found
924 */
925int ssl_get_ciphersuite_id( const char *ciphersuite_name );
Paul Bakker72f62662011-01-16 21:27:44 +0000926
927/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000928 * \brief Initialize an SSL context
Paul Bakker6838bd12013-09-30 13:56:38 +0200929 * (An individual SSL context is not thread-safe)
Paul Bakker5121ce52009-01-03 21:22:43 +0000930 *
931 * \param ssl SSL context
932 *
Paul Bakker69e095c2011-12-10 21:55:01 +0000933 * \return 0 if successful, or POLARSSL_ERR_SSL_MALLOC_FAILED if
934 * memory allocation failed
Paul Bakker5121ce52009-01-03 21:22:43 +0000935 */
936int ssl_init( ssl_context *ssl );
937
938/**
Paul Bakker7eb013f2011-10-06 12:37:39 +0000939 * \brief Reset an already initialized SSL context for re-use
940 * while retaining application-set variables, function
941 * pointers and data.
942 *
943 * \param ssl SSL context
Paul Bakker48916f92012-09-16 19:57:18 +0000944 * \return 0 if successful, or POLASSL_ERR_SSL_MALLOC_FAILED,
945 POLARSSL_ERR_SSL_HW_ACCEL_FAILED or
Paul Bakker2770fbd2012-07-03 13:30:23 +0000946 * POLARSSL_ERR_SSL_COMPRESSION_FAILED
Paul Bakker7eb013f2011-10-06 12:37:39 +0000947 */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000948int ssl_session_reset( ssl_context *ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +0000949
950/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000951 * \brief Set the current endpoint type
952 *
953 * \param ssl SSL context
954 * \param endpoint must be SSL_IS_CLIENT or SSL_IS_SERVER
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200955 *
956 * \note This function should be called right after ssl_init() since
957 * some other ssl_set_foo() functions depend on it.
Paul Bakker5121ce52009-01-03 21:22:43 +0000958 */
959void ssl_set_endpoint( ssl_context *ssl, int endpoint );
960
961/**
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +0100962 * \brief Set the transport type (TLS or DTLS).
963 * Default: TLS
964 *
965 * \param ssl SSL context
966 * \param transport transport type:
967 * SSL_TRANSPORT_STREAM for TLS,
968 * SSL_TRANSPORT_DATAGRAM for DTLS.
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +0100969 * \return 0 on success or POLARSSL_ERR_SSL_BAD_INPUT_DATA
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +0100970 *
971 * \note If DTLS is selected and max and/or min version are less
972 * than TLS 1.1 (DTLS 1.0) they are upped to that value.
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +0100973 */
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +0100974int ssl_set_transport( ssl_context *ssl, int transport );
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +0100975
976/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000977 * \brief Set the certificate verification mode
978 *
979 * \param ssl SSL context
Paul Bakker37ca75d2011-01-06 12:28:03 +0000980 * \param authmode can be:
Paul Bakker5121ce52009-01-03 21:22:43 +0000981 *
982 * SSL_VERIFY_NONE: peer certificate is not checked (default),
983 * this is insecure and SHOULD be avoided.
984 *
985 * SSL_VERIFY_OPTIONAL: peer certificate is checked, however the
986 * handshake continues even if verification failed;
987 * ssl_get_verify_result() can be called after the
988 * handshake is complete.
989 *
990 * SSL_VERIFY_REQUIRED: peer *must* present a valid certificate,
991 * handshake is aborted if verification failed.
Manuel Pégourié-Gonnarde2ce2112014-03-11 10:50:48 +0100992 *
993 * \note On client, SSL_VERIFY_REQUIRED is the recommended mode.
994 * With SSL_VERIFY_OPTIONAL, the user needs to call ssl_get_verify_result() at
995 * the right time(s), which may not be obvious, while REQUIRED always perform
996 * the verification as soon as possible. For example, REQUIRED was protecting
997 * against the "triple handshake" attack even before it was found.
Paul Bakker5121ce52009-01-03 21:22:43 +0000998 */
999void ssl_set_authmode( ssl_context *ssl, int authmode );
1000
Paul Bakker7c6b2c32013-09-16 13:49:26 +02001001#if defined(POLARSSL_X509_CRT_PARSE_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001002/**
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001003 * \brief Set the verification callback (Optional).
1004 *
Paul Bakker915275b2012-09-28 07:10:55 +00001005 * If set, the verify callback is called for each
1006 * certificate in the chain. For implementation
1007 * information, please see \c x509parse_verify()
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001008 *
1009 * \param ssl SSL context
1010 * \param f_vrfy verification function
1011 * \param p_vrfy verification parameter
1012 */
1013void ssl_set_verify( ssl_context *ssl,
Paul Bakkerc559c7a2013-09-18 14:13:26 +02001014 int (*f_vrfy)(void *, x509_crt *, int, int *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001015 void *p_vrfy );
Paul Bakker7c6b2c32013-09-16 13:49:26 +02001016#endif /* POLARSSL_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001017
1018/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001019 * \brief Set the random number generator callback
1020 *
1021 * \param ssl SSL context
1022 * \param f_rng RNG function
1023 * \param p_rng RNG parameter
1024 */
1025void ssl_set_rng( ssl_context *ssl,
Paul Bakkera3d195c2011-11-27 21:07:34 +00001026 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00001027 void *p_rng );
1028
1029/**
1030 * \brief Set the debug callback
1031 *
1032 * \param ssl SSL context
1033 * \param f_dbg debug function
1034 * \param p_dbg debug parameter
1035 */
1036void ssl_set_dbg( ssl_context *ssl,
Paul Bakkerff60ee62010-03-16 21:09:09 +00001037 void (*f_dbg)(void *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00001038 void *p_dbg );
1039
1040/**
1041 * \brief Set the underlying BIO read and write callbacks
1042 *
1043 * \param ssl SSL context
1044 * \param f_recv read callback
1045 * \param p_recv read parameter
1046 * \param f_send write callback
1047 * \param p_send write parameter
1048 */
1049void ssl_set_bio( ssl_context *ssl,
Paul Bakker23986e52011-04-24 08:57:21 +00001050 int (*f_recv)(void *, unsigned char *, size_t), void *p_recv,
Paul Bakker39bb4182011-06-21 07:36:43 +00001051 int (*f_send)(void *, const unsigned char *, size_t), void *p_send );
Paul Bakker5121ce52009-01-03 21:22:43 +00001052
1053/**
Paul Bakker0a597072012-09-25 21:55:46 +00001054 * \brief Set the session cache callbacks (server-side only)
1055 * If not set, no session resuming is done.
Paul Bakker5121ce52009-01-03 21:22:43 +00001056 *
Paul Bakker0a597072012-09-25 21:55:46 +00001057 * The session cache has the responsibility to check for stale
1058 * entries based on timeout. See RFC 5246 for recommendations.
1059 *
1060 * Warning: session.peer_cert is cleared by the SSL/TLS layer on
1061 * connection shutdown, so do not cache the pointer! Either set
1062 * it to NULL or make a full copy of the certificate.
1063 *
1064 * The get callback is called once during the initial handshake
1065 * to enable session resuming. The get function has the
1066 * following parameters: (void *parameter, ssl_session *session)
1067 * If a valid entry is found, it should fill the master of
1068 * the session object with the cached values and return 0,
1069 * return 1 otherwise. Optionally peer_cert can be set as well
1070 * if it is properly present in cache entry.
1071 *
1072 * The set callback is called once during the initial handshake
1073 * to enable session resuming after the entire handshake has
1074 * been finished. The set function has the following parameters:
1075 * (void *parameter, const ssl_session *session). The function
1076 * should create a cache entry for future retrieval based on
1077 * the data in the session structure and should keep in mind
1078 * that the ssl_session object presented (and all its referenced
1079 * data) is cleared by the SSL/TLS layer when the connection is
1080 * terminated. It is recommended to add metadata to determine if
1081 * an entry is still valid in the future. Return 0 if
Paul Bakker7a2538e2012-11-02 10:59:36 +00001082 * successfully cached, return 1 otherwise.
Paul Bakker0a597072012-09-25 21:55:46 +00001083 *
1084 * \param ssl SSL context
1085 * \param f_get_cache session get callback
1086 * \param p_get_cache session get parameter
1087 * \param f_set_cache session set callback
1088 * \param p_set_cache session set parameter
Paul Bakker5121ce52009-01-03 21:22:43 +00001089 */
Paul Bakker0a597072012-09-25 21:55:46 +00001090void ssl_set_session_cache( ssl_context *ssl,
1091 int (*f_get_cache)(void *, ssl_session *), void *p_get_cache,
1092 int (*f_set_cache)(void *, const ssl_session *), void *p_set_cache );
Paul Bakker5121ce52009-01-03 21:22:43 +00001093
1094/**
Paul Bakker0a597072012-09-25 21:55:46 +00001095 * \brief Request resumption of session (client-side only)
1096 * Session data is copied from presented session structure.
1097 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001098 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00001099 * \param session session context
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02001100 *
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02001101 * \return 0 if successful,
1102 * POLARSSL_ERR_SSL_MALLOC_FAILED if memory allocation failed,
1103 * POLARSSL_ERR_SSL_BAD_INPUT_DATA if used server-side or
1104 * arguments are otherwise invalid
1105 *
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02001106 * \sa ssl_get_session()
Paul Bakker5121ce52009-01-03 21:22:43 +00001107 */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02001108int ssl_set_session( ssl_context *ssl, const ssl_session *session );
Paul Bakker5121ce52009-01-03 21:22:43 +00001109
1110/**
Paul Bakkercf1d73b2014-01-14 14:08:13 +01001111 * \brief Set the list of allowed ciphersuites and the preference
1112 * order. First in the list has the highest preference.
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001113 * (Overrides all version specific lists)
Paul Bakker5121ce52009-01-03 21:22:43 +00001114 *
Paul Bakkercf1d73b2014-01-14 14:08:13 +01001115 * Note: The PolarSSL SSL server uses its own preferences
1116 * over the preference of the connection SSL client unless
1117 * POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE is defined!
1118 *
Paul Bakkere3166ce2011-01-27 17:40:50 +00001119 * \param ssl SSL context
1120 * \param ciphersuites 0-terminated list of allowed ciphersuites
Paul Bakker5121ce52009-01-03 21:22:43 +00001121 */
Paul Bakkerb68cad62012-08-23 08:34:18 +00001122void ssl_set_ciphersuites( ssl_context *ssl, const int *ciphersuites );
Paul Bakker5121ce52009-01-03 21:22:43 +00001123
1124/**
Paul Bakkercf1d73b2014-01-14 14:08:13 +01001125 * \brief Set the list of allowed ciphersuites and the
1126 * preference order for a specific version of the protocol.
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001127 * (Only useful on the server side)
1128 *
1129 * \param ssl SSL context
1130 * \param ciphersuites 0-terminated list of allowed ciphersuites
1131 * \param major Major version number (only SSL_MAJOR_VERSION_3
1132 * supported)
1133 * \param minor Minor version number (SSL_MINOR_VERSION_0,
1134 * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2,
1135 * SSL_MINOR_VERSION_3 supported)
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01001136 *
1137 * \note With DTLS, use SSL_MINOR_VERSION_2 for DTLS 1.0
1138 * and SSL_MINOR_VERSION_3 for DTLS 1.2
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001139 */
1140void ssl_set_ciphersuites_for_version( ssl_context *ssl,
1141 const int *ciphersuites,
1142 int major, int minor );
1143
Paul Bakker7c6b2c32013-09-16 13:49:26 +02001144#if defined(POLARSSL_X509_CRT_PARSE_C)
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001145/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001146 * \brief Set the data required to verify peer certificate
1147 *
1148 * \param ssl SSL context
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001149 * \param ca_chain trusted CA chain (meaning all fully trusted top-level CAs)
Paul Bakker40ea7de2009-05-03 10:18:48 +00001150 * \param ca_crl trusted CA CRLs
Paul Bakker5121ce52009-01-03 21:22:43 +00001151 * \param peer_cn expected peer CommonName (or NULL)
Paul Bakker5121ce52009-01-03 21:22:43 +00001152 */
Paul Bakkerc559c7a2013-09-18 14:13:26 +02001153void ssl_set_ca_chain( ssl_context *ssl, x509_crt *ca_chain,
Paul Bakker57b79142010-03-24 06:51:15 +00001154 x509_crl *ca_crl, const char *peer_cn );
Paul Bakker5121ce52009-01-03 21:22:43 +00001155
1156/**
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001157 * \brief Set own certificate chain and private key
1158 *
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001159 * \note own_cert should contain in order from the bottom up your
1160 * certificate chain. The top certificate (self-signed)
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001161 * can be omitted.
Paul Bakker5121ce52009-01-03 21:22:43 +00001162 *
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001163 * \note This function may be called more than once if you want to
1164 * support multiple certificates (eg, one using RSA and one
1165 * using ECDSA). However, on client, currently only the first
1166 * certificate is used (subsequent calls have no effect).
1167 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001168 * \param ssl SSL context
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001169 * \param own_cert own public certificate chain
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001170 * \param pk_key own private key
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001171 *
1172 * \return 0 on success or POLARSSL_ERR_SSL_MALLOC_FAILED
Paul Bakker5121ce52009-01-03 21:22:43 +00001173 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001174int ssl_set_own_cert( ssl_context *ssl, x509_crt *own_cert,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001175 pk_context *pk_key );
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001176
1177#if defined(POLARSSL_RSA_C)
1178/**
1179 * \brief Set own certificate chain and private RSA key
1180 *
1181 * Note: own_cert should contain IN order from the bottom
1182 * up your certificate chain. The top certificate (self-signed)
1183 * can be omitted.
1184 *
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001185 * \warning This backwards-compatibility function is deprecated!
1186 * Please use \c ssl_set_own_cert() instead.
1187 *
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001188 * \param ssl SSL context
1189 * \param own_cert own public certificate chain
1190 * \param rsa_key own private RSA key
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001191 *
1192 * \return 0 on success, or a specific error code.
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001193 */
Paul Bakkerc559c7a2013-09-18 14:13:26 +02001194int ssl_set_own_cert_rsa( ssl_context *ssl, x509_crt *own_cert,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001195 rsa_context *rsa_key );
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001196#endif /* POLARSSL_RSA_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00001197
Paul Bakker43b7e352011-01-18 15:27:19 +00001198/**
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001199 * \brief Set own certificate and alternate non-PolarSSL RSA private
Paul Bakkereb2c6582012-09-27 19:15:01 +00001200 * key and handling callbacks, such as the PKCS#11 wrappers
1201 * or any other external private key handler.
1202 * (see the respective RSA functions in rsa.h for documentation
1203 * of the callback parameters, with the only change being
1204 * that the rsa_context * is a void * in the callbacks)
Paul Bakker43b7e352011-01-18 15:27:19 +00001205 *
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001206 * Note: own_cert should contain IN order from the bottom
1207 * up your certificate chain. The top certificate (self-signed)
1208 * can be omitted.
1209 *
Manuel Pégourié-Gonnard7a2aba82014-03-25 16:37:27 +01001210 * \warning This backwards-compatibility function is deprecated!
1211 * Please use \c pk_init_ctx_rsa_alt()
1212 * and \c ssl_set_own_cert() instead.
1213 *
Paul Bakker43b7e352011-01-18 15:27:19 +00001214 * \param ssl SSL context
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001215 * \param own_cert own public certificate chain
Paul Bakkereb2c6582012-09-27 19:15:01 +00001216 * \param rsa_key alternate implementation private RSA key
Paul Bakkerdcbfdcc2013-09-10 16:16:50 +02001217 * \param rsa_decrypt alternate implementation of \c rsa_pkcs1_decrypt()
1218 * \param rsa_sign alternate implementation of \c rsa_pkcs1_sign()
1219 * \param rsa_key_len function returning length of RSA key in bytes
Manuel Pégourié-Gonnard070cc7f2013-08-21 15:09:31 +02001220 *
1221 * \return 0 on success, or a specific error code.
Paul Bakker43b7e352011-01-18 15:27:19 +00001222 */
Paul Bakkerc559c7a2013-09-18 14:13:26 +02001223int ssl_set_own_cert_alt( ssl_context *ssl, x509_crt *own_cert,
Manuel Pégourié-Gonnard2fb15f62013-08-22 17:54:20 +02001224 void *rsa_key,
1225 rsa_decrypt_func rsa_decrypt,
1226 rsa_sign_func rsa_sign,
1227 rsa_key_len_func rsa_key_len );
Paul Bakker7c6b2c32013-09-16 13:49:26 +02001228#endif /* POLARSSL_X509_CRT_PARSE_C */
Paul Bakker43b7e352011-01-18 15:27:19 +00001229
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001230#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001231/**
1232 * \brief Set the Pre Shared Key (PSK) and the identity name connected
Paul Bakker6db455e2013-09-18 17:29:31 +02001233 * to it.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001234 *
1235 * \param ssl SSL context
1236 * \param psk pointer to the pre-shared key
1237 * \param psk_len pre-shared key length
1238 * \param psk_identity pointer to the pre-shared key identity
1239 * \param psk_identity_len identity key length
Paul Bakker6db455e2013-09-18 17:29:31 +02001240 *
1241 * \return 0 if successful or POLARSSL_ERR_SSL_MALLOC_FAILED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001242 */
Paul Bakker6db455e2013-09-18 17:29:31 +02001243int ssl_set_psk( ssl_context *ssl, const unsigned char *psk, size_t psk_len,
1244 const unsigned char *psk_identity, size_t psk_identity_len );
1245
1246/**
1247 * \brief Set the PSK callback (server-side only) (Optional).
1248 *
1249 * If set, the PSK callback is called for each
1250 * handshake where a PSK ciphersuite was negotiated.
Manuel Pégourié-Gonnarda612b442014-02-25 13:08:08 +01001251 * The caller provides the identity received and wants to
Paul Bakker6db455e2013-09-18 17:29:31 +02001252 * receive the actual PSK data and length.
1253 *
1254 * The callback has the following parameters: (void *parameter,
1255 * ssl_context *ssl, const unsigned char *psk_identity,
1256 * size_t identity_len)
1257 * If a valid PSK identity is found, the callback should use
1258 * ssl_set_psk() on the ssl context to set the correct PSK and
1259 * identity and return 0.
1260 * Any other return value will result in a denied PSK identity.
1261 *
1262 * \param ssl SSL context
1263 * \param f_psk PSK identity function
1264 * \param p_psk PSK identity parameter
1265 */
1266void ssl_set_psk_cb( ssl_context *ssl,
1267 int (*f_psk)(void *, ssl_context *, const unsigned char *,
1268 size_t),
1269 void *p_psk );
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001270#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001271
Paul Bakker48916f92012-09-16 19:57:18 +00001272#if defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001273/**
1274 * \brief Set the Diffie-Hellman public P and G values,
1275 * read as hexadecimal strings (server-side only)
Paul Bakker62f2dee2012-09-28 07:31:51 +00001276 * (Default: POLARSSL_DHM_RFC5114_MODP_1024_[PG])
Paul Bakker5121ce52009-01-03 21:22:43 +00001277 *
1278 * \param ssl SSL context
1279 * \param dhm_P Diffie-Hellman-Merkle modulus
1280 * \param dhm_G Diffie-Hellman-Merkle generator
1281 *
1282 * \return 0 if successful
1283 */
Paul Bakkerff60ee62010-03-16 21:09:09 +00001284int ssl_set_dh_param( ssl_context *ssl, const char *dhm_P, const char *dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00001285
1286/**
Paul Bakker1b57b062011-01-06 15:48:19 +00001287 * \brief Set the Diffie-Hellman public P and G values,
1288 * read from existing context (server-side only)
1289 *
1290 * \param ssl SSL context
1291 * \param dhm_ctx Diffie-Hellman-Merkle context
1292 *
1293 * \return 0 if successful
1294 */
1295int ssl_set_dh_param_ctx( ssl_context *ssl, dhm_context *dhm_ctx );
Paul Bakker9af723c2014-05-01 13:03:14 +02001296#endif /* POLARSSL_DHM_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00001297
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01001298#if defined(POLARSSL_SSL_SET_CURVES)
Gergely Budai987bfb52014-01-19 21:48:42 +01001299/**
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +01001300 * \brief Set the allowed curves in order of preference.
Manuel Pégourié-Gonnard5de25802014-02-03 15:56:49 +01001301 * (Default: all defined curves.)
Gergely Budai987bfb52014-01-19 21:48:42 +01001302 *
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +01001303 * On server: this only affects selection of the ECDHE curve;
1304 * the curves used for ECDH and ECDSA are determined by the
1305 * list of available certificates instead.
1306 *
1307 * On client: this affects the list of curves offered for any
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001308 * use. The server can override our preference order.
1309 *
1310 * Both sides: limits the set of curves used by peer to the
1311 * listed curves for any use (ECDH(E), certificates).
Gergely Budai987bfb52014-01-19 21:48:42 +01001312 *
1313 * \param ssl SSL context
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +01001314 * \param curves Ordered list of allowed curves,
1315 * terminated by POLARSSL_ECP_DP_NONE.
Gergely Budai987bfb52014-01-19 21:48:42 +01001316 */
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01001317void ssl_set_curves( ssl_context *ssl, const ecp_group_id *curves );
Paul Bakker9af723c2014-05-01 13:03:14 +02001318#endif /* POLARSSL_SSL_SET_CURVES */
Gergely Budai987bfb52014-01-19 21:48:42 +01001319
Paul Bakker0be444a2013-08-27 21:55:01 +02001320#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakker1b57b062011-01-06 15:48:19 +00001321/**
Paul Bakker5701cdc2012-09-27 21:49:42 +00001322 * \brief Set hostname for ServerName TLS extension
1323 * (client-side only)
Paul Bakker6db455e2013-09-18 17:29:31 +02001324 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001325 *
1326 * \param ssl SSL context
1327 * \param hostname the server hostname
1328 *
Paul Bakkerb15b8512012-01-13 13:44:06 +00001329 * \return 0 if successful or POLARSSL_ERR_SSL_MALLOC_FAILED
Paul Bakker5121ce52009-01-03 21:22:43 +00001330 */
Paul Bakkerff60ee62010-03-16 21:09:09 +00001331int ssl_set_hostname( ssl_context *ssl, const char *hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00001332
1333/**
Paul Bakker5701cdc2012-09-27 21:49:42 +00001334 * \brief Set server side ServerName TLS extension callback
1335 * (optional, server-side only).
1336 *
1337 * If set, the ServerName callback is called whenever the
1338 * server receives a ServerName TLS extension from the client
1339 * during a handshake. The ServerName callback has the
1340 * following parameters: (void *parameter, ssl_context *ssl,
1341 * const unsigned char *hostname, size_t len). If a suitable
1342 * certificate is found, the callback should set the
1343 * certificate and key to use with ssl_set_own_cert() (and
1344 * possibly adjust the CA chain as well) and return 0. The
1345 * callback should return -1 to abort the handshake at this
1346 * point.
1347 *
1348 * \param ssl SSL context
1349 * \param f_sni verification function
1350 * \param p_sni verification parameter
1351 */
1352void ssl_set_sni( ssl_context *ssl,
1353 int (*f_sni)(void *, ssl_context *, const unsigned char *,
1354 size_t),
1355 void *p_sni );
Paul Bakker0be444a2013-08-27 21:55:01 +02001356#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001357
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001358#if defined(POLARSSL_SSL_ALPN)
1359/**
1360 * \brief Set the supported Application Layer Protocols.
1361 *
1362 * \param ssl SSL context
1363 * \param protos NULL-terminated list of supported protocols,
1364 * in decreasing preference order.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001365 *
1366 * \return 0 on success, or POLARSSL_ERR_SSL_BAD_INPUT_DATA.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001367 */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001368int ssl_set_alpn_protocols( ssl_context *ssl, const char **protos );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001369
1370/**
1371 * \brief Get the name of the negotiated Application Layer Protocol.
1372 * This function should be called after the handshake is
1373 * completed.
1374 *
1375 * \param ssl SSL context
1376 *
1377 * \return Protcol name, or NULL if no protocol was negotiated.
1378 */
1379const char *ssl_get_alpn_protocol( const ssl_context *ssl );
1380#endif /* POLARSSL_SSL_ALPN */
1381
Paul Bakker5701cdc2012-09-27 21:49:42 +00001382/**
Paul Bakker490ecc82011-10-06 13:04:09 +00001383 * \brief Set the maximum supported version sent from the client side
Paul Bakker2fbefde2013-06-29 16:01:15 +02001384 * and/or accepted at the server side
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001385 * (Default: SSL_MAX_MAJOR_VERSION, SSL_MAX_MINOR_VERSION)
Paul Bakker2fbefde2013-06-29 16:01:15 +02001386 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001387 * Note: This ignores ciphersuites from 'higher' versions.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001388 *
Paul Bakker490ecc82011-10-06 13:04:09 +00001389 * \param ssl SSL context
1390 * \param major Major version number (only SSL_MAJOR_VERSION_3 supported)
1391 * \param minor Minor version number (SSL_MINOR_VERSION_0,
Paul Bakker1ef83d62012-04-11 12:09:53 +00001392 * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2,
1393 * SSL_MINOR_VERSION_3 supported)
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +01001394 * \return 0 on success or POLARSSL_ERR_SSL_BAD_INPUT_DATA
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01001395 *
1396 * \note With DTLS, use SSL_MINOR_VERSION_2 for DTLS 1.0 and
1397 * SSL_MINOR_VERSION_3 for DTLS 1.2
Paul Bakker490ecc82011-10-06 13:04:09 +00001398 */
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +01001399int ssl_set_max_version( ssl_context *ssl, int major, int minor );
Paul Bakker490ecc82011-10-06 13:04:09 +00001400
Paul Bakker1d29fb52012-09-28 13:28:45 +00001401
1402/**
1403 * \brief Set the minimum accepted SSL/TLS protocol version
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001404 * (Default: SSL_MIN_MAJOR_VERSION, SSL_MIN_MINOR_VERSION)
1405 *
Paul Bakker1d29fb52012-09-28 13:28:45 +00001406 * \param ssl SSL context
1407 * \param major Major version number (only SSL_MAJOR_VERSION_3 supported)
1408 * \param minor Minor version number (SSL_MINOR_VERSION_0,
1409 * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2,
1410 * SSL_MINOR_VERSION_3 supported)
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +01001411 * \return 0 on success or POLARSSL_ERR_SSL_BAD_INPUT_DATA
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01001412 *
1413 * \note With DTLS, use SSL_MINOR_VERSION_2 for DTLS 1.0 and
1414 * SSL_MINOR_VERSION_3 for DTLS 1.2
Paul Bakker1d29fb52012-09-28 13:28:45 +00001415 */
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +01001416int ssl_set_min_version( ssl_context *ssl, int major, int minor );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001417
Paul Bakker05decb22013-08-15 13:33:48 +02001418#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Paul Bakker490ecc82011-10-06 13:04:09 +00001419/**
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001420 * \brief Set the maximum fragment length to emit and/or negotiate
1421 * (Default: SSL_MAX_CONTENT_LEN, usually 2^14 bytes)
1422 * (Server: set maximum fragment length to emit,
1423 * usually negotiated by the client during handshake
1424 * (Client: set maximum fragment length to emit *and*
1425 * negotiate with the server during handshake)
1426 *
1427 * \param ssl SSL context
Paul Bakkerdcbfdcc2013-09-10 16:16:50 +02001428 * \param mfl_code Code for maximum fragment length (allowed values:
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001429 * SSL_MAX_FRAG_LEN_512, SSL_MAX_FRAG_LEN_1024,
1430 * SSL_MAX_FRAG_LEN_2048, SSL_MAX_FRAG_LEN_4096)
1431 *
1432 * \return O if successful or POLARSSL_ERR_SSL_BAD_INPUT_DATA
1433 */
1434int ssl_set_max_frag_len( ssl_context *ssl, unsigned char mfl_code );
Paul Bakker05decb22013-08-15 13:33:48 +02001435#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001436
Paul Bakker1f2bc622013-08-15 13:45:55 +02001437#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001438/**
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001439 * \brief Activate negotiation of truncated HMAC (Client only)
Paul Bakker8c1ede62013-07-19 14:14:37 +02001440 * (Default: SSL_TRUNC_HMAC_ENABLED)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001441 *
1442 * \param ssl SSL context
Paul Bakker8c1ede62013-07-19 14:14:37 +02001443 * \param truncate Enable or disable (SSL_TRUNC_HMAC_ENABLED or
1444 * SSL_TRUNC_HMAC_DISABLED)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001445 *
1446 * \return O if successful,
1447 * POLARSSL_ERR_SSL_BAD_INPUT_DATA if used server-side
1448 */
Paul Bakker8c1ede62013-07-19 14:14:37 +02001449int ssl_set_truncated_hmac( ssl_context *ssl, int truncate );
Paul Bakker1f2bc622013-08-15 13:45:55 +02001450#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001451
Paul Bakkera503a632013-08-14 13:48:06 +02001452#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001453/**
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001454 * \brief Enable / Disable session tickets
1455 * (Default: SSL_SESSION_TICKETS_ENABLED on client,
1456 * SSL_SESSION_TICKETS_DISABLED on server)
1457 *
1458 * \note On server, ssl_set_rng() must be called before this function
1459 * to allow generating the ticket encryption and
1460 * authentication keys.
1461 *
1462 * \param ssl SSL context
1463 * \param use_tickets Enable or disable (SSL_SESSION_TICKETS_ENABLED or
1464 * SSL_SESSION_TICKETS_DISABLED)
1465 *
1466 * \return O if successful,
1467 * or a specific error code (server only).
1468 */
1469int ssl_set_session_tickets( ssl_context *ssl, int use_tickets );
Paul Bakker606b4ba2013-08-14 16:52:14 +02001470
1471/**
1472 * \brief Set session ticket lifetime (server only)
1473 * (Default: SSL_DEFAULT_TICKET_LIFETIME (86400 secs / 1 day))
1474 *
1475 * \param ssl SSL context
1476 * \param lifetime session ticket lifetime
1477 */
1478void ssl_set_session_ticket_lifetime( ssl_context *ssl, int lifetime );
Paul Bakkera503a632013-08-14 13:48:06 +02001479#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001480
1481/**
Paul Bakker09f097d2012-10-23 11:54:56 +00001482 * \brief Enable / Disable renegotiation support for connection when
1483 * initiated by peer
1484 * (Default: SSL_RENEGOTIATION_DISABLED)
1485 *
1486 * Note: A server with support enabled is more vulnerable for a
Paul Bakker7c900782012-11-04 16:29:08 +00001487 * resource DoS by a malicious client. You should enable this on
1488 * a client to enable server-initiated renegotiation.
Paul Bakker48916f92012-09-16 19:57:18 +00001489 *
1490 * \param ssl SSL context
1491 * \param renegotiation Enable or disable (SSL_RENEGOTIATION_ENABLED or
1492 * SSL_RENEGOTIATION_DISABLED)
1493 */
1494void ssl_set_renegotiation( ssl_context *ssl, int renegotiation );
1495
1496/**
1497 * \brief Prevent or allow legacy renegotiation.
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001498 * (Default: SSL_LEGACY_NO_RENEGOTIATION)
Paul Bakker9af723c2014-05-01 13:03:14 +02001499 *
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001500 * SSL_LEGACY_NO_RENEGOTIATION allows connections to
1501 * be established even if the peer does not support
1502 * secure renegotiation, but does not allow renegotiation
1503 * to take place if not secure.
1504 * (Interoperable and secure option)
1505 *
1506 * SSL_LEGACY_ALLOW_RENEGOTIATION allows renegotiations
1507 * with non-upgraded peers. Allowing legacy renegotiation
1508 * makes the connection vulnerable to specific man in the
1509 * middle attacks. (See RFC 5746)
1510 * (Most interoperable and least secure option)
1511 *
1512 * SSL_LEGACY_BREAK_HANDSHAKE breaks off connections
1513 * if peer does not support secure renegotiation. Results
1514 * in interoperability issues with non-upgraded peers
1515 * that do not support renegotiation altogether.
1516 * (Most secure option, interoperability issues)
Paul Bakker48916f92012-09-16 19:57:18 +00001517 *
1518 * \param ssl SSL context
Paul Bakker6831c4a2012-11-07 19:46:27 +00001519 * \param allow_legacy Prevent or allow (SSL_NO_LEGACY_RENEGOTIATION,
1520 * SSL_ALLOW_LEGACY_RENEGOTIATION or
1521 * SSL_LEGACY_BREAK_HANDSHAKE)
Paul Bakker48916f92012-09-16 19:57:18 +00001522 */
1523void ssl_legacy_renegotiation( ssl_context *ssl, int allow_legacy );
1524
1525/**
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02001526 * \brief Enforce server-requested renegotiation.
1527 * (Default: enforced, max_records = 16)
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02001528 *
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001529 * When we request a renegotiation, the peer can comply or
1530 * ignore the request. This function allows us to decide
1531 * whether to enforce our renegotiation requests by closing
1532 * the connection if the peer doesn't comply.
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02001533 *
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001534 * However, records could already be in transit from the peer
1535 * when the request is emitted. In order to increase
1536 * reliability, we can accept a number of records before the
1537 * expected handshake records.
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02001538 *
1539 * The optimal value is highly dependent on the specific usage
1540 * scenario.
1541 *
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001542 * \warning On client, the grace period can only happen during
1543 * ssl_read(), as opposed to ssl_write() and ssl_renegotiate()
1544 * which always behave as if max_record was 0. The reason is,
1545 * if we receive application data from the server, we need a
1546 * place to write it, which only happens during ssl_read().
1547 *
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02001548 * \param ssl SSL context
1549 * \param max_records Use SSL_RENEGOTIATION_NOT_ENFORCED if you don't want to
1550 * enforce renegotiation, or a non-negative value to enforce
1551 * it but allow for a grace period of max_records records.
1552 */
1553void ssl_set_renegotiation_enforced( ssl_context *ssl, int max_records );
1554
1555/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001556 * \brief Return the number of data bytes available to read
1557 *
1558 * \param ssl SSL context
1559 *
1560 * \return how many bytes are available in the read buffer
1561 */
Paul Bakker23986e52011-04-24 08:57:21 +00001562size_t ssl_get_bytes_avail( const ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001563
1564/**
1565 * \brief Return the result of the certificate verification
1566 *
1567 * \param ssl SSL context
1568 *
1569 * \return 0 if successful, or a combination of:
1570 * BADCERT_EXPIRED
1571 * BADCERT_REVOKED
1572 * BADCERT_CN_MISMATCH
1573 * BADCERT_NOT_TRUSTED
1574 */
Paul Bakkerff60ee62010-03-16 21:09:09 +00001575int ssl_get_verify_result( const ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001576
1577/**
Paul Bakkere3166ce2011-01-27 17:40:50 +00001578 * \brief Return the name of the current ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +00001579 *
1580 * \param ssl SSL context
1581 *
Paul Bakkere3166ce2011-01-27 17:40:50 +00001582 * \return a string containing the ciphersuite name
Paul Bakker5121ce52009-01-03 21:22:43 +00001583 */
Paul Bakkere3166ce2011-01-27 17:40:50 +00001584const char *ssl_get_ciphersuite( const ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001585
1586/**
Paul Bakker43ca69c2011-01-15 17:35:19 +00001587 * \brief Return the current SSL version (SSLv3/TLSv1/etc)
1588 *
1589 * \param ssl SSL context
1590 *
1591 * \return a string containing the SSL version
1592 */
1593const char *ssl_get_version( const ssl_context *ssl );
1594
Paul Bakker7c6b2c32013-09-16 13:49:26 +02001595#if defined(POLARSSL_X509_CRT_PARSE_C)
Paul Bakker43ca69c2011-01-15 17:35:19 +00001596/**
Paul Bakkerb0550d92012-10-30 07:51:03 +00001597 * \brief Return the peer certificate from the current connection
1598 *
1599 * Note: Can be NULL in case no certificate was sent during
1600 * the handshake. Different calls for the same connection can
1601 * return the same or different pointers for the same
1602 * certificate and even a different certificate altogether.
1603 * The peer cert CAN change in a single connection if
1604 * renegotiation is performed.
1605 *
1606 * \param ssl SSL context
1607 *
1608 * \return the current peer certificate
1609 */
Paul Bakkerc559c7a2013-09-18 14:13:26 +02001610const x509_crt *ssl_get_peer_cert( const ssl_context *ssl );
Paul Bakker7c6b2c32013-09-16 13:49:26 +02001611#endif /* POLARSSL_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00001612
1613/**
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02001614 * \brief Save session in order to resume it later (client-side only)
1615 * Session data is copied to presented session structure.
1616 *
1617 * \warning Currently, peer certificate is lost in the operation.
1618 *
1619 * \param ssl SSL context
1620 * \param session session context
1621 *
1622 * \return 0 if successful,
1623 * POLARSSL_ERR_SSL_MALLOC_FAILED if memory allocation failed,
1624 * POLARSSL_ERR_SSL_BAD_INPUT_DATA if used server-side or
1625 * arguments are otherwise invalid
1626 *
1627 * \sa ssl_set_session()
1628 */
1629int ssl_get_session( const ssl_context *ssl, ssl_session *session );
1630
1631/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001632 * \brief Perform the SSL handshake
1633 *
1634 * \param ssl SSL context
1635 *
Paul Bakker831a7552011-05-18 13:32:51 +00001636 * \return 0 if successful, POLARSSL_ERR_NET_WANT_READ,
1637 * POLARSSL_ERR_NET_WANT_WRITE, or a specific SSL error code.
Paul Bakker5121ce52009-01-03 21:22:43 +00001638 */
1639int ssl_handshake( ssl_context *ssl );
1640
1641/**
Paul Bakker1961b702013-01-25 14:49:24 +01001642 * \brief Perform a single step of the SSL handshake
1643 *
1644 * Note: the state of the context (ssl->state) will be at
1645 * the following state after execution of this function.
1646 * Do not call this function if state is SSL_HANDSHAKE_OVER.
1647 *
1648 * \param ssl SSL context
1649 *
1650 * \return 0 if successful, POLARSSL_ERR_NET_WANT_READ,
1651 * POLARSSL_ERR_NET_WANT_WRITE, or a specific SSL error code.
1652 */
1653int ssl_handshake_step( ssl_context *ssl );
1654
1655/**
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01001656 * \brief Initiate an SSL renegotiation on the running connection.
1657 * Client: perform the renegotiation right now.
1658 * Server: request renegotiation, which will be performed
1659 * during the next call to ssl_read() if honored by client.
Paul Bakker48916f92012-09-16 19:57:18 +00001660 *
1661 * \param ssl SSL context
1662 *
Paul Bakker60b1d102013-10-29 10:02:51 +01001663 * \return 0 if successful, or any ssl_handshake() return value.
Paul Bakker48916f92012-09-16 19:57:18 +00001664 */
1665int ssl_renegotiate( ssl_context *ssl );
1666
1667/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001668 * \brief Read at most 'len' application data bytes
1669 *
1670 * \param ssl SSL context
1671 * \param buf buffer that will hold the data
Paul Bakker9e4ff952014-09-24 11:13:11 +02001672 * \param len maximum number of bytes to read
Paul Bakker5121ce52009-01-03 21:22:43 +00001673 *
Paul Bakker831a7552011-05-18 13:32:51 +00001674 * \return This function returns the number of bytes read, 0 for EOF,
Paul Bakker5121ce52009-01-03 21:22:43 +00001675 * or a negative error code.
1676 */
Paul Bakker23986e52011-04-24 08:57:21 +00001677int ssl_read( ssl_context *ssl, unsigned char *buf, size_t len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001678
1679/**
1680 * \brief Write exactly 'len' application data bytes
1681 *
1682 * \param ssl SSL context
1683 * \param buf buffer holding the data
1684 * \param len how many bytes must be written
1685 *
1686 * \return This function returns the number of bytes written,
1687 * or a negative error code.
1688 *
Paul Bakker831a7552011-05-18 13:32:51 +00001689 * \note When this function returns POLARSSL_ERR_NET_WANT_WRITE,
Paul Bakker5121ce52009-01-03 21:22:43 +00001690 * it must be called later with the *same* arguments,
1691 * until it returns a positive value.
1692 */
Paul Bakker23986e52011-04-24 08:57:21 +00001693int ssl_write( ssl_context *ssl, const unsigned char *buf, size_t len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001694
1695/**
Paul Bakker0a925182012-04-16 06:46:41 +00001696 * \brief Send an alert message
1697 *
1698 * \param ssl SSL context
1699 * \param level The alert level of the message
1700 * (SSL_ALERT_LEVEL_WARNING or SSL_ALERT_LEVEL_FATAL)
1701 * \param message The alert message (SSL_ALERT_MSG_*)
1702 *
Paul Bakker6831c4a2012-11-07 19:46:27 +00001703 * \return 0 if successful, or a specific SSL error code.
Paul Bakker0a925182012-04-16 06:46:41 +00001704 */
1705int ssl_send_alert_message( ssl_context *ssl,
1706 unsigned char level,
1707 unsigned char message );
1708/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001709 * \brief Notify the peer that the connection is being closed
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001710 *
1711 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00001712 */
1713int ssl_close_notify( ssl_context *ssl );
1714
1715/**
Paul Bakker48916f92012-09-16 19:57:18 +00001716 * \brief Free referenced items in an SSL context and clear memory
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001717 *
1718 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00001719 */
1720void ssl_free( ssl_context *ssl );
1721
Paul Bakker48916f92012-09-16 19:57:18 +00001722/**
Paul Bakkeraccaffe2014-06-26 13:37:14 +02001723 * \brief Initialize SSL session structure
1724 *
1725 * \param session SSL session
1726 */
1727void ssl_session_init( ssl_session *session );
1728
1729/**
Paul Bakker0a597072012-09-25 21:55:46 +00001730 * \brief Free referenced items in an SSL session including the
1731 * peer certificate and clear memory
Paul Bakker48916f92012-09-16 19:57:18 +00001732 *
1733 * \param session SSL session
1734 */
1735void ssl_session_free( ssl_session *session );
1736
1737/**
1738 * \brief Free referenced items in an SSL transform context and clear
1739 * memory
1740 *
1741 * \param transform SSL transform context
1742 */
1743void ssl_transform_free( ssl_transform *transform );
1744
1745/**
1746 * \brief Free referenced items in an SSL handshake context and clear
1747 * memory
1748 *
1749 * \param handshake SSL handshake context
1750 */
1751void ssl_handshake_free( ssl_handshake_params *handshake );
1752
Paul Bakker5121ce52009-01-03 21:22:43 +00001753/*
1754 * Internal functions (do not call directly)
1755 */
Paul Bakker1961b702013-01-25 14:49:24 +01001756int ssl_handshake_client_step( ssl_context *ssl );
1757int ssl_handshake_server_step( ssl_context *ssl );
Paul Bakker48916f92012-09-16 19:57:18 +00001758void ssl_handshake_wrapup( ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001759
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001760int ssl_send_fatal_handshake_failure( ssl_context *ssl );
1761
Paul Bakker5121ce52009-01-03 21:22:43 +00001762int ssl_derive_keys( ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001763
1764int ssl_read_record( ssl_context *ssl );
Paul Bakker23986e52011-04-24 08:57:21 +00001765int ssl_fetch_input( ssl_context *ssl, size_t nb_want );
Paul Bakker5121ce52009-01-03 21:22:43 +00001766
1767int ssl_write_record( ssl_context *ssl );
1768int ssl_flush_output( ssl_context *ssl );
1769
1770int ssl_parse_certificate( ssl_context *ssl );
1771int ssl_write_certificate( ssl_context *ssl );
1772
1773int ssl_parse_change_cipher_spec( ssl_context *ssl );
1774int ssl_write_change_cipher_spec( ssl_context *ssl );
1775
1776int ssl_parse_finished( ssl_context *ssl );
1777int ssl_write_finished( ssl_context *ssl );
1778
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001779void ssl_optimize_checksum( ssl_context *ssl,
1780 const ssl_ciphersuite_t *ciphersuite_info );
Paul Bakker380da532012-04-18 16:10:25 +00001781
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001782#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001783int ssl_psk_derive_premaster( ssl_context *ssl, key_exchange_type_t key_ex );
1784#endif
1785
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02001786#if defined(POLARSSL_PK_C)
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001787unsigned char ssl_sig_from_pk( pk_context *pk );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001788pk_type_t ssl_pk_alg_from_sig( unsigned char sig );
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02001789#endif
1790
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001791md_type_t ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001792
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001793#if defined(POLARSSL_SSL_SET_CURVES)
1794int ssl_curve_is_acceptable( const ssl_context *ssl, ecp_group_id grp_id );
1795#endif
1796
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001797#if defined(POLARSSL_X509_CRT_PARSE_C)
1798static inline pk_context *ssl_own_key( ssl_context *ssl )
1799{
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02001800 return( ssl->handshake->key_cert == NULL ? NULL
1801 : ssl->handshake->key_cert->key );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001802}
1803
1804static inline x509_crt *ssl_own_cert( ssl_context *ssl )
1805{
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02001806 return( ssl->handshake->key_cert == NULL ? NULL
1807 : ssl->handshake->key_cert->cert );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001808}
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02001809
1810/*
1811 * Check usage of a certificate wrt extensions:
1812 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
1813 *
1814 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
1815 * check a cert we received from them)!
1816 *
1817 * Return 0 if everything is OK, -1 if not.
1818 */
1819int ssl_check_cert_usage( const x509_crt *cert,
1820 const ssl_ciphersuite_t *ciphersuite,
1821 int cert_endpoint );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001822#endif /* POLARSSL_X509_CRT_PARSE_C */
1823
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001824void ssl_write_version( int major, int minor, int transport,
1825 unsigned char ver[2] );
1826void ssl_read_version( int *major, int *minor, int transport,
1827 const unsigned char ver[2] );
1828
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001829static inline size_t ssl_hdr_len( const ssl_context *ssl )
1830{
1831#if defined(POLARSSL_SSL_PROTO_DTLS)
1832 if( ssl->transport == SSL_TRANSPORT_DATAGRAM )
1833 return( 13 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001834#else
1835 ((void) ssl);
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001836#endif
1837 return( 5 );
1838}
1839
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01001840/* constant-time buffer comparison */
1841static inline int safer_memcmp( const void *a, const void *b, size_t n )
1842{
1843 size_t i;
1844 const unsigned char *A = (const unsigned char *) a;
1845 const unsigned char *B = (const unsigned char *) b;
1846 unsigned char diff = 0;
1847
1848 for( i = 0; i < n; i++ )
1849 diff |= A[i] ^ B[i];
1850
1851 return( diff );
1852}
1853
Paul Bakker5121ce52009-01-03 21:22:43 +00001854#ifdef __cplusplus
1855}
1856#endif
1857
1858#endif /* ssl.h */