blob: dc4782e65b2ad1dd955e56ce4d54f02b1ea3d4ad [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file ssl.h
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00003 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief SSL/TLS functions.
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Bence Szépkúti1e148272020-08-07 13:07:28 +02007 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000021 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020022#ifndef MBEDTLS_SSL_H
23#define MBEDTLS_SSL_H
Mateusz Starzyk846f0212021-05-19 19:44:07 +020024#include "mbedtls/private_access.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000025
Bence Szépkútic662b362021-05-27 11:25:03 +020026#include "mbedtls/build_info.h"
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +010027
Jaeden Amero6609aef2019-07-04 20:01:14 +010028#include "mbedtls/bignum.h"
29#include "mbedtls/ecp.h"
Paul Bakkered27a042013-04-18 22:46:23 +020030
Jaeden Amero6609aef2019-07-04 20:01:14 +010031#include "mbedtls/ssl_ciphersuites.h"
Paul Bakker43b7e352011-01-18 15:27:19 +000032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#if defined(MBEDTLS_X509_CRT_PARSE_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010034#include "mbedtls/x509_crt.h"
35#include "mbedtls/x509_crl.h"
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +020036#endif
Paul Bakkered27a042013-04-18 22:46:23 +020037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020038#if defined(MBEDTLS_DHM_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010039#include "mbedtls/dhm.h"
Paul Bakker48916f92012-09-16 19:57:18 +000040#endif
41
John Durkop07cc04a2020-11-16 22:08:34 -080042/* Adding guard for MBEDTLS_ECDSA_C to ensure no compile errors due
43 * to guards also being in ssl_srv.c and ssl_cli.c. There is a gap
44 * in functionality that access to ecdh_ctx structure is needed for
45 * MBEDTLS_ECDSA_C which does not seem correct.
46 */
47#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010048#include "mbedtls/ecdh.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010049#endif
50
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020051#if defined(MBEDTLS_HAVE_TIME)
Jaeden Amero6609aef2019-07-04 20:01:14 +010052#include "mbedtls/platform_time.h"
Paul Bakkerfa9b1002013-07-03 15:31:03 +020053#endif
54
Hanno Becker43633132018-10-22 15:31:03 +010055#if defined(MBEDTLS_USE_PSA_CRYPTO)
56#include "psa/crypto.h"
57#endif /* MBEDTLS_USE_PSA_CRYPTO */
58
Paul Bakker13e2dfe2009-07-28 07:18:38 +000059/*
60 * SSL Error codes
61 */
Gilles Peskined2971572021-07-26 18:48:10 +020062/** A cryptographic operation is in progress. Try again later. */
63#define MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS -0x7000
64/** The requested feature is not available. */
65#define MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE -0x7080
66/** Bad input parameters to function. */
67#define MBEDTLS_ERR_SSL_BAD_INPUT_DATA -0x7100
68/** Verification of the message MAC failed. */
69#define MBEDTLS_ERR_SSL_INVALID_MAC -0x7180
70/** An invalid SSL record was received. */
71#define MBEDTLS_ERR_SSL_INVALID_RECORD -0x7200
72/** The connection indicated an EOF. */
73#define MBEDTLS_ERR_SSL_CONN_EOF -0x7280
74/** A message could not be parsed due to a syntactic error. */
75#define MBEDTLS_ERR_SSL_DECODE_ERROR -0x7300
Dave Rodgmanbb05cd02021-06-29 10:37:43 +010076/* Error space gap */
Gilles Peskined2971572021-07-26 18:48:10 +020077/** No RNG was provided to the SSL module. */
78#define MBEDTLS_ERR_SSL_NO_RNG -0x7400
79/** No client certification received from the client, but required by the authentication mode. */
80#define MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE -0x7480
81/** Client received an extended server hello containing an unsupported extension */
82#define MBEDTLS_ERR_SSL_UNSUPPORTED_EXTENSION -0x7500
83/** No ALPN protocols supported that the client advertises */
84#define MBEDTLS_ERR_SSL_NO_APPLICATION_PROTOCOL -0x7580
85/** The own private key or pre-shared key is not set, but needed. */
86#define MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED -0x7600
87/** No CA Chain is set, but required to operate. */
88#define MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED -0x7680
89/** An unexpected message was received from our peer. */
90#define MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE -0x7700
91/** A fatal alert message was received from our peer. */
92#define MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE -0x7780
93/** No server could be identified matching the client's SNI. */
94#define MBEDTLS_ERR_SSL_UNRECOGNIZED_NAME -0x7800
95/** The peer notified us that the connection is going to be closed. */
96#define MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY -0x7880
Hanno Becker90d59dd2021-06-24 11:17:13 +010097/* Error space gap */
Hanno Beckerc3411d42021-06-24 11:09:00 +010098/* Error space gap */
Gilles Peskined2971572021-07-26 18:48:10 +020099/** Processing of the Certificate handshake message failed. */
100#define MBEDTLS_ERR_SSL_BAD_CERTIFICATE -0x7A00
Hanno Becker5697af02021-06-24 10:33:51 +0100101/* Error space gap */
Hanno Beckercbc8f6f2021-06-24 10:32:31 +0100102/* Error space gap */
Hanno Becker029cc2f2021-06-24 10:09:50 +0100103/* Error space gap */
Hanno Becker666b5b42021-06-24 10:13:31 +0100104/* Error space gap */
Hanno Beckerb24e74b2021-06-24 09:52:01 +0100105/* Error space gap */
Hanno Beckerd3eec782021-06-24 10:21:46 +0100106/* Error space gap */
Hanno Beckerd934a2a2021-06-24 10:23:45 +0100107/* Error space gap */
Hanno Beckerd2002962021-06-24 10:25:40 +0100108/* Error space gap */
Hanno Beckera0ca87e2021-06-24 10:27:37 +0100109/* Error space gap */
Gilles Peskined2971572021-07-26 18:48:10 +0200110/** Memory allocation failed */
111#define MBEDTLS_ERR_SSL_ALLOC_FAILED -0x7F00
112/** Hardware acceleration function returned with error */
113#define MBEDTLS_ERR_SSL_HW_ACCEL_FAILED -0x7F80
114/** Hardware acceleration function skipped / left alone data */
115#define MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH -0x6F80
116/** Handshake protocol not within min/max boundaries */
117#define MBEDTLS_ERR_SSL_BAD_PROTOCOL_VERSION -0x6E80
118/** The handshake negotiation failed. */
119#define MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE -0x6E00
120/** Session ticket has expired. */
121#define MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED -0x6D80
122/** Public key type mismatch (eg, asked for RSA key exchange and presented EC key) */
123#define MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH -0x6D00
124/** Unknown identity received (eg, PSK identity) */
125#define MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY -0x6C80
126/** Internal error (eg, unexpected failure in lower-level module) */
127#define MBEDTLS_ERR_SSL_INTERNAL_ERROR -0x6C00
128/** A counter would wrap (eg, too many messages exchanged). */
129#define MBEDTLS_ERR_SSL_COUNTER_WRAPPING -0x6B80
130/** Unexpected message at ServerHello in renegotiation. */
131#define MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO -0x6B00
132/** DTLS client must retry for hello verification */
133#define MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED -0x6A80
134/** A buffer is too small to receive or write a message */
135#define MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL -0x6A00
Dave Rodgman096c4112021-06-29 09:52:06 +0100136/* Error space gap */
Gilles Peskined2971572021-07-26 18:48:10 +0200137/** No data of requested type currently available on underlying transport. */
138#define MBEDTLS_ERR_SSL_WANT_READ -0x6900
139/** Connection requires a write call. */
140#define MBEDTLS_ERR_SSL_WANT_WRITE -0x6880
141/** The operation timed out. */
142#define MBEDTLS_ERR_SSL_TIMEOUT -0x6800
143/** The client initiated a reconnect from the same port. */
144#define MBEDTLS_ERR_SSL_CLIENT_RECONNECT -0x6780
145/** Record header looks valid but is not expected. */
146#define MBEDTLS_ERR_SSL_UNEXPECTED_RECORD -0x6700
147/** The alert message received indicates a non-fatal error. */
148#define MBEDTLS_ERR_SSL_NON_FATAL -0x6680
149/** A field in a message was incorrect or inconsistent with other fields. */
150#define MBEDTLS_ERR_SSL_ILLEGAL_PARAMETER -0x6600
151/** Internal-only message signaling that further message-processing should be done */
152#define MBEDTLS_ERR_SSL_CONTINUE_PROCESSING -0x6580
153/** The asynchronous operation is not completed yet. */
154#define MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS -0x6500
155/** Internal-only message signaling that a message arrived early. */
156#define MBEDTLS_ERR_SSL_EARLY_MESSAGE -0x6480
Dave Rodgmanc628fc92021-06-29 14:32:46 +0100157/* Error space gap */
158/* Error space gap */
159/* Error space gap */
160/* Error space gap */
161/* Error space gap */
162/* Error space gap */
163/* Error space gap */
164/* Error space gap */
Gilles Peskined2971572021-07-26 18:48:10 +0200165/** An encrypted DTLS-frame with an unexpected CID was received. */
166#define MBEDTLS_ERR_SSL_UNEXPECTED_CID -0x6000
167/** An operation failed due to an unexpected version or configuration. */
168#define MBEDTLS_ERR_SSL_VERSION_MISMATCH -0x5F00
169/** Invalid value in SSL config */
170#define MBEDTLS_ERR_SSL_BAD_CONFIG -0x5E80
Paul Bakker5121ce52009-01-03 21:22:43 +0000171
172/*
173 * Various constants
174 */
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +0100175
176/* These are the high an low bytes of ProtocolVersion as defined by:
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +0100177 * - RFC 5246: ProtocolVersion version = { 3, 3 }; // TLS v1.2
178 * - RFC 8446: see section 4.2.1
179 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200180#define MBEDTLS_SSL_MAJOR_VERSION_3 3
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200181#define MBEDTLS_SSL_MINOR_VERSION_3 3 /*!< TLS v1.2 */
Hanno Becker2ab47dc2020-05-04 12:19:12 +0100182#define MBEDTLS_SSL_MINOR_VERSION_4 4 /*!< TLS v1.3 (experimental) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200184#define MBEDTLS_SSL_TRANSPORT_STREAM 0 /*!< TLS */
185#define MBEDTLS_SSL_TRANSPORT_DATAGRAM 1 /*!< DTLS */
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +0100186
Simon Butcher9f812312015-09-28 19:22:33 +0100187#define MBEDTLS_SSL_MAX_HOST_NAME_LEN 255 /*!< Maximum host name defined in RFC 1035 */
Ronald Cron8216dd32020-04-23 16:41:44 +0200188#define MBEDTLS_SSL_MAX_ALPN_NAME_LEN 255 /*!< Maximum size in bytes of a protocol name in alpn ext., RFC 7301 */
189
190#define MBEDTLS_SSL_MAX_ALPN_LIST_LEN 65535 /*!< Maximum size in bytes of list in alpn ext., RFC 7301 */
Simon Butcher89f77622015-09-27 22:50:49 +0100191
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200192/* RFC 6066 section 4, see also mfl_code_to_length in ssl_tls.c
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200193 * NONE must be zero so that memset()ing structure to zero works */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200194#define MBEDTLS_SSL_MAX_FRAG_LEN_NONE 0 /*!< don't use this extension */
195#define MBEDTLS_SSL_MAX_FRAG_LEN_512 1 /*!< MaxFragmentLength 2^9 */
196#define MBEDTLS_SSL_MAX_FRAG_LEN_1024 2 /*!< MaxFragmentLength 2^10 */
197#define MBEDTLS_SSL_MAX_FRAG_LEN_2048 3 /*!< MaxFragmentLength 2^11 */
198#define MBEDTLS_SSL_MAX_FRAG_LEN_4096 4 /*!< MaxFragmentLength 2^12 */
199#define MBEDTLS_SSL_MAX_FRAG_LEN_INVALID 5 /*!< first invalid value */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +0200200
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200201#define MBEDTLS_SSL_IS_CLIENT 0
202#define MBEDTLS_SSL_IS_SERVER 1
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +0200203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200204#define MBEDTLS_SSL_EXTENDED_MS_DISABLED 0
205#define MBEDTLS_SSL_EXTENDED_MS_ENABLED 1
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200206
Hanno Becker019f4b52019-04-09 15:12:56 +0100207#define MBEDTLS_SSL_CID_DISABLED 0
208#define MBEDTLS_SSL_CID_ENABLED 1
209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200210#define MBEDTLS_SSL_ETM_DISABLED 0
211#define MBEDTLS_SSL_ETM_ENABLED 1
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200213#define MBEDTLS_SSL_COMPRESS_NULL 0
Paul Bakker5121ce52009-01-03 21:22:43 +0000214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200215#define MBEDTLS_SSL_VERIFY_NONE 0
216#define MBEDTLS_SSL_VERIFY_OPTIONAL 1
217#define MBEDTLS_SSL_VERIFY_REQUIRED 2
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +0200218#define MBEDTLS_SSL_VERIFY_UNSET 3 /* Used only for sni_authmode */
Paul Bakker5121ce52009-01-03 21:22:43 +0000219
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200220#define MBEDTLS_SSL_LEGACY_RENEGOTIATION 0
221#define MBEDTLS_SSL_SECURE_RENEGOTIATION 1
Paul Bakker48916f92012-09-16 19:57:18 +0000222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200223#define MBEDTLS_SSL_RENEGOTIATION_DISABLED 0
224#define MBEDTLS_SSL_RENEGOTIATION_ENABLED 1
Paul Bakker48916f92012-09-16 19:57:18 +0000225
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200226#define MBEDTLS_SSL_ANTI_REPLAY_DISABLED 0
227#define MBEDTLS_SSL_ANTI_REPLAY_ENABLED 1
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +0200228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200229#define MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED -1
230#define MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT 16
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +0200231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200232#define MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION 0
233#define MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION 1
234#define MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE 2
Paul Bakker48916f92012-09-16 19:57:18 +0000235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200236#define MBEDTLS_SSL_TRUNC_HMAC_DISABLED 0
237#define MBEDTLS_SSL_TRUNC_HMAC_ENABLED 1
238#define MBEDTLS_SSL_TRUNCATED_HMAC_LEN 10 /* 80 bits, rfc 6066 section 7 */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +0200239
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200240#define MBEDTLS_SSL_SESSION_TICKETS_DISABLED 0
241#define MBEDTLS_SSL_SESSION_TICKETS_ENABLED 1
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200242
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +0200243#define MBEDTLS_SSL_PRESET_DEFAULT 0
244#define MBEDTLS_SSL_PRESET_SUITEB 2
245
Janos Follath088ce432017-04-10 12:42:31 +0100246#define MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED 1
247#define MBEDTLS_SSL_CERT_REQ_CA_LIST_DISABLED 0
248
Ron Eldor591f1622018-01-22 12:30:04 +0200249#define MBEDTLS_SSL_DTLS_SRTP_MKI_UNSUPPORTED 0
250#define MBEDTLS_SSL_DTLS_SRTP_MKI_SUPPORTED 1
251
TRodziewicz3946f792021-06-14 12:11:18 +0200252#define MBEDTLS_SSL_SRV_CIPHERSUITE_ORDER_CLIENT 1
253#define MBEDTLS_SSL_SRV_CIPHERSUITE_ORDER_SERVER 0
TRodziewicz8476f2f2021-06-02 14:34:47 +0200254
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200255/*
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200256 * Default range for DTLS retransmission timer value, in milliseconds.
257 * RFC 6347 4.2.4.1 says from 1 second to 60 seconds.
258 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200259#define MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN 1000
260#define MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX 60000
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200261
Paul Bakker088c5c52014-04-25 11:11:10 +0200262/**
263 * \name SECTION: Module settings
264 *
265 * The configuration options you can set for this module are in this section.
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200266 * Either change them in mbedtls_config.h or define them on the compiler command line.
Paul Bakker088c5c52014-04-25 11:11:10 +0200267 * \{
268 */
269
Paul Bakker9bcf16c2013-06-24 19:31:17 +0200270/*
Angus Grattond8213d02016-05-25 20:56:48 +1000271 * Maximum fragment length in bytes,
Manuel Pégourié-Gonnardbb838442015-08-31 12:46:01 +0200272 * determines the size of each of the two internal I/O buffers.
273 *
Paul Bakker9bcf16c2013-06-24 19:31:17 +0200274 * Note: the RFC defines the default size of SSL / TLS messages. If you
275 * change the value here, other clients / servers may not be able to
276 * communicate with you anymore. Only change this value if you control
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200277 * both sides of the connection and have it reduced at both sides, or
278 * if you're using the Max Fragment Length extension and you know all your
279 * peers are using it too!
Paul Bakker9bcf16c2013-06-24 19:31:17 +0200280 */
Angus Grattond8213d02016-05-25 20:56:48 +1000281#if !defined(MBEDTLS_SSL_IN_CONTENT_LEN)
David Horstmann95d516f2021-05-04 18:36:56 +0100282#define MBEDTLS_SSL_IN_CONTENT_LEN 16384
Angus Grattond8213d02016-05-25 20:56:48 +1000283#endif
284
285#if !defined(MBEDTLS_SSL_OUT_CONTENT_LEN)
David Horstmann95d516f2021-05-04 18:36:56 +0100286#define MBEDTLS_SSL_OUT_CONTENT_LEN 16384
Angus Grattond8213d02016-05-25 20:56:48 +1000287#endif
288
Hanno Becker28007512018-08-28 09:46:44 +0100289/*
290 * Maximum number of heap-allocated bytes for the purpose of
291 * DTLS handshake message reassembly and future message buffering.
292 */
Hanno Beckere0b150f2018-08-21 15:51:03 +0100293#if !defined(MBEDTLS_SSL_DTLS_MAX_BUFFERING)
Hanno Becker28007512018-08-28 09:46:44 +0100294#define MBEDTLS_SSL_DTLS_MAX_BUFFERING 32768
Hanno Beckere0b150f2018-08-21 15:51:03 +0100295#endif
296
Hanno Becker019f4b52019-04-09 15:12:56 +0100297/*
298 * Maximum length of CIDs for incoming and outgoing messages.
299 */
300#if !defined(MBEDTLS_SSL_CID_IN_LEN_MAX)
Hanno Becker08cbc0c2019-05-15 10:09:15 +0100301#define MBEDTLS_SSL_CID_IN_LEN_MAX 32
Hanno Becker019f4b52019-04-09 15:12:56 +0100302#endif
303
304#if !defined(MBEDTLS_SSL_CID_OUT_LEN_MAX)
305#define MBEDTLS_SSL_CID_OUT_LEN_MAX 32
306#endif
307
TRodziewicze8dd7092021-05-12 14:19:11 +0200308#if !defined(MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY)
309#define MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY 16
Hanno Becker13996922020-05-28 16:15:19 +0100310#endif
311
Paul Bakker088c5c52014-04-25 11:11:10 +0200312/* \} name SECTION: Module settings */
Paul Bakker5121ce52009-01-03 21:22:43 +0000313
314/*
Manuel Pégourié-Gonnard61860192014-11-04 13:05:42 +0100315 * Length of the verify data for secure renegotiation
316 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200317#define MBEDTLS_SSL_VERIFY_DATA_MAX_LEN 12
Manuel Pégourié-Gonnard61860192014-11-04 13:05:42 +0100318
319/*
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200320 * Signaling ciphersuite values (SCSV)
321 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200322#define MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO 0xFF /**< renegotiation info ext */
Paul Bakker48916f92012-09-16 19:57:18 +0000323
Paul Bakker5121ce52009-01-03 21:22:43 +0000324/*
Paul Bakker1ef83d62012-04-11 12:09:53 +0000325 * Supported Signature and Hash algorithms (For TLS 1.2)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200326 * RFC 5246 section 7.4.1.4.1
Paul Bakker1ef83d62012-04-11 12:09:53 +0000327 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200328#define MBEDTLS_SSL_HASH_NONE 0
329#define MBEDTLS_SSL_HASH_MD5 1
330#define MBEDTLS_SSL_HASH_SHA1 2
331#define MBEDTLS_SSL_HASH_SHA224 3
332#define MBEDTLS_SSL_HASH_SHA256 4
333#define MBEDTLS_SSL_HASH_SHA384 5
334#define MBEDTLS_SSL_HASH_SHA512 6
Paul Bakker1ef83d62012-04-11 12:09:53 +0000335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200336#define MBEDTLS_SSL_SIG_ANON 0
337#define MBEDTLS_SSL_SIG_RSA 1
338#define MBEDTLS_SSL_SIG_ECDSA 3
Paul Bakker1ef83d62012-04-11 12:09:53 +0000339
340/*
Paul Bakker926af752012-11-23 13:38:07 +0100341 * Client Certificate Types
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200342 * RFC 5246 section 7.4.4 plus RFC 4492 section 5.5
Paul Bakker926af752012-11-23 13:38:07 +0100343 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200344#define MBEDTLS_SSL_CERT_TYPE_RSA_SIGN 1
345#define MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN 64
Paul Bakker926af752012-11-23 13:38:07 +0100346
347/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000348 * Message, alert and handshake types
349 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200350#define MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC 20
351#define MBEDTLS_SSL_MSG_ALERT 21
352#define MBEDTLS_SSL_MSG_HANDSHAKE 22
353#define MBEDTLS_SSL_MSG_APPLICATION_DATA 23
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100354#define MBEDTLS_SSL_MSG_CID 25
Paul Bakker5121ce52009-01-03 21:22:43 +0000355
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200356#define MBEDTLS_SSL_ALERT_LEVEL_WARNING 1
357#define MBEDTLS_SSL_ALERT_LEVEL_FATAL 2
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359#define MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY 0 /* 0x00 */
360#define MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE 10 /* 0x0A */
361#define MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC 20 /* 0x14 */
362#define MBEDTLS_SSL_ALERT_MSG_DECRYPTION_FAILED 21 /* 0x15 */
363#define MBEDTLS_SSL_ALERT_MSG_RECORD_OVERFLOW 22 /* 0x16 */
364#define MBEDTLS_SSL_ALERT_MSG_DECOMPRESSION_FAILURE 30 /* 0x1E */
365#define MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE 40 /* 0x28 */
366#define MBEDTLS_SSL_ALERT_MSG_NO_CERT 41 /* 0x29 */
367#define MBEDTLS_SSL_ALERT_MSG_BAD_CERT 42 /* 0x2A */
368#define MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT 43 /* 0x2B */
369#define MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED 44 /* 0x2C */
370#define MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED 45 /* 0x2D */
371#define MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN 46 /* 0x2E */
372#define MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER 47 /* 0x2F */
373#define MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA 48 /* 0x30 */
374#define MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED 49 /* 0x31 */
375#define MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR 50 /* 0x32 */
376#define MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR 51 /* 0x33 */
377#define MBEDTLS_SSL_ALERT_MSG_EXPORT_RESTRICTION 60 /* 0x3C */
378#define MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION 70 /* 0x46 */
379#define MBEDTLS_SSL_ALERT_MSG_INSUFFICIENT_SECURITY 71 /* 0x47 */
380#define MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR 80 /* 0x50 */
381#define MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK 86 /* 0x56 */
382#define MBEDTLS_SSL_ALERT_MSG_USER_CANCELED 90 /* 0x5A */
383#define MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION 100 /* 0x64 */
384#define MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT 110 /* 0x6E */
385#define MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME 112 /* 0x70 */
386#define MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY 115 /* 0x73 */
387#define MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL 120 /* 0x78 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200389#define MBEDTLS_SSL_HS_HELLO_REQUEST 0
390#define MBEDTLS_SSL_HS_CLIENT_HELLO 1
391#define MBEDTLS_SSL_HS_SERVER_HELLO 2
392#define MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST 3
393#define MBEDTLS_SSL_HS_NEW_SESSION_TICKET 4
394#define MBEDTLS_SSL_HS_CERTIFICATE 11
395#define MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE 12
396#define MBEDTLS_SSL_HS_CERTIFICATE_REQUEST 13
397#define MBEDTLS_SSL_HS_SERVER_HELLO_DONE 14
398#define MBEDTLS_SSL_HS_CERTIFICATE_VERIFY 15
399#define MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE 16
400#define MBEDTLS_SSL_HS_FINISHED 20
Paul Bakker5121ce52009-01-03 21:22:43 +0000401
402/*
403 * TLS extensions
404 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200405#define MBEDTLS_TLS_EXT_SERVERNAME 0
406#define MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME 0
Paul Bakker5121ce52009-01-03 21:22:43 +0000407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200408#define MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH 1
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200410#define MBEDTLS_TLS_EXT_TRUNCATED_HMAC 4
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200412#define MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES 10
413#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS 11
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200415#define MBEDTLS_TLS_EXT_SIG_ALG 13
Paul Bakker41c83d32013-03-20 14:39:14 +0100416
Johan Pascalb62bb512015-12-03 21:56:45 +0100417#define MBEDTLS_TLS_EXT_USE_SRTP 14
418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200419#define MBEDTLS_TLS_EXT_ALPN 16
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200420
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200421#define MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC 22 /* 0x16 */
422#define MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET 0x0017 /* 23 */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200424#define MBEDTLS_TLS_EXT_SESSION_TICKET 35
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200425
Hanno Becker0652bc52019-04-25 16:24:57 +0100426/* The value of the CID extension is still TBD as of
Hanno Beckerebcc9132019-05-15 10:26:32 +0100427 * draft-ietf-tls-dtls-connection-id-05
428 * (https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05) */
Hanno Becker064b7322019-05-03 12:42:13 +0100429#define MBEDTLS_TLS_EXT_CID 254 /* TBD */
Hanno Becker0652bc52019-04-25 16:24:57 +0100430
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200431#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP 256 /* experimental */
432
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200433#define MBEDTLS_TLS_EXT_RENEGOTIATION_INFO 0xFF01
Paul Bakker48916f92012-09-16 19:57:18 +0000434
Johan Pascalb62bb512015-12-03 21:56:45 +0100435/*
Paul Bakkered27a042013-04-18 22:46:23 +0200436 * Size defines
437 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200438#if !defined(MBEDTLS_PSK_MAX_LEN)
439#define MBEDTLS_PSK_MAX_LEN 32 /* 256 bits */
Paul Bakkered27a042013-04-18 22:46:23 +0200440#endif
441
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200442/* Dummy type used only for its size */
Manuel Pégourié-Gonnard160e3842015-05-27 20:27:06 +0200443union mbedtls_ssl_premaster_secret
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200444{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200445#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200446 unsigned char _pms_rsa[48]; /* RFC 5246 8.1.1 */
447#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200448#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
449 unsigned char _pms_dhm[MBEDTLS_MPI_MAX_SIZE]; /* RFC 5246 8.1.2 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200450#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200451#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
452 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
453 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
454 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
455 unsigned char _pms_ecdh[MBEDTLS_ECP_MAX_BYTES]; /* RFC 4492 5.10 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200456#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200457#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
458 unsigned char _pms_psk[4 + 2 * MBEDTLS_PSK_MAX_LEN]; /* RFC 4279 2 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200459#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
461 unsigned char _pms_dhe_psk[4 + MBEDTLS_MPI_MAX_SIZE
462 + MBEDTLS_PSK_MAX_LEN]; /* RFC 4279 3 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200463#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
465 unsigned char _pms_rsa_psk[52 + MBEDTLS_PSK_MAX_LEN]; /* RFC 4279 4 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200466#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200467#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
468 unsigned char _pms_ecdhe_psk[4 + MBEDTLS_ECP_MAX_BYTES
469 + MBEDTLS_PSK_MAX_LEN]; /* RFC 5489 2 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200470#endif
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200471#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
472 unsigned char _pms_ecjpake[32]; /* Thread spec: SHA-256 output */
473#endif
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200474};
475
Manuel Pégourié-Gonnard160e3842015-05-27 20:27:06 +0200476#define MBEDTLS_PREMASTER_SIZE sizeof( union mbedtls_ssl_premaster_secret )
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200477
Paul Bakker407a0da2013-06-27 14:29:21 +0200478#ifdef __cplusplus
479extern "C" {
480#endif
481
Paul Bakkered27a042013-04-18 22:46:23 +0200482/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000483 * SSL state machine
484 */
485typedef enum
486{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200487 MBEDTLS_SSL_HELLO_REQUEST,
488 MBEDTLS_SSL_CLIENT_HELLO,
489 MBEDTLS_SSL_SERVER_HELLO,
490 MBEDTLS_SSL_SERVER_CERTIFICATE,
491 MBEDTLS_SSL_SERVER_KEY_EXCHANGE,
492 MBEDTLS_SSL_CERTIFICATE_REQUEST,
493 MBEDTLS_SSL_SERVER_HELLO_DONE,
494 MBEDTLS_SSL_CLIENT_CERTIFICATE,
495 MBEDTLS_SSL_CLIENT_KEY_EXCHANGE,
496 MBEDTLS_SSL_CERTIFICATE_VERIFY,
497 MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC,
498 MBEDTLS_SSL_CLIENT_FINISHED,
499 MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC,
500 MBEDTLS_SSL_SERVER_FINISHED,
501 MBEDTLS_SSL_FLUSH_BUFFERS,
502 MBEDTLS_SSL_HANDSHAKE_WRAPUP,
503 MBEDTLS_SSL_HANDSHAKE_OVER,
504 MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET,
505 MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT,
Paul Bakker5121ce52009-01-03 21:22:43 +0000506}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200507mbedtls_ssl_states;
Paul Bakker5121ce52009-01-03 21:22:43 +0000508
Simon Butchere846b512016-03-01 17:31:49 +0000509/**
510 * \brief Callback type: send data on the network.
511 *
512 * \note That callback may be either blocking or non-blocking.
513 *
514 * \param ctx Context for the send callback (typically a file descriptor)
Simon Butcherd567a232016-03-09 20:19:21 +0000515 * \param buf Buffer holding the data to send
Simon Butchere846b512016-03-01 17:31:49 +0000516 * \param len Length of the data to send
517 *
518 * \return The callback must return the number of bytes sent if any,
519 * or a non-zero error code.
520 * If performing non-blocking I/O, \c MBEDTLS_ERR_SSL_WANT_WRITE
521 * must be returned when the operation would block.
522 *
Simon Butcherd567a232016-03-09 20:19:21 +0000523 * \note The callback is allowed to send fewer bytes than requested.
Simon Butchere846b512016-03-01 17:31:49 +0000524 * It must always return the number of bytes actually sent.
525 */
526typedef int mbedtls_ssl_send_t( void *ctx,
527 const unsigned char *buf,
528 size_t len );
529
530/**
531 * \brief Callback type: receive data from the network.
532 *
533 * \note That callback may be either blocking or non-blocking.
534 *
535 * \param ctx Context for the receive callback (typically a file
536 * descriptor)
537 * \param buf Buffer to write the received data to
538 * \param len Length of the receive buffer
539 *
540 * \return The callback must return the number of bytes received,
541 * or a non-zero error code.
542 * If performing non-blocking I/O, \c MBEDTLS_ERR_SSL_WANT_READ
543 * must be returned when the operation would block.
544 *
Simon Butcherd567a232016-03-09 20:19:21 +0000545 * \note The callback may receive fewer bytes than the length of the
Simon Butchere846b512016-03-01 17:31:49 +0000546 * buffer. It must always return the number of bytes actually
547 * received and written to the buffer.
548 */
549typedef int mbedtls_ssl_recv_t( void *ctx,
550 unsigned char *buf,
551 size_t len );
552
553/**
554 * \brief Callback type: receive data from the network, with timeout
555 *
556 * \note That callback must block until data is received, or the
557 * timeout delay expires, or the operation is interrupted by a
558 * signal.
559 *
560 * \param ctx Context for the receive callback (typically a file descriptor)
561 * \param buf Buffer to write the received data to
562 * \param len Length of the receive buffer
563 * \param timeout Maximum nomber of millisecondes to wait for data
Aaron Jonesd96e5262016-06-17 14:40:41 +0000564 * 0 means no timeout (potentially waiting forever)
Simon Butchere846b512016-03-01 17:31:49 +0000565 *
566 * \return The callback must return the number of bytes received,
567 * or a non-zero error code:
568 * \c MBEDTLS_ERR_SSL_TIMEOUT if the operation timed out,
569 * \c MBEDTLS_ERR_SSL_WANT_READ if interrupted by a signal.
570 *
Simon Butcherd567a232016-03-09 20:19:21 +0000571 * \note The callback may receive fewer bytes than the length of the
Simon Butchere846b512016-03-01 17:31:49 +0000572 * buffer. It must always return the number of bytes actually
573 * received and written to the buffer.
574 */
575typedef int mbedtls_ssl_recv_timeout_t( void *ctx,
576 unsigned char *buf,
577 size_t len,
578 uint32_t timeout );
579/**
580 * \brief Callback type: set a pair of timers/delays to watch
581 *
582 * \param ctx Context pointer
583 * \param int_ms Intermediate delay in milliseconds
584 * \param fin_ms Final delay in milliseconds
585 * 0 cancels the current timer.
586 *
587 * \note This callback must at least store the necessary information
588 * for the associated \c mbedtls_ssl_get_timer_t callback to
589 * return correct information.
590 *
591 * \note If using a event-driven style of programming, an event must
592 * be generated when the final delay is passed. The event must
593 * cause a call to \c mbedtls_ssl_handshake() with the proper
594 * SSL context to be scheduled. Care must be taken to ensure
595 * that at most one such call happens at a time.
596 *
597 * \note Only one timer at a time must be running. Calling this
598 * function while a timer is running must cancel it. Cancelled
599 * timers must not generate any event.
600 */
601typedef void mbedtls_ssl_set_timer_t( void * ctx,
602 uint32_t int_ms,
603 uint32_t fin_ms );
604
605/**
606 * \brief Callback type: get status of timers/delays
607 *
608 * \param ctx Context pointer
609 *
610 * \return This callback must return:
611 * -1 if cancelled (fin_ms == 0),
Aaron Jonesd96e5262016-06-17 14:40:41 +0000612 * 0 if none of the delays have passed,
613 * 1 if only the intermediate delay has passed,
614 * 2 if the final delay has passed.
Simon Butchere846b512016-03-01 17:31:49 +0000615 */
616typedef int mbedtls_ssl_get_timer_t( void * ctx );
617
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200618/* Defined below */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200619typedef struct mbedtls_ssl_session mbedtls_ssl_session;
620typedef struct mbedtls_ssl_context mbedtls_ssl_context;
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200621typedef struct mbedtls_ssl_config mbedtls_ssl_config;
622
Chris Jones3848e312021-03-11 16:17:59 +0000623/* Defined in library/ssl_misc.h */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200624typedef struct mbedtls_ssl_transform mbedtls_ssl_transform;
625typedef struct mbedtls_ssl_handshake_params mbedtls_ssl_handshake_params;
Hanno Becker7e5437a2017-04-28 17:15:26 +0100626typedef struct mbedtls_ssl_sig_hash_set_t mbedtls_ssl_sig_hash_set_t;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200627#if defined(MBEDTLS_X509_CRT_PARSE_C)
628typedef struct mbedtls_ssl_key_cert mbedtls_ssl_key_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200629#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200630#if defined(MBEDTLS_SSL_PROTO_DTLS)
631typedef struct mbedtls_ssl_flight_item mbedtls_ssl_flight_item;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200632#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000633
Hanno Becker02487852021-05-13 06:26:57 +0100634/**
635 * \brief Callback type: server-side session cache getter
636 *
637 * The session cache is logically a key value store, with
638 * keys being session IDs and values being instances of
639 * mbedtls_ssl_session.
640 *
641 * This callback retrieves an entry in this key-value store.
642 *
643 * \param data The address of the session cache structure to query.
644 * \param session_id The buffer holding the session ID to query.
645 * \param session_id_len The length of \p session_id in Bytes.
Hanno Becker0d05f402021-05-14 04:54:01 +0100646 * \param session The address of the session structure to populate.
647 * It is initialized with mbdtls_ssl_session_init(),
648 * and the callback must always leave it in a state
Hanno Becker9caed142021-05-14 14:57:13 +0100649 * where it can safely be freed via
Hanno Becker0d05f402021-05-14 04:54:01 +0100650 * mbedtls_ssl_session_free() independent of the
651 * return code of this function.
Hanno Becker02487852021-05-13 06:26:57 +0100652 *
653 * \return \c 0 on success
654 * \return A non-zero return value on failure.
Hanno Becker0d05f402021-05-14 04:54:01 +0100655 *
Hanno Becker02487852021-05-13 06:26:57 +0100656 */
Hanno Beckerccdaf6e2021-04-15 09:26:17 +0100657typedef int mbedtls_ssl_cache_get_t( void *data,
658 unsigned char const *session_id,
659 size_t session_id_len,
660 mbedtls_ssl_session *session );
Hanno Becker02487852021-05-13 06:26:57 +0100661/**
662 * \brief Callback type: server-side session cache setter
663 *
664 * The session cache is logically a key value store, with
665 * keys being session IDs and values being instances of
666 * mbedtls_ssl_session.
667 *
668 * This callback sets an entry in this key-value store.
669 *
670 * \param data The address of the session cache structure to modify.
671 * \param session_id The buffer holding the session ID to query.
672 * \param session_id_len The length of \p session_id in Bytes.
673 * \param session The address of the session to be stored in the
674 * session cache.
675 *
676 * \return \c 0 on success
677 * \return A non-zero return value on failure.
678 */
Hanno Beckerccdaf6e2021-04-15 09:26:17 +0100679typedef int mbedtls_ssl_cache_set_t( void *data,
680 unsigned char const *session_id,
681 size_t session_id_len,
682 const mbedtls_ssl_session *session );
Hanno Beckera637ff62021-04-15 08:42:48 +0100683
Gilles Peskineb74a1c72018-04-24 13:09:22 +0200684#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100685#if defined(MBEDTLS_X509_CRT_PARSE_C)
686/**
Gilles Peskinead28bf02018-04-26 00:19:16 +0200687 * \brief Callback type: start external signature operation.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100688 *
Gilles Peskinead28bf02018-04-26 00:19:16 +0200689 * This callback is called during an SSL handshake to start
690 * a signature decryption operation using an
Gilles Peskine2481a712018-04-26 07:28:44 +0200691 * external processor. The parameter \p cert contains
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100692 * the public key; it is up to the callback function to
Gilles Peskinead28bf02018-04-26 00:19:16 +0200693 * determine how to access the associated private key.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100694 *
Gilles Peskinead28bf02018-04-26 00:19:16 +0200695 * This function typically sends or enqueues a request, and
696 * does not wait for the operation to complete. This allows
697 * the handshake step to be non-blocking.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100698 *
Gilles Peskine6a8cb362018-04-30 11:54:14 +0200699 * The parameters \p ssl and \p cert are guaranteed to remain
700 * valid throughout the handshake. On the other hand, this
Gilles Peskine2481a712018-04-26 07:28:44 +0200701 * function must save the contents of \p hash if the value
702 * is needed for later processing, because the \p hash buffer
Gilles Peskinead28bf02018-04-26 00:19:16 +0200703 * is no longer valid after this function returns.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100704 *
Gilles Peskine1febfef2018-04-30 11:54:39 +0200705 * This function may call mbedtls_ssl_set_async_operation_data()
706 * to store an operation context for later retrieval
Gilles Peskineea5fab82018-04-30 13:57:45 +0200707 * by the resume or cancel callback.
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200708 *
Gilles Peskined3268832018-04-26 06:23:59 +0200709 * \note For RSA signatures, this function must produce output
710 * that is consistent with PKCS#1 v1.5 in the same way as
711 * mbedtls_rsa_pkcs1_sign(). Before the private key operation,
712 * apply the padding steps described in RFC 8017, section 9.2
713 * "EMSA-PKCS1-v1_5" as follows.
714 * - If \p md_alg is #MBEDTLS_MD_NONE, apply the PKCS#1 v1.5
715 * encoding, treating \p hash as the DigestInfo to be
716 * padded. In other words, apply EMSA-PKCS1-v1_5 starting
717 * from step 3, with `T = hash` and `tLen = hash_len`.
Gilles Peskine6a8cb362018-04-30 11:54:14 +0200718 * - If `md_alg != MBEDTLS_MD_NONE`, apply the PKCS#1 v1.5
Gilles Peskined3268832018-04-26 06:23:59 +0200719 * encoding, treating \p hash as the hash to be encoded and
720 * padded. In other words, apply EMSA-PKCS1-v1_5 starting
721 * from step 2, with `digestAlgorithm` obtained by calling
722 * mbedtls_oid_get_oid_by_md() on \p md_alg.
723 *
Gilles Peskine20deb012018-04-26 17:57:37 +0200724 * \note For ECDSA signatures, the output format is the DER encoding
725 * `Ecdsa-Sig-Value` defined in
726 * [RFC 4492 section 5.4](https://tools.ietf.org/html/rfc4492#section-5.4).
727 *
Gilles Peskinead28bf02018-04-26 00:19:16 +0200728 * \param ssl The SSL connection instance. It should not be
Gilles Peskine1febfef2018-04-30 11:54:39 +0200729 * modified other than via
730 * mbedtls_ssl_set_async_operation_data().
Gilles Peskinead28bf02018-04-26 00:19:16 +0200731 * \param cert Certificate containing the public key.
Gilles Peskine807d74a2018-04-30 10:30:49 +0200732 * In simple cases, this is one of the pointers passed to
Gilles Peskine20deb012018-04-26 17:57:37 +0200733 * mbedtls_ssl_conf_own_cert() when configuring the SSL
Gilles Peskine807d74a2018-04-30 10:30:49 +0200734 * connection. However, if other callbacks are used, this
735 * property may not hold. For example, if an SNI callback
736 * is registered with mbedtls_ssl_conf_sni(), then
737 * this callback determines what certificate is used.
Gilles Peskinead28bf02018-04-26 00:19:16 +0200738 * \param md_alg Hash algorithm.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100739 * \param hash Buffer containing the hash. This buffer is
740 * no longer valid when the function returns.
Gilles Peskinead28bf02018-04-26 00:19:16 +0200741 * \param hash_len Size of the \c hash buffer in bytes.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100742 *
Gilles Peskine2481a712018-04-26 07:28:44 +0200743 * \return 0 if the operation was started successfully and the SSL
744 * stack should call the resume callback immediately.
745 * \return #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS if the operation
746 * was started successfully and the SSL stack should return
747 * immediately without calling the resume callback yet.
748 * \return #MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH if the external
749 * processor does not support this key. The SSL stack will
750 * use the private key object instead.
751 * \return Any other error indicates a fatal failure and is
Gilles Peskineac5e8a32018-04-26 11:50:07 +0200752 * propagated up the call chain. The callback should
753 * use \c MBEDTLS_ERR_PK_xxx error codes, and <b>must not</b>
754 * use \c MBEDTLS_ERR_SSL_xxx error codes except as
Gilles Peskine9ceae8b2018-04-30 16:37:03 +0200755 * directed in the documentation of this callback.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100756 */
Gilles Peskine8f97af72018-04-26 11:46:10 +0200757typedef int mbedtls_ssl_async_sign_t( mbedtls_ssl_context *ssl,
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100758 mbedtls_x509_crt *cert,
759 mbedtls_md_type_t md_alg,
760 const unsigned char *hash,
761 size_t hash_len );
762
763/**
Gilles Peskinead28bf02018-04-26 00:19:16 +0200764 * \brief Callback type: start external decryption operation.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100765 *
Gilles Peskinead28bf02018-04-26 00:19:16 +0200766 * This callback is called during an SSL handshake to start
767 * an RSA decryption operation using an
Gilles Peskine2481a712018-04-26 07:28:44 +0200768 * external processor. The parameter \p cert contains
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100769 * the public key; it is up to the callback function to
Gilles Peskinead28bf02018-04-26 00:19:16 +0200770 * determine how to access the associated private key.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100771 *
Gilles Peskinead28bf02018-04-26 00:19:16 +0200772 * This function typically sends or enqueues a request, and
773 * does not wait for the operation to complete. This allows
774 * the handshake step to be non-blocking.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100775 *
Gilles Peskine6a8cb362018-04-30 11:54:14 +0200776 * The parameters \p ssl and \p cert are guaranteed to remain
777 * valid throughout the handshake. On the other hand, this
Gilles Peskine2481a712018-04-26 07:28:44 +0200778 * function must save the contents of \p input if the value
779 * is needed for later processing, because the \p input buffer
Gilles Peskinead28bf02018-04-26 00:19:16 +0200780 * is no longer valid after this function returns.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100781 *
Gilles Peskine1febfef2018-04-30 11:54:39 +0200782 * This function may call mbedtls_ssl_set_async_operation_data()
783 * to store an operation context for later retrieval
Gilles Peskineea5fab82018-04-30 13:57:45 +0200784 * by the resume or cancel callback.
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200785 *
Gilles Peskine20deb012018-04-26 17:57:37 +0200786 * \warning RSA decryption as used in TLS is subject to a potential
787 * timing side channel attack first discovered by Bleichenbacher
788 * in 1998. This attack can be remotely exploitable
789 * in practice. To avoid this attack, you must ensure that
790 * if the callback performs an RSA decryption, the time it
791 * takes to execute and return the result does not depend
792 * on whether the RSA decryption succeeded or reported
793 * invalid padding.
794 *
Gilles Peskinead28bf02018-04-26 00:19:16 +0200795 * \param ssl The SSL connection instance. It should not be
Gilles Peskine1febfef2018-04-30 11:54:39 +0200796 * modified other than via
797 * mbedtls_ssl_set_async_operation_data().
Gilles Peskinead28bf02018-04-26 00:19:16 +0200798 * \param cert Certificate containing the public key.
Gilles Peskine807d74a2018-04-30 10:30:49 +0200799 * In simple cases, this is one of the pointers passed to
Gilles Peskine20deb012018-04-26 17:57:37 +0200800 * mbedtls_ssl_conf_own_cert() when configuring the SSL
Gilles Peskine807d74a2018-04-30 10:30:49 +0200801 * connection. However, if other callbacks are used, this
802 * property may not hold. For example, if an SNI callback
803 * is registered with mbedtls_ssl_conf_sni(), then
804 * this callback determines what certificate is used.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100805 * \param input Buffer containing the input ciphertext. This buffer
806 * is no longer valid when the function returns.
Gilles Peskine2481a712018-04-26 07:28:44 +0200807 * \param input_len Size of the \p input buffer in bytes.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100808 *
Gilles Peskine2481a712018-04-26 07:28:44 +0200809 * \return 0 if the operation was started successfully and the SSL
810 * stack should call the resume callback immediately.
811 * \return #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS if the operation
812 * was started successfully and the SSL stack should return
813 * immediately without calling the resume callback yet.
814 * \return #MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH if the external
815 * processor does not support this key. The SSL stack will
816 * use the private key object instead.
817 * \return Any other error indicates a fatal failure and is
Gilles Peskineac5e8a32018-04-26 11:50:07 +0200818 * propagated up the call chain. The callback should
819 * use \c MBEDTLS_ERR_PK_xxx error codes, and <b>must not</b>
820 * use \c MBEDTLS_ERR_SSL_xxx error codes except as
Gilles Peskine9ceae8b2018-04-30 16:37:03 +0200821 * directed in the documentation of this callback.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100822 */
Gilles Peskine8f97af72018-04-26 11:46:10 +0200823typedef int mbedtls_ssl_async_decrypt_t( mbedtls_ssl_context *ssl,
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100824 mbedtls_x509_crt *cert,
825 const unsigned char *input,
826 size_t input_len );
827#endif /* MBEDTLS_X509_CRT_PARSE_C */
828
829/**
Gilles Peskinead28bf02018-04-26 00:19:16 +0200830 * \brief Callback type: resume external operation.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100831 *
Gilles Peskinead28bf02018-04-26 00:19:16 +0200832 * This callback is called during an SSL handshake to resume
833 * an external operation started by the
Gilles Peskine2481a712018-04-26 07:28:44 +0200834 * ::mbedtls_ssl_async_sign_t or
835 * ::mbedtls_ssl_async_decrypt_t callback.
Gilles Peskinead28bf02018-04-26 00:19:16 +0200836 *
837 * This function typically checks the status of a pending
838 * request or causes the request queue to make progress, and
839 * does not wait for the operation to complete. This allows
840 * the handshake step to be non-blocking.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100841 *
Gilles Peskine1febfef2018-04-30 11:54:39 +0200842 * This function may call mbedtls_ssl_get_async_operation_data()
843 * to retrieve an operation context set by the start callback.
844 * It may call mbedtls_ssl_set_async_operation_data() to modify
845 * this context.
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200846 *
Gilles Peskineea5fab82018-04-30 13:57:45 +0200847 * Note that when this function returns a status other than
848 * #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS, it must free any
849 * resources associated with the operation.
850 *
Gilles Peskinead28bf02018-04-26 00:19:16 +0200851 * \param ssl The SSL connection instance. It should not be
Gilles Peskine1febfef2018-04-30 11:54:39 +0200852 * modified other than via
853 * mbedtls_ssl_set_async_operation_data().
Gilles Peskinead28bf02018-04-26 00:19:16 +0200854 * \param output Buffer containing the output (signature or decrypted
855 * data) on success.
Gilles Peskine2481a712018-04-26 07:28:44 +0200856 * \param output_len On success, number of bytes written to \p output.
857 * \param output_size Size of the \p output buffer in bytes.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100858 *
Gilles Peskine2481a712018-04-26 07:28:44 +0200859 * \return 0 if output of the operation is available in the
860 * \p output buffer.
861 * \return #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS if the operation
862 * is still in progress. Subsequent requests for progress
863 * on the SSL connection will call the resume callback
864 * again.
865 * \return Any other error means that the operation is aborted.
Gilles Peskineac5e8a32018-04-26 11:50:07 +0200866 * The SSL handshake is aborted. The callback should
867 * use \c MBEDTLS_ERR_PK_xxx error codes, and <b>must not</b>
868 * use \c MBEDTLS_ERR_SSL_xxx error codes except as
Gilles Peskine9ceae8b2018-04-30 16:37:03 +0200869 * directed in the documentation of this callback.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100870 */
Gilles Peskine8f97af72018-04-26 11:46:10 +0200871typedef int mbedtls_ssl_async_resume_t( mbedtls_ssl_context *ssl,
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100872 unsigned char *output,
873 size_t *output_len,
874 size_t output_size );
875
876/**
Gilles Peskinead28bf02018-04-26 00:19:16 +0200877 * \brief Callback type: cancel external operation.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100878 *
Gilles Peskinead28bf02018-04-26 00:19:16 +0200879 * This callback is called if an SSL connection is closed
Gilles Peskineea5fab82018-04-30 13:57:45 +0200880 * while an asynchronous operation is in progress. Note that
881 * this callback is not called if the
882 * ::mbedtls_ssl_async_resume_t callback has run and has
883 * returned a value other than
884 * #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS, since in that case
885 * the asynchronous operation has already completed.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100886 *
Gilles Peskine1febfef2018-04-30 11:54:39 +0200887 * This function may call mbedtls_ssl_get_async_operation_data()
888 * to retrieve an operation context set by the start callback.
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200889 *
Gilles Peskinead28bf02018-04-26 00:19:16 +0200890 * \param ssl The SSL connection instance. It should not be
891 * modified.
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100892 */
Gilles Peskine8f97af72018-04-26 11:46:10 +0200893typedef void mbedtls_ssl_async_cancel_t( mbedtls_ssl_context *ssl );
Gilles Peskineb74a1c72018-04-24 13:09:22 +0200894#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Paul Bakker5121ce52009-01-03 21:22:43 +0000895
Gilles Peskineeccd8882020-03-10 12:19:08 +0100896#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED) && \
Hanno Beckerfe4ef0c2019-02-26 11:43:09 +0000897 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker9198ad12019-02-05 17:00:50 +0000898#define MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN 48
899#if defined(MBEDTLS_SHA256_C)
900#define MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE MBEDTLS_MD_SHA256
901#define MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN 32
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +0200902#elif defined(MBEDTLS_SHA384_C)
Hanno Becker9198ad12019-02-05 17:00:50 +0000903#define MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE MBEDTLS_MD_SHA384
904#define MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN 48
905#elif defined(MBEDTLS_SHA1_C)
906#define MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE MBEDTLS_MD_SHA1
907#define MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN 20
908#else
Hanno Beckerfe4ef0c2019-02-26 11:43:09 +0000909/* This is already checked in check_config.h, but be sure. */
Hanno Becker9198ad12019-02-05 17:00:50 +0000910#error "Bad configuration - need SHA-1, SHA-256 or SHA-512 enabled to compute digest of peer CRT."
911#endif
Gilles Peskineeccd8882020-03-10 12:19:08 +0100912#endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED &&
Hanno Beckerfe4ef0c2019-02-26 11:43:09 +0000913 !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker9198ad12019-02-05 17:00:50 +0000914
Johan Pascalb62bb512015-12-03 21:56:45 +0100915#if defined(MBEDTLS_SSL_DTLS_SRTP)
Ron Eldor3adb9922017-12-21 10:15:08 +0200916
Johan Pascal85269572020-08-25 10:01:54 +0200917#define MBEDTLS_TLS_SRTP_MAX_MKI_LENGTH 255
Johan Pascalaae4d222020-09-22 21:21:39 +0200918#define MBEDTLS_TLS_SRTP_MAX_PROFILE_LIST_LENGTH 4
Johan Pascalb62bb512015-12-03 21:56:45 +0100919/*
Johan Pascal43f94902020-09-22 12:25:52 +0200920 * For code readability use a typedef for DTLS-SRTP profiles
Johan Pascal76fdf1d2020-10-22 23:31:00 +0200921 *
922 * Use_srtp extension protection profiles values as defined in
923 * http://www.iana.org/assignments/srtp-protection/srtp-protection.xhtml
924 *
925 * Reminder: if this list is expanded mbedtls_ssl_check_srtp_profile_value
926 * must be updated too.
Johan Pascalb62bb512015-12-03 21:56:45 +0100927 */
Johan Pascal76fdf1d2020-10-22 23:31:00 +0200928#define MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80 ( (uint16_t) 0x0001)
929#define MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32 ( (uint16_t) 0x0002)
930#define MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80 ( (uint16_t) 0x0005)
931#define MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32 ( (uint16_t) 0x0006)
932/* This one is not iana defined, but for code readability. */
933#define MBEDTLS_TLS_SRTP_UNSET ( (uint16_t) 0x0000)
934
Johan Pascal43f94902020-09-22 12:25:52 +0200935typedef uint16_t mbedtls_ssl_srtp_profile;
Ron Eldor311b95a2018-07-08 08:50:31 +0300936
Ron Eldor3adb9922017-12-21 10:15:08 +0200937typedef struct mbedtls_dtls_srtp_info_t
938{
Johan Pascal9bc97ca2020-09-21 23:44:45 +0200939 /*! The SRTP profile that was negotiated. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200940 mbedtls_ssl_srtp_profile MBEDTLS_PRIVATE(chosen_dtls_srtp_profile);
Johan Pascalf6417ec2020-09-22 15:15:19 +0200941 /*! The length of mki_value. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200942 uint16_t MBEDTLS_PRIVATE(mki_len);
Johan Pascal9bc97ca2020-09-21 23:44:45 +0200943 /*! The mki_value used, with max size of 256 bytes. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200944 unsigned char MBEDTLS_PRIVATE(mki_value)[MBEDTLS_TLS_SRTP_MAX_MKI_LENGTH];
Ron Eldor349877e2018-03-29 18:35:09 +0300945}
946mbedtls_dtls_srtp_info;
Ron Eldor3adb9922017-12-21 10:15:08 +0200947
Johan Pascalb62bb512015-12-03 21:56:45 +0100948#endif /* MBEDTLS_SSL_DTLS_SRTP */
949
Paul Bakker5121ce52009-01-03 21:22:43 +0000950/*
Paul Bakker0a597072012-09-25 21:55:46 +0000951 * This structure is used for storing current session data.
Manuel Pégourié-Gonnard7b3a8872019-05-24 09:48:05 +0200952 *
953 * Note: when changing this definition, we need to check and update:
954 * - in tests/suites/test_suite_ssl.function:
Manuel Pégourié-Gonnard686adb42019-06-03 09:55:16 +0200955 * ssl_populate_session() and ssl_serialize_session_save_load()
Manuel Pégourié-Gonnard7b3a8872019-05-24 09:48:05 +0200956 * - in library/ssl_tls.c:
957 * mbedtls_ssl_session_init() and mbedtls_ssl_session_free()
958 * mbedtls_ssl_session_save() and ssl_session_load()
959 * ssl_session_copy()
Paul Bakker5121ce52009-01-03 21:22:43 +0000960 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200961struct mbedtls_ssl_session
Paul Bakker5121ce52009-01-03 21:22:43 +0000962{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963#if defined(MBEDTLS_HAVE_TIME)
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200964 mbedtls_time_t MBEDTLS_PRIVATE(start); /*!< starting time */
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200965#endif
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200966 int MBEDTLS_PRIVATE(ciphersuite); /*!< chosen ciphersuite */
967 int MBEDTLS_PRIVATE(compression); /*!< chosen compression */
968 size_t MBEDTLS_PRIVATE(id_len); /*!< session id length */
969 unsigned char MBEDTLS_PRIVATE(id)[32]; /*!< session identifier */
970 unsigned char MBEDTLS_PRIVATE(master)[48]; /*!< the master secret */
Paul Bakkered27a042013-04-18 22:46:23 +0200971
Hanno Becker95832d82021-07-22 09:44:53 +0100972 unsigned char MBEDTLS_PRIVATE(exported);
Hanno Beckere810bbc2021-05-14 16:01:05 +0100973
Hanno Becker57723132021-08-01 19:40:44 +0100974 /* This field is temporarily duplicated with mbedtls_ssl_context.minor_ver.
975 * Once runtime negotiation of TLS 1.2 and TLS 1.3 is implemented, it needs
976 * to be studied whether one of them can be removed. */
Hanno Beckerfadbdbb2021-07-23 06:25:48 +0100977 unsigned char MBEDTLS_PRIVATE(minor_ver); /*!< The TLS version used in the session. */
978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200979#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerabe6f662019-02-07 13:29:55 +0000980#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200981 mbedtls_x509_crt *MBEDTLS_PRIVATE(peer_cert); /*!< peer X.509 cert chain */
Hanno Beckerabe6f662019-02-07 13:29:55 +0000982#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker9198ad12019-02-05 17:00:50 +0000983 /*! The digest of the peer's end-CRT. This must be kept to detect CRT
984 * changes during renegotiation, mitigating the triple handshake attack. */
Mateusz Starzyk2abe51c2021-06-07 11:08:01 +0200985 unsigned char *MBEDTLS_PRIVATE(peer_cert_digest);
986 size_t MBEDTLS_PRIVATE(peer_cert_digest_len);
987 mbedtls_md_type_t MBEDTLS_PRIVATE(peer_cert_digest_type);
Hanno Beckerabe6f662019-02-07 13:29:55 +0000988#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200989#endif /* MBEDTLS_X509_CRT_PARSE_C */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200990 uint32_t MBEDTLS_PRIVATE(verify_result); /*!< verification result */
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200991
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200992#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200993 unsigned char *MBEDTLS_PRIVATE(ticket); /*!< RFC 5077 session ticket */
994 size_t MBEDTLS_PRIVATE(ticket_len); /*!< session ticket length */
995 uint32_t MBEDTLS_PRIVATE(ticket_lifetime); /*!< ticket lifetime hint */
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200996#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +0200997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200999 unsigned char MBEDTLS_PRIVATE(mfl_code); /*!< MaxFragmentLength negotiated by peer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001000#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker05decb22013-08-15 13:33:48 +02001001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001003 int MBEDTLS_PRIVATE(encrypt_then_mac); /*!< flag for EtM activation */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001004#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001005};
1006
Hanno Becker457d6162021-05-24 10:27:39 +01001007/*
1008 * Identifiers for PRFs used in various versions of TLS.
1009 */
1010typedef enum
1011{
1012 MBEDTLS_SSL_TLS_PRF_NONE,
Hanno Becker457d6162021-05-24 10:27:39 +01001013 MBEDTLS_SSL_TLS_PRF_SHA384,
1014 MBEDTLS_SSL_TLS_PRF_SHA256,
1015 MBEDTLS_SSL_HKDF_EXPAND_SHA384,
1016 MBEDTLS_SSL_HKDF_EXPAND_SHA256
1017}
1018mbedtls_tls_prf_types;
1019
1020#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1021typedef enum
1022{
1023 MBEDTLS_SSL_KEY_EXPORT_TLS12_MASTER_SECRET = 0,
1024#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
1025 MBEDTLS_SSL_KEY_EXPORT_TLS13_CLIENT_EARLY_SECRET,
1026 MBEDTLS_SSL_KEY_EXPORT_TLS13_EARLY_EXPORTER_SECRET,
1027 MBEDTLS_SSL_KEY_EXPORT_TLS13_CLIENT_HANDSHAKE_TRAFFIC_SECRET,
1028 MBEDTLS_SSL_KEY_EXPORT_TLS13_SERVER_HANDSHAKE_TRAFFIC_SECRET,
1029 MBEDTLS_SSL_KEY_EXPORT_TLS13_CLIENT_APPLICATION_TRAFFIC_SECRET,
1030 MBEDTLS_SSL_KEY_EXPORT_TLS13_SERVER_APPLICATION_TRAFFIC_SECRET,
1031#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
1032} mbedtls_ssl_key_export_type;
1033
1034/**
1035 * \brief Callback type: Export key alongside random values for
1036 * session identification, and PRF for
1037 * implementation of TLS key exporters.
1038 *
Hanno Beckerddc739c2021-05-28 05:10:38 +01001039 * \param p_expkey Context for the callback.
1040 * \param type The type of the key that is being exported.
1041 * \param secret The address of the buffer holding the secret
1042 * that's being exporterd.
1043 * \param secret_len The length of \p secret in bytes.
Hanno Becker457d6162021-05-24 10:27:39 +01001044 * \param client_random The client random bytes.
1045 * \param server_random The server random bytes.
1046 * \param tls_prf_type The identifier for the PRF used in the handshake
1047 * to which the key belongs.
Hanno Becker457d6162021-05-24 10:27:39 +01001048 */
Hanno Beckere0dad722021-06-11 15:38:37 +01001049typedef void mbedtls_ssl_export_keys_t( void *p_expkey,
1050 mbedtls_ssl_key_export_type type,
1051 const unsigned char *secret,
1052 size_t secret_len,
1053 const unsigned char client_random[32],
1054 const unsigned char server_random[32],
1055 mbedtls_tls_prf_types tls_prf_type );
Hanno Becker457d6162021-05-24 10:27:39 +01001056#endif /* MBEDTLS_SSL_EXPORT_KEYS */
1057
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001058/**
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001059 * SSL/TLS configuration to be shared between mbedtls_ssl_context structures.
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001060 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001061struct mbedtls_ssl_config
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001062{
1063 /* Group items by size (largest first) to minimize padding overhead */
1064
1065 /*
1066 * Pointers
1067 */
1068
Hanno Beckerd60b6c62021-04-29 12:04:11 +01001069 /** Allowed ciphersuites for (D)TLS 1.2 (0-terminated) */
Ronald Cronc4c761e2021-06-14 16:17:32 +02001070 const int *MBEDTLS_PRIVATE(ciphersuite_list);
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001071
1072 /** Callback for printing debug output */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001073 void (*MBEDTLS_PRIVATE(f_dbg))(void *, int, const char *, int, const char *);
1074 void *MBEDTLS_PRIVATE(p_dbg); /*!< context for the debug function */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001075
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001076 /** Callback for getting (pseudo-)random numbers */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001077 int (*MBEDTLS_PRIVATE(f_rng))(void *, unsigned char *, size_t);
1078 void *MBEDTLS_PRIVATE(p_rng); /*!< context for the RNG function */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001079
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001080 /** Callback to retrieve a session from the cache */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001081 mbedtls_ssl_cache_get_t *MBEDTLS_PRIVATE(f_get_cache);
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001082 /** Callback to store a session into the cache */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001083 mbedtls_ssl_cache_set_t *MBEDTLS_PRIVATE(f_set_cache);
1084 void *MBEDTLS_PRIVATE(p_cache); /*!< context for cache callbacks */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001085
1086#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
1087 /** Callback for setting cert according to SNI extension */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001088 int (*MBEDTLS_PRIVATE(f_sni))(void *, mbedtls_ssl_context *, const unsigned char *, size_t);
1089 void *MBEDTLS_PRIVATE(p_sni); /*!< context for SNI callback */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001090#endif
1091
1092#if defined(MBEDTLS_X509_CRT_PARSE_C)
1093 /** Callback to customize X.509 certificate chain verification */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001094 int (*MBEDTLS_PRIVATE(f_vrfy))(void *, mbedtls_x509_crt *, int, uint32_t *);
1095 void *MBEDTLS_PRIVATE(p_vrfy); /*!< context for X.509 verify calllback */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001096#endif
1097
Gilles Peskineeccd8882020-03-10 12:19:08 +01001098#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001099 /** Callback to retrieve PSK key from identity */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001100 int (*MBEDTLS_PRIVATE(f_psk))(void *, mbedtls_ssl_context *, const unsigned char *, size_t);
1101 void *MBEDTLS_PRIVATE(p_psk); /*!< context for PSK callback */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001102#endif
1103
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02001104#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001105 /** Callback to create & write a cookie for ClientHello veirifcation */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001106 int (*MBEDTLS_PRIVATE(f_cookie_write))( void *, unsigned char **, unsigned char *,
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001107 const unsigned char *, size_t );
1108 /** Callback to verify validity of a ClientHello cookie */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001109 int (*MBEDTLS_PRIVATE(f_cookie_check))( void *, const unsigned char *, size_t,
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001110 const unsigned char *, size_t );
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001111 void *MBEDTLS_PRIVATE(p_cookie); /*!< context for the cookie callbacks */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001112#endif
1113
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02001114#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02001115 /** Callback to create & write a session ticket */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001116 int (*MBEDTLS_PRIVATE(f_ticket_write))( void *, const mbedtls_ssl_session *,
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02001117 unsigned char *, const unsigned char *, size_t *, uint32_t * );
1118 /** Callback to parse a session ticket into a session structure */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001119 int (*MBEDTLS_PRIVATE(f_ticket_parse))( void *, mbedtls_ssl_session *, unsigned char *, size_t);
1120 void *MBEDTLS_PRIVATE(p_ticket); /*!< context for the ticket callbacks */
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02001121#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02001122
Hanno Beckera0e20d02019-05-15 14:03:01 +01001123#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001124 size_t MBEDTLS_PRIVATE(cid_len); /*!< The length of CIDs for incoming DTLS records. */
Hanno Beckera0e20d02019-05-15 14:03:01 +01001125#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerad4a1372019-05-03 13:06:44 +01001126
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001127#if defined(MBEDTLS_X509_CRT_PARSE_C)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001128 const mbedtls_x509_crt_profile *MBEDTLS_PRIVATE(cert_profile); /*!< verification profile */
1129 mbedtls_ssl_key_cert *MBEDTLS_PRIVATE(key_cert); /*!< own certificate/key pair(s) */
1130 mbedtls_x509_crt *MBEDTLS_PRIVATE(ca_chain); /*!< trusted CAs */
1131 mbedtls_x509_crl *MBEDTLS_PRIVATE(ca_crl); /*!< trusted CAs CRLs */
Hanno Becker5adaad92019-03-27 16:54:37 +00001132#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001133 mbedtls_x509_crt_ca_cb_t MBEDTLS_PRIVATE(f_ca_cb);
1134 void *MBEDTLS_PRIVATE(p_ca_cb);
Hanno Becker5adaad92019-03-27 16:54:37 +00001135#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001136#endif /* MBEDTLS_X509_CRT_PARSE_C */
1137
Gilles Peskineb74a1c72018-04-24 13:09:22 +02001138#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01001139#if defined(MBEDTLS_X509_CRT_PARSE_C)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001140 mbedtls_ssl_async_sign_t *MBEDTLS_PRIVATE(f_async_sign_start); /*!< start asynchronous signature operation */
1141 mbedtls_ssl_async_decrypt_t *MBEDTLS_PRIVATE(f_async_decrypt_start); /*!< start asynchronous decryption operation */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01001142#endif /* MBEDTLS_X509_CRT_PARSE_C */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001143 mbedtls_ssl_async_resume_t *MBEDTLS_PRIVATE(f_async_resume); /*!< resume asynchronous operation */
1144 mbedtls_ssl_async_cancel_t *MBEDTLS_PRIVATE(f_async_cancel); /*!< cancel asynchronous operation */
1145 void *MBEDTLS_PRIVATE(p_async_config_data); /*!< Configuration data set by mbedtls_ssl_conf_async_private_cb(). */
Gilles Peskineb74a1c72018-04-24 13:09:22 +02001146#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01001147
Gilles Peskineeccd8882020-03-10 12:19:08 +01001148#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001149 const int *MBEDTLS_PRIVATE(sig_hashes); /*!< allowed signature hashes */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02001150#endif
1151
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001152#if defined(MBEDTLS_ECP_C)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001153 const mbedtls_ecp_group_id *MBEDTLS_PRIVATE(curve_list); /*!< allowed curves */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001154#endif
1155
1156#if defined(MBEDTLS_DHM_C)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001157 mbedtls_mpi MBEDTLS_PRIVATE(dhm_P); /*!< prime modulus for DHM */
1158 mbedtls_mpi MBEDTLS_PRIVATE(dhm_G); /*!< generator for DHM */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001159#endif
1160
Gilles Peskineeccd8882020-03-10 12:19:08 +01001161#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Hanno Becker43633132018-10-22 15:31:03 +01001162
1163#if defined(MBEDTLS_USE_PSA_CRYPTO)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001164 psa_key_id_t MBEDTLS_PRIVATE(psk_opaque); /*!< PSA key slot holding opaque PSK. This field
Ronald Croncf56a0a2020-08-04 09:51:30 +02001165 * should only be set via
1166 * mbedtls_ssl_conf_psk_opaque().
1167 * If either no PSK or a raw PSK have been
1168 * configured, this has value \c 0.
1169 */
Hanno Becker43633132018-10-22 15:31:03 +01001170#endif /* MBEDTLS_USE_PSA_CRYPTO */
1171
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001172 unsigned char *MBEDTLS_PRIVATE(psk); /*!< The raw pre-shared key. This field should
Hanno Becker43633132018-10-22 15:31:03 +01001173 * only be set via mbedtls_ssl_conf_psk().
1174 * If either no PSK or an opaque PSK
1175 * have been configured, this has value NULL. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001176 size_t MBEDTLS_PRIVATE(psk_len); /*!< The length of the raw pre-shared key.
Hanno Becker43633132018-10-22 15:31:03 +01001177 * This field should only be set via
1178 * mbedtls_ssl_conf_psk().
1179 * Its value is non-zero if and only if
1180 * \c psk is not \c NULL. */
1181
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001182 unsigned char *MBEDTLS_PRIVATE(psk_identity); /*!< The PSK identity for PSK negotiation.
Hanno Becker43633132018-10-22 15:31:03 +01001183 * This field should only be set via
1184 * mbedtls_ssl_conf_psk().
1185 * This is set if and only if either
1186 * \c psk or \c psk_opaque are set. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001187 size_t MBEDTLS_PRIVATE(psk_identity_len);/*!< The length of PSK identity.
Hanno Becker43633132018-10-22 15:31:03 +01001188 * This field should only be set via
1189 * mbedtls_ssl_conf_psk().
1190 * Its value is non-zero if and only if
1191 * \c psk is not \c NULL or \c psk_opaque
1192 * is not \c 0. */
Gilles Peskineeccd8882020-03-10 12:19:08 +01001193#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001194
1195#if defined(MBEDTLS_SSL_ALPN)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001196 const char **MBEDTLS_PRIVATE(alpn_list); /*!< ordered list of protocols */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001197#endif
1198
Johan Pascalbbc057a2016-02-04 22:07:32 +01001199#if defined(MBEDTLS_SSL_DTLS_SRTP)
Ron Eldora9788042018-12-05 11:04:31 +02001200 /*! ordered list of supported srtp profile */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001201 const mbedtls_ssl_srtp_profile *MBEDTLS_PRIVATE(dtls_srtp_profile_list);
Ron Eldora9788042018-12-05 11:04:31 +02001202 /*! number of supported profiles */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001203 size_t MBEDTLS_PRIVATE(dtls_srtp_profile_list_len);
Johan Pascalbbc057a2016-02-04 22:07:32 +01001204#endif /* MBEDTLS_SSL_DTLS_SRTP */
1205
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001206 /*
1207 * Numerical settings (int then char)
1208 */
1209
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001210 uint32_t MBEDTLS_PRIVATE(read_timeout); /*!< timeout for mbedtls_ssl_read (ms) */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001211
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001212#if defined(MBEDTLS_SSL_PROTO_DTLS)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001213 uint32_t MBEDTLS_PRIVATE(hs_timeout_min); /*!< initial value of the handshake
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001214 retransmission timeout (ms) */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001215 uint32_t MBEDTLS_PRIVATE(hs_timeout_max); /*!< maximum value of the handshake
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001216 retransmission timeout (ms) */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001217#endif
1218
1219#if defined(MBEDTLS_SSL_RENEGOTIATION)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001220 int MBEDTLS_PRIVATE(renego_max_records); /*!< grace period for renegotiation */
1221 unsigned char MBEDTLS_PRIVATE(renego_period)[8]; /*!< value of the record counters
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001222 that triggers renegotiation */
1223#endif
1224
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001225 unsigned int MBEDTLS_PRIVATE(badmac_limit); /*!< limit of records with a bad MAC */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001226
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001227#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001228 unsigned int MBEDTLS_PRIVATE(dhm_min_bitlen); /*!< min. bit length of the DHM prime */
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001229#endif
1230
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001231 unsigned char MBEDTLS_PRIVATE(max_major_ver); /*!< max. major version used */
1232 unsigned char MBEDTLS_PRIVATE(max_minor_ver); /*!< max. minor version used */
1233 unsigned char MBEDTLS_PRIVATE(min_major_ver); /*!< min. major version used */
1234 unsigned char MBEDTLS_PRIVATE(min_minor_ver); /*!< min. minor version used */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001235
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001236 /*
1237 * Flags (bitfields)
1238 */
1239
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001240 unsigned int MBEDTLS_PRIVATE(endpoint) : 1; /*!< 0: client, 1: server */
1241 unsigned int MBEDTLS_PRIVATE(transport) : 1; /*!< stream (TLS) or datagram (DTLS) */
1242 unsigned int MBEDTLS_PRIVATE(authmode) : 2; /*!< MBEDTLS_SSL_VERIFY_XXX */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001243 /* needed even with renego disabled for LEGACY_BREAK_HANDSHAKE */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001244 unsigned int MBEDTLS_PRIVATE(allow_legacy_renegotiation) : 2 ; /*!< MBEDTLS_LEGACY_XXX */
Manuel Pégourié-Gonnarde51bba02015-05-06 09:33:13 +01001245#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001246 unsigned int MBEDTLS_PRIVATE(mfl_code) : 3; /*!< desired fragment length */
Manuel Pégourié-Gonnarde51bba02015-05-06 09:33:13 +01001247#endif
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001248#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001249 unsigned int MBEDTLS_PRIVATE(encrypt_then_mac) : 1 ; /*!< negotiate encrypt-then-mac? */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001250#endif
1251#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001252 unsigned int MBEDTLS_PRIVATE(extended_ms) : 1; /*!< negotiate extended master secret? */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001253#endif
1254#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001255 unsigned int MBEDTLS_PRIVATE(anti_replay) : 1; /*!< detect and prevent replay? */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001256#endif
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001257#if defined(MBEDTLS_SSL_RENEGOTIATION)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001258 unsigned int MBEDTLS_PRIVATE(disable_renegotiation) : 1; /*!< disable renegotiation? */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001259#endif
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001260#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001261 unsigned int MBEDTLS_PRIVATE(session_tickets) : 1; /*!< use session tickets? */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +02001262#endif
Janos Follath088ce432017-04-10 12:42:31 +01001263#if defined(MBEDTLS_SSL_SRV_C)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001264 unsigned int MBEDTLS_PRIVATE(cert_req_ca_list) : 1; /*!< enable sending CA list in
Janos Follath088ce432017-04-10 12:42:31 +01001265 Certificate Request messages? */
Hanno Becker03799422021-07-22 11:33:12 +01001266 unsigned int MBEDTLS_PRIVATE(respect_cli_pref) : 1; /*!< pick the ciphersuite according to
TRodziewicz8476f2f2021-06-02 14:34:47 +02001267 the client's preferences rather
1268 than ours */
Janos Follath088ce432017-04-10 12:42:31 +01001269#endif
Hanno Beckera0e20d02019-05-15 14:03:01 +01001270#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001271 unsigned int MBEDTLS_PRIVATE(ignore_unexpected_cid) : 1; /*!< Determines whether DTLS
Hanno Becker8367ccc2019-05-14 11:30:10 +01001272 * record with unexpected CID
1273 * should lead to failure. */
Hanno Beckera0e20d02019-05-15 14:03:01 +01001274#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Ron Eldor3adb9922017-12-21 10:15:08 +02001275#if defined(MBEDTLS_SSL_DTLS_SRTP)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001276 unsigned int MBEDTLS_PRIVATE(dtls_srtp_mki_support) : 1; /* support having mki_value
Ron Eldor591f1622018-01-22 12:30:04 +02001277 in the use_srtp extension */
Ron Eldor3adb9922017-12-21 10:15:08 +02001278#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001279};
1280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001281struct mbedtls_ssl_context
Paul Bakker5121ce52009-01-03 21:22:43 +00001282{
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001283 const mbedtls_ssl_config *MBEDTLS_PRIVATE(conf); /*!< configuration information */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001284
Paul Bakker5121ce52009-01-03 21:22:43 +00001285 /*
1286 * Miscellaneous
1287 */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001288 int MBEDTLS_PRIVATE(state); /*!< SSL handshake: current state */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289#if defined(MBEDTLS_SSL_RENEGOTIATION)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001290 int MBEDTLS_PRIVATE(renego_status); /*!< Initial, in progress, pending? */
1291 int MBEDTLS_PRIVATE(renego_records_seen); /*!< Records since renego request, or with DTLS,
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02001292 number of retransmissions of request if
1293 renego_max_records is < 0 */
Hanno Beckerbc2498a2018-08-28 10:13:29 +01001294#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00001295
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001296 int MBEDTLS_PRIVATE(major_ver); /*!< equal to MBEDTLS_SSL_MAJOR_VERSION_3 */
Hanno Becker57723132021-08-01 19:40:44 +01001297
1298 /* This field is temporarily duplicated with mbedtls_ssl_context.minor_ver.
1299 * Once runtime negotiation of TLS 1.2 and TLS 1.3 is implemented, it needs
1300 * to be studied whether one of them can be removed. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001301 int MBEDTLS_PRIVATE(minor_ver); /*!< one of MBEDTLS_SSL_MINOR_VERSION_x macros */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001302 unsigned MBEDTLS_PRIVATE(badmac_seen); /*!< records with a bad MAC received */
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001303
Hanno Becker8927c832019-04-03 12:52:50 +01001304#if defined(MBEDTLS_X509_CRT_PARSE_C)
1305 /** Callback to customize X.509 certificate chain verification */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001306 int (*MBEDTLS_PRIVATE(f_vrfy))(void *, mbedtls_x509_crt *, int, uint32_t *);
1307 void *MBEDTLS_PRIVATE(p_vrfy); /*!< context for X.509 verify callback */
Hanno Becker8927c832019-04-03 12:52:50 +01001308#endif
1309
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001310 mbedtls_ssl_send_t *MBEDTLS_PRIVATE(f_send); /*!< Callback for network send */
1311 mbedtls_ssl_recv_t *MBEDTLS_PRIVATE(f_recv); /*!< Callback for network receive */
1312 mbedtls_ssl_recv_timeout_t *MBEDTLS_PRIVATE(f_recv_timeout);
Simon Butchere846b512016-03-01 17:31:49 +00001313 /*!< Callback for network receive with timeout */
1314
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001315 void *MBEDTLS_PRIVATE(p_bio); /*!< context for I/O operations */
Paul Bakker6db455e2013-09-18 17:29:31 +02001316
Paul Bakker5121ce52009-01-03 21:22:43 +00001317 /*
1318 * Session layer
1319 */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001320 mbedtls_ssl_session *MBEDTLS_PRIVATE(session_in); /*!< current session data (in) */
1321 mbedtls_ssl_session *MBEDTLS_PRIVATE(session_out); /*!< current session data (out) */
1322 mbedtls_ssl_session *MBEDTLS_PRIVATE(session); /*!< negotiated session data */
1323 mbedtls_ssl_session *MBEDTLS_PRIVATE(session_negotiate); /*!< session data in negotiation */
Paul Bakker5121ce52009-01-03 21:22:43 +00001324
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001325 mbedtls_ssl_handshake_params *MBEDTLS_PRIVATE(handshake); /*!< params required only during
Paul Bakker48916f92012-09-16 19:57:18 +00001326 the handshake process */
1327
1328 /*
1329 * Record layer transformations
1330 */
Hanno Becker0e719ff2021-08-10 09:24:08 +01001331 mbedtls_ssl_transform *MBEDTLS_PRIVATE(transform_in); /*!< current transform params (in)
1332 * This is always a reference,
1333 * never an owning pointer. */
1334 mbedtls_ssl_transform *MBEDTLS_PRIVATE(transform_out); /*!< current transform params (out)
1335 * This is always a reference,
1336 * never an owning pointer. */
1337 mbedtls_ssl_transform *MBEDTLS_PRIVATE(transform); /*!< negotiated transform params
1338 * This pointer owns the transform
1339 * it references. */
1340 mbedtls_ssl_transform *MBEDTLS_PRIVATE(transform_negotiate); /*!< transform params in negotiation
1341 * This pointer owns the transform
1342 * it references. */
Paul Bakker48916f92012-09-16 19:57:18 +00001343
Paul Bakker5121ce52009-01-03 21:22:43 +00001344 /*
Manuel Pégourié-Gonnard8e704f02014-10-14 20:03:35 +02001345 * Timers
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +02001346 */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001347 void *MBEDTLS_PRIVATE(p_timer); /*!< context for the timer callbacks */
Simon Butchere846b512016-03-01 17:31:49 +00001348
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001349 mbedtls_ssl_set_timer_t *MBEDTLS_PRIVATE(f_set_timer); /*!< set timer callback */
1350 mbedtls_ssl_get_timer_t *MBEDTLS_PRIVATE(f_get_timer); /*!< get timer callback */
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02001351
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +02001352 /*
Paul Bakker5121ce52009-01-03 21:22:43 +00001353 * Record layer (incoming data)
1354 */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001355 unsigned char *MBEDTLS_PRIVATE(in_buf); /*!< input buffer */
1356 unsigned char *MBEDTLS_PRIVATE(in_ctr); /*!< 64-bit incoming message counter
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02001357 TLS: maintained by us
1358 DTLS: read from peer */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001359 unsigned char *MBEDTLS_PRIVATE(in_hdr); /*!< start of record header */
Hanno Beckera0e20d02019-05-15 14:03:01 +01001360#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001361 unsigned char *MBEDTLS_PRIVATE(in_cid); /*!< The start of the CID;
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01001362 * (the end is marked by in_len). */
Hanno Beckera0e20d02019-05-15 14:03:01 +01001363#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001364 unsigned char *MBEDTLS_PRIVATE(in_len); /*!< two-bytes message length field */
1365 unsigned char *MBEDTLS_PRIVATE(in_iv); /*!< ivlen-byte IV */
1366 unsigned char *MBEDTLS_PRIVATE(in_msg); /*!< message contents (in_iv+ivlen) */
1367 unsigned char *MBEDTLS_PRIVATE(in_offt); /*!< read offset in application data */
Paul Bakker5121ce52009-01-03 21:22:43 +00001368
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001369 int MBEDTLS_PRIVATE(in_msgtype); /*!< record header: message type */
1370 size_t MBEDTLS_PRIVATE(in_msglen); /*!< record header: message length */
1371 size_t MBEDTLS_PRIVATE(in_left); /*!< amount of data read so far */
Darryl Greenb33cc762019-11-28 14:29:44 +00001372#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001373 size_t MBEDTLS_PRIVATE(in_buf_len); /*!< length of input buffer */
Darryl Greenb33cc762019-11-28 14:29:44 +00001374#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001375#if defined(MBEDTLS_SSL_PROTO_DTLS)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001376 uint16_t MBEDTLS_PRIVATE(in_epoch); /*!< DTLS epoch for incoming records */
1377 size_t MBEDTLS_PRIVATE(next_record_offset); /*!< offset of the next record in datagram
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001378 (equal to in_left if none) */
Hanno Beckerbc2498a2018-08-28 10:13:29 +01001379#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001380#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001381 uint64_t MBEDTLS_PRIVATE(in_window_top); /*!< last validated record seq_num */
1382 uint64_t MBEDTLS_PRIVATE(in_window); /*!< bitmask for replay detection */
Hanno Beckerbc2498a2018-08-28 10:13:29 +01001383#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Paul Bakker5121ce52009-01-03 21:22:43 +00001384
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001385 size_t MBEDTLS_PRIVATE(in_hslen); /*!< current handshake message length,
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02001386 including the handshake header */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001387 int MBEDTLS_PRIVATE(nb_zero); /*!< # of 0-length encrypted messages */
Hanno Beckeraf0665d2017-05-24 09:16:26 +01001388
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001389 int MBEDTLS_PRIVATE(keep_current_message); /*!< drop or reuse current message
Hanno Beckeraf0665d2017-05-24 09:16:26 +01001390 on next call to record layer? */
Paul Bakker5121ce52009-01-03 21:22:43 +00001391
Hanno Becker04da1892018-08-14 13:22:10 +01001392#if defined(MBEDTLS_SSL_PROTO_DTLS)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001393 uint8_t MBEDTLS_PRIVATE(disable_datagram_packing); /*!< Disable packing multiple records
Hanno Becker04da1892018-08-14 13:22:10 +01001394 * within a single datagram. */
1395#endif /* MBEDTLS_SSL_PROTO_DTLS */
1396
Paul Bakker5121ce52009-01-03 21:22:43 +00001397 /*
1398 * Record layer (outgoing data)
1399 */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001400 unsigned char *MBEDTLS_PRIVATE(out_buf); /*!< output buffer */
1401 unsigned char *MBEDTLS_PRIVATE(out_ctr); /*!< 64-bit outgoing message counter */
1402 unsigned char *MBEDTLS_PRIVATE(out_hdr); /*!< start of record header */
Hanno Beckera0e20d02019-05-15 14:03:01 +01001403#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001404 unsigned char *MBEDTLS_PRIVATE(out_cid); /*!< The start of the CID;
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01001405 * (the end is marked by in_len). */
Hanno Beckera0e20d02019-05-15 14:03:01 +01001406#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001407 unsigned char *MBEDTLS_PRIVATE(out_len); /*!< two-bytes message length field */
1408 unsigned char *MBEDTLS_PRIVATE(out_iv); /*!< ivlen-byte IV */
1409 unsigned char *MBEDTLS_PRIVATE(out_msg); /*!< message contents (out_iv+ivlen) */
Paul Bakker5121ce52009-01-03 21:22:43 +00001410
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001411 int MBEDTLS_PRIVATE(out_msgtype); /*!< record header: message type */
1412 size_t MBEDTLS_PRIVATE(out_msglen); /*!< record header: message length */
1413 size_t MBEDTLS_PRIVATE(out_left); /*!< amount of data not yet written */
Darryl Greenb33cc762019-11-28 14:29:44 +00001414#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001415 size_t MBEDTLS_PRIVATE(out_buf_len); /*!< length of output buffer */
Darryl Greenb33cc762019-11-28 14:29:44 +00001416#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001417
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001418 unsigned char MBEDTLS_PRIVATE(cur_out_ctr)[8]; /*!< Outgoing record sequence number. */
Hanno Becker19859472018-08-06 09:40:20 +01001419
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02001420#if defined(MBEDTLS_SSL_PROTO_DTLS)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001421 uint16_t MBEDTLS_PRIVATE(mtu); /*!< path mtu, used to fragment outgoing messages */
Hanno Beckerbc2498a2018-08-28 10:13:29 +01001422#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02001423
Paul Bakker5121ce52009-01-03 21:22:43 +00001424 /*
1425 * PKI layer
1426 */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001427 int MBEDTLS_PRIVATE(client_auth); /*!< flag for client auth. */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001428
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02001429 /*
Paul Bakker48916f92012-09-16 19:57:18 +00001430 * User settings
1431 */
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01001432#if defined(MBEDTLS_X509_CRT_PARSE_C)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001433 char *MBEDTLS_PRIVATE(hostname); /*!< expected peer CN for verification
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01001434 (and SNI if available) */
Hanno Beckerbc2498a2018-08-28 10:13:29 +01001435#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker48916f92012-09-16 19:57:18 +00001436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001437#if defined(MBEDTLS_SSL_ALPN)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001438 const char *MBEDTLS_PRIVATE(alpn_chosen); /*!< negotiated protocol */
Hanno Beckerbc2498a2018-08-28 10:13:29 +01001439#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001440
Johan Pascalb62bb512015-12-03 21:56:45 +01001441#if defined(MBEDTLS_SSL_DTLS_SRTP)
1442 /*
1443 * use_srtp extension
1444 */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001445 mbedtls_dtls_srtp_info MBEDTLS_PRIVATE(dtls_srtp_info);
Johan Pascalb62bb512015-12-03 21:56:45 +01001446#endif /* MBEDTLS_SSL_DTLS_SRTP */
1447
Paul Bakker48916f92012-09-16 19:57:18 +00001448 /*
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02001449 * Information for DTLS hello verify
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02001450 */
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02001451#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001452 unsigned char *MBEDTLS_PRIVATE(cli_id); /*!< transport-level ID of the client */
1453 size_t MBEDTLS_PRIVATE(cli_id_len); /*!< length of cli_id */
Hanno Beckerbc2498a2018-08-28 10:13:29 +01001454#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02001455
1456 /*
Paul Bakker48916f92012-09-16 19:57:18 +00001457 * Secure renegotiation
1458 */
Manuel Pégourié-Gonnard3b2c0d62015-03-10 13:20:49 +00001459 /* needed to know when to send extension on server */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001460 int MBEDTLS_PRIVATE(secure_renegotiation); /*!< does peer support legacy or
Paul Bakker48916f92012-09-16 19:57:18 +00001461 secure renegotiation */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001462#if defined(MBEDTLS_SSL_RENEGOTIATION)
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001463 size_t MBEDTLS_PRIVATE(verify_data_len); /*!< length of verify data stored */
1464 char MBEDTLS_PRIVATE(own_verify_data)[MBEDTLS_SSL_VERIFY_DATA_MAX_LEN]; /*!< previous handshake verify data */
1465 char MBEDTLS_PRIVATE(peer_verify_data)[MBEDTLS_SSL_VERIFY_DATA_MAX_LEN]; /*!< previous handshake verify data */
Hanno Beckerbc2498a2018-08-28 10:13:29 +01001466#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker2f28c102019-04-25 15:46:59 +01001467
Hanno Beckera0e20d02019-05-15 14:03:01 +01001468#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker2f28c102019-04-25 15:46:59 +01001469 /* CID configuration to use in subsequent handshakes. */
1470
1471 /*! The next incoming CID, chosen by the user and applying to
1472 * all subsequent handshakes. This may be different from the
1473 * CID currently used in case the user has re-configured the CID
1474 * after an initial handshake. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +02001475 unsigned char MBEDTLS_PRIVATE(own_cid)[ MBEDTLS_SSL_CID_IN_LEN_MAX ];
1476 uint8_t MBEDTLS_PRIVATE(own_cid_len); /*!< The length of \c own_cid. */
1477 uint8_t MBEDTLS_PRIVATE(negotiate_cid); /*!< This indicates whether the CID extension should
Hanno Becker2f28c102019-04-25 15:46:59 +01001478 * be negotiated in the next handshake or not.
1479 * Possible values are #MBEDTLS_SSL_CID_ENABLED
1480 * and #MBEDTLS_SSL_CID_DISABLED. */
Hanno Beckera0e20d02019-05-15 14:03:01 +01001481#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerd8f32e72021-06-17 05:14:58 +01001482
1483#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1484 /** Callback to export key block and master secret */
1485 mbedtls_ssl_export_keys_t *MBEDTLS_PRIVATE(f_export_keys);
1486 void *MBEDTLS_PRIVATE(p_export_keys); /*!< context for key export callback */
1487#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001488};
1489
Paul Bakker5121ce52009-01-03 21:22:43 +00001490/**
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001491 * \brief Return the name of the ciphersuite associated with the
1492 * given ID
Paul Bakker72f62662011-01-16 21:27:44 +00001493 *
Paul Bakkere3166ce2011-01-27 17:40:50 +00001494 * \param ciphersuite_id SSL ciphersuite ID
Paul Bakker72f62662011-01-16 21:27:44 +00001495 *
Paul Bakkere3166ce2011-01-27 17:40:50 +00001496 * \return a string containing the ciphersuite name
Paul Bakker72f62662011-01-16 21:27:44 +00001497 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498const char *mbedtls_ssl_get_ciphersuite_name( const int ciphersuite_id );
Paul Bakkere3166ce2011-01-27 17:40:50 +00001499
1500/**
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001501 * \brief Return the ID of the ciphersuite associated with the
1502 * given name
Paul Bakkere3166ce2011-01-27 17:40:50 +00001503 *
1504 * \param ciphersuite_name SSL ciphersuite name
1505 *
1506 * \return the ID with the ciphersuite or 0 if not found
1507 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508int mbedtls_ssl_get_ciphersuite_id( const char *ciphersuite_name );
Paul Bakker72f62662011-01-16 21:27:44 +00001509
1510/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001511 * \brief Initialize an SSL context
Tillmann Karras588ad502015-09-25 04:27:22 +02001512 * Just makes the context ready for mbedtls_ssl_setup() or
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02001513 * mbedtls_ssl_free()
1514 *
1515 * \param ssl SSL context
1516 */
1517void mbedtls_ssl_init( mbedtls_ssl_context *ssl );
1518
1519/**
1520 * \brief Set up an SSL context for use
Paul Bakker5121ce52009-01-03 21:22:43 +00001521 *
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02001522 * \note No copy of the configuration context is made, it can be
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02001523 * shared by many mbedtls_ssl_context structures.
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02001524 *
Gilles Peskine4ae7d5d2017-05-26 11:59:29 +02001525 * \warning The conf structure will be accessed during the session.
1526 * It must not be modified or freed as long as the session
1527 * is active.
1528 *
1529 * \warning This function must be called exactly once per context.
1530 * Calling mbedtls_ssl_setup again is not supported, even
1531 * if no session is active.
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02001532 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001533 * \param ssl SSL context
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02001534 * \param conf SSL configuration to use
Paul Bakker5121ce52009-01-03 21:22:43 +00001535 *
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001536 * \return 0 if successful, or MBEDTLS_ERR_SSL_ALLOC_FAILED if
Paul Bakker69e095c2011-12-10 21:55:01 +00001537 * memory allocation failed
Paul Bakker5121ce52009-01-03 21:22:43 +00001538 */
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02001539int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02001540 const mbedtls_ssl_config *conf );
Paul Bakker5121ce52009-01-03 21:22:43 +00001541
1542/**
Paul Bakker7eb013f2011-10-06 12:37:39 +00001543 * \brief Reset an already initialized SSL context for re-use
1544 * while retaining application-set variables, function
1545 * pointers and data.
1546 *
1547 * \param ssl SSL context
Mateusz Starzyka3a99842021-02-19 14:27:22 +01001548 * \return 0 if successful, or MBEDTLS_ERR_SSL_ALLOC_FAILED or
1549 MBEDTLS_ERR_SSL_HW_ACCEL_FAILED
Paul Bakker7eb013f2011-10-06 12:37:39 +00001550 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001551int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00001552
1553/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001554 * \brief Set the current endpoint type
1555 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001556 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557 * \param endpoint must be MBEDTLS_SSL_IS_CLIENT or MBEDTLS_SSL_IS_SERVER
Paul Bakker5121ce52009-01-03 21:22:43 +00001558 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001559void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint );
Paul Bakker5121ce52009-01-03 21:22:43 +00001560
1561/**
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001562 * \brief Set the transport type (TLS or DTLS).
1563 * Default: TLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001564 *
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02001565 * \note For DTLS, you must either provide a recv callback that
1566 * doesn't block, or one that handles timeouts, see
Manuel Pégourié-Gonnardbbd28f72015-05-13 10:21:19 +02001567 * \c mbedtls_ssl_set_bio(). You also need to provide timer
1568 * callbacks with \c mbedtls_ssl_set_timer_cb().
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02001569 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001570 * \param conf SSL configuration
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001571 * \param transport transport type:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001572 * MBEDTLS_SSL_TRANSPORT_STREAM for TLS,
1573 * MBEDTLS_SSL_TRANSPORT_DATAGRAM for DTLS.
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001574 */
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02001575void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport );
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001576
1577/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001578 * \brief Set the certificate verification mode
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001579 * Default: NONE on server, REQUIRED on client
Paul Bakker5121ce52009-01-03 21:22:43 +00001580 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001581 * \param conf SSL configuration
Paul Bakker37ca75d2011-01-06 12:28:03 +00001582 * \param authmode can be:
Paul Bakker5121ce52009-01-03 21:22:43 +00001583 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584 * MBEDTLS_SSL_VERIFY_NONE: peer certificate is not checked
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001585 * (default on server)
1586 * (insecure on client)
Paul Bakker5121ce52009-01-03 21:22:43 +00001587 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001588 * MBEDTLS_SSL_VERIFY_OPTIONAL: peer certificate is checked, however the
Paul Bakker5121ce52009-01-03 21:22:43 +00001589 * handshake continues even if verification failed;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590 * mbedtls_ssl_get_verify_result() can be called after the
Paul Bakker5121ce52009-01-03 21:22:43 +00001591 * handshake is complete.
1592 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001593 * MBEDTLS_SSL_VERIFY_REQUIRED: peer *must* present a valid certificate,
Paul Bakker5121ce52009-01-03 21:22:43 +00001594 * handshake is aborted if verification failed.
Aaron Jonesd96e5262016-06-17 14:40:41 +00001595 * (default on client)
Manuel Pégourié-Gonnarde2ce2112014-03-11 10:50:48 +01001596 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597 * \note On client, MBEDTLS_SSL_VERIFY_REQUIRED is the recommended mode.
1598 * With MBEDTLS_SSL_VERIFY_OPTIONAL, the user needs to call mbedtls_ssl_get_verify_result() at
Manuel Pégourié-Gonnarde2ce2112014-03-11 10:50:48 +01001599 * the right time(s), which may not be obvious, while REQUIRED always perform
1600 * the verification as soon as possible. For example, REQUIRED was protecting
1601 * against the "triple handshake" attack even before it was found.
Paul Bakker5121ce52009-01-03 21:22:43 +00001602 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001603void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode );
Paul Bakker5121ce52009-01-03 21:22:43 +00001604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001606/**
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001607 * \brief Set the verification callback (Optional).
1608 *
Hanno Becker7b58fb12019-04-03 12:52:21 +01001609 * If set, the provided verify callback is called for each
1610 * certificate in the peer's CRT chain, including the trusted
1611 * root. For more information, please see the documentation of
1612 * \c mbedtls_x509_crt_verify().
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001613 *
Hanno Becker7b58fb12019-04-03 12:52:21 +01001614 * \note For per context callbacks and contexts, please use
1615 * mbedtls_ssl_set_verify() instead.
1616 *
1617 * \param conf The SSL configuration to use.
1618 * \param f_vrfy The verification callback to use during CRT verification.
1619 * \param p_vrfy The opaque context to be passed to the callback.
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001620 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001621void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02001622 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001623 void *p_vrfy );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001624#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001625
1626/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001627 * \brief Set the random number generator callback
1628 *
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001629 * \param conf SSL configuration
Manuel Pégourié-Gonnardad5390f2021-06-15 11:29:26 +02001630 * \param f_rng RNG function (mandatory)
Paul Bakker5121ce52009-01-03 21:22:43 +00001631 * \param p_rng RNG parameter
1632 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001633void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00001634 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00001635 void *p_rng );
1636
1637/**
1638 * \brief Set the debug callback
1639 *
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02001640 * The callback has the following argument:
1641 * void * opaque context for the callback
1642 * int debug level
1643 * const char * file name
1644 * int line number
1645 * const char * message
1646 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001647 * \param conf SSL configuration
Paul Bakker5121ce52009-01-03 21:22:43 +00001648 * \param f_dbg debug function
1649 * \param p_dbg debug parameter
1650 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001651void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02001652 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00001653 void *p_dbg );
1654
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001655/**
1656 * \brief Set the underlying BIO callbacks for write, read and
1657 * read-with-timeout.
1658 *
1659 * \param ssl SSL context
1660 * \param p_bio parameter (context) shared by BIO callbacks
1661 * \param f_send write callback
1662 * \param f_recv read callback
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001663 * \param f_recv_timeout blocking read callback with timeout.
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001664 *
Manuel Pégourié-Gonnardbbd28f72015-05-13 10:21:19 +02001665 * \note One of f_recv or f_recv_timeout can be NULL, in which case
1666 * the other is used. If both are non-NULL, f_recv_timeout is
1667 * used and f_recv is ignored (as if it were NULL).
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001668 *
Manuel Pégourié-Gonnardbbd28f72015-05-13 10:21:19 +02001669 * \note The two most common use cases are:
1670 * - non-blocking I/O, f_recv != NULL, f_recv_timeout == NULL
1671 * - blocking I/O, f_recv == NULL, f_recv_timout != NULL
1672 *
1673 * \note For DTLS, you need to provide either a non-NULL
1674 * f_recv_timeout callback, or a f_recv that doesn't block.
Manuel Pégourié-Gonnardd13b9502016-02-22 09:33:52 +01001675 *
Christopher Moynihan74e25342020-08-14 12:27:21 -07001676 * \note See the documentations of \c mbedtls_ssl_send_t,
Manuel Pégourié-Gonnardd13b9502016-02-22 09:33:52 +01001677 * \c mbedtls_ssl_recv_t and \c mbedtls_ssl_recv_timeout_t for
Simon Butcherd567a232016-03-09 20:19:21 +00001678 * the conventions those callbacks must follow.
Manuel Pégourié-Gonnardd13b9502016-02-22 09:33:52 +01001679 *
Andres AG3616f6f2016-09-14 14:32:09 +01001680 * \note On some platforms, net_sockets.c provides
1681 * \c mbedtls_net_send(), \c mbedtls_net_recv() and
1682 * \c mbedtls_net_recv_timeout() that are suitable to be used
1683 * here.
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001684 */
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001685void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnardd13b9502016-02-22 09:33:52 +01001686 void *p_bio,
1687 mbedtls_ssl_send_t *f_send,
1688 mbedtls_ssl_recv_t *f_recv,
1689 mbedtls_ssl_recv_timeout_t *f_recv_timeout );
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01001690
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02001691#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker019f4b52019-04-09 15:12:56 +01001692
Hanno Beckera0e20d02019-05-15 14:03:01 +01001693#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker019f4b52019-04-09 15:12:56 +01001694
1695
1696/**
Hanno Becker22a59fd2019-05-08 13:24:25 +01001697 * \brief Configure the use of the Connection ID (CID)
Hanno Beckerf1f9a822019-04-23 12:01:20 +01001698 * extension in the next handshake.
Hanno Becker019f4b52019-04-09 15:12:56 +01001699 *
Hanno Beckerebcc9132019-05-15 10:26:32 +01001700 * Reference: draft-ietf-tls-dtls-connection-id-05
1701 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05
Hanno Becker019f4b52019-04-09 15:12:56 +01001702 *
Hanno Beckerd9d4adb2019-05-15 10:08:35 +01001703 * The DTLS CID extension allows the reliable association of
Hanno Becker019f4b52019-04-09 15:12:56 +01001704 * DTLS records to DTLS connections across changes in the
Hanno Becker08cd9db2019-05-15 10:10:36 +01001705 * underlying transport (changed IP and Port metadata) by
1706 * adding explicit connection identifiers (CIDs) to the
1707 * headers of encrypted DTLS records. The desired CIDs are
1708 * configured by the application layer and are exchanged in
1709 * new `ClientHello` / `ServerHello` extensions during the
Hanno Becker019f4b52019-04-09 15:12:56 +01001710 * handshake, where each side indicates the CID it wants the
1711 * peer to use when writing encrypted messages. The CIDs are
1712 * put to use once records get encrypted: the stack discards
1713 * any incoming records that don't include the configured CID
1714 * in their header, and adds the peer's requested CID to the
1715 * headers of outgoing messages.
1716 *
Hanno Becker5cc145d2019-05-15 10:12:11 +01001717 * This API enables or disables the use of the CID extension
1718 * in the next handshake and sets the value of the CID to
1719 * be used for incoming messages.
Hanno Becker019f4b52019-04-09 15:12:56 +01001720 *
1721 * \param ssl The SSL context to configure. This must be initialized.
1722 * \param enable This value determines whether the CID extension should
1723 * be used or not. Possible values are:
1724 * - MBEDTLS_SSL_CID_ENABLED to enable the use of the CID.
Hanno Becker318a87b2019-04-23 11:37:38 +01001725 * - MBEDTLS_SSL_CID_DISABLED (default) to disable the use
1726 * of the CID.
Hanno Becker019f4b52019-04-09 15:12:56 +01001727 * \param own_cid The address of the readable buffer holding the CID we want
1728 * the peer to use when sending encrypted messages to us.
1729 * This may be \c NULL if \p own_cid_len is \c 0.
1730 * This parameter is unused if \p enabled is set to
1731 * MBEDTLS_SSL_CID_DISABLED.
1732 * \param own_cid_len The length of \p own_cid.
1733 * This parameter is unused if \p enabled is set to
1734 * MBEDTLS_SSL_CID_DISABLED.
1735 *
Hanno Beckerad4a1372019-05-03 13:06:44 +01001736 * \note The value of \p own_cid_len must match the value of the
Hanno Becker8367ccc2019-05-14 11:30:10 +01001737 * \c len parameter passed to mbedtls_ssl_conf_cid()
Hanno Beckerad4a1372019-05-03 13:06:44 +01001738 * when configuring the ::mbedtls_ssl_config that \p ssl
Hanno Beckerddf775a2019-05-13 15:26:11 +01001739 * is bound to.
Hanno Beckerad4a1372019-05-03 13:06:44 +01001740 *
Hanno Becker4f664cb2019-04-23 11:38:47 +01001741 * \note This CID configuration applies to subsequent handshakes
Hanno Becker019f4b52019-04-09 15:12:56 +01001742 * performed on the SSL context \p ssl, but does not trigger
1743 * one. You still have to call `mbedtls_ssl_handshake()`
1744 * (for the initial handshake) or `mbedtls_ssl_renegotiate()`
1745 * (for a renegotiation handshake) explicitly after a
1746 * successful call to this function to run the handshake.
1747 *
1748 * \note This call cannot guarantee that the use of the CID
1749 * will be successfully negotiated in the next handshake,
1750 * because the peer might not support it. Specifically:
1751 * - On the Client, enabling the use of the CID through
1752 * this call implies that the `ClientHello` in the next
1753 * handshake will include the CID extension, thereby
1754 * offering the use of the CID to the server. Only if
1755 * the `ServerHello` contains the CID extension, too,
1756 * the CID extension will actually be put to use.
1757 * - On the Server, enabling the use of the CID through
1758 * this call implies that that the server will look for
1759 * the CID extension in a `ClientHello` from the client,
1760 * and, if present, reply with a CID extension in its
1761 * `ServerHello`.
1762 *
1763 * \note To check whether the use of the CID was negotiated
1764 * after the subsequent handshake has completed, please
1765 * use the API mbedtls_ssl_get_peer_cid().
1766 *
1767 * \warning If the use of the CID extension is enabled in this call
1768 * and the subsequent handshake negotiates its use, Mbed TLS
1769 * will silently drop every packet whose CID does not match
1770 * the CID configured in \p own_cid. It is the responsibility
1771 * of the user to adapt the underlying transport to take care
1772 * of CID-based demultiplexing before handing datagrams to
1773 * Mbed TLS.
1774 *
1775 * \return \c 0 on success. In this case, the CID configuration
1776 * applies to the next handshake.
1777 * \return A negative error code on failure.
1778 */
1779int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
1780 int enable,
1781 unsigned char const *own_cid,
1782 size_t own_cid_len );
1783
1784/**
Hanno Beckerfb034e82019-05-15 10:14:16 +01001785 * \brief Get information about the use of the CID extension
1786 * in the current connection.
Hanno Becker019f4b52019-04-09 15:12:56 +01001787 *
1788 * \param ssl The SSL context to query.
1789 * \param enabled The address at which to store whether the CID extension
1790 * is currently in use or not. If the CID is in use,
1791 * `*enabled` is set to MBEDTLS_SSL_CID_ENABLED;
1792 * otherwise, it is set to MBEDTLS_SSL_CID_DISABLED.
1793 * \param peer_cid The address of the buffer in which to store the CID
1794 * chosen by the peer (if the CID extension is used).
Hanno Becker615ef172019-05-22 16:50:35 +01001795 * This may be \c NULL in case the value of peer CID
1796 * isn't needed. If it is not \c NULL, \p peer_cid_len
1797 * must not be \c NULL.
Hanno Becker019f4b52019-04-09 15:12:56 +01001798 * \param peer_cid_len The address at which to store the size of the CID
1799 * chosen by the peer (if the CID extension is used).
1800 * This is also the number of Bytes in \p peer_cid that
1801 * have been written.
Hanno Becker615ef172019-05-22 16:50:35 +01001802 * This may be \c NULL in case the length of the peer CID
1803 * isn't needed. If it is \c NULL, \p peer_cid must be
1804 * \c NULL, too.
Hanno Becker019f4b52019-04-09 15:12:56 +01001805 *
1806 * \note This applies to the state of the CID negotiated in
1807 * the last complete handshake. If a handshake is in
1808 * progress, this function will attempt to complete
1809 * the handshake first.
1810 *
Hanno Beckerc5f24222019-05-03 12:54:52 +01001811 * \note If CID extensions have been exchanged but both client
1812 * and server chose to use an empty CID, this function
1813 * sets `*enabled` to #MBEDTLS_SSL_CID_DISABLED
1814 * (the rationale for this is that the resulting
1815 * communication is the same as if the CID extensions
1816 * hadn't been used).
1817 *
Hanno Becker019f4b52019-04-09 15:12:56 +01001818 * \return \c 0 on success.
1819 * \return A negative error code on failure.
1820 */
1821int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
1822 int *enabled,
1823 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
1824 size_t *peer_cid_len );
1825
Hanno Beckera0e20d02019-05-15 14:03:01 +01001826#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker019f4b52019-04-09 15:12:56 +01001827
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02001828/**
1829 * \brief Set the Maximum Tranport Unit (MTU).
1830 * Special value: 0 means unset (no limit).
1831 * This represents the maximum size of a datagram payload
1832 * handled by the transport layer (usually UDP) as determined
1833 * by the network link and stack. In practice, this controls
1834 * the maximum size datagram the DTLS layer will pass to the
1835 * \c f_send() callback set using \c mbedtls_ssl_set_bio().
1836 *
Manuel Pégourié-Gonnard66110352018-08-21 11:55:40 +02001837 * \note The limit on datagram size is converted to a limit on
1838 * record payload by subtracting the current overhead of
1839 * encapsulation and encryption/authentication if any.
1840 *
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02001841 * \note This can be called at any point during the connection, for
Hanno Beckereefe0842018-08-28 10:29:17 +01001842 * example when a Path Maximum Transfer Unit (PMTU)
1843 * estimate becomes available from other sources,
1844 * such as lower (or higher) protocol layers.
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02001845 *
Manuel Pégourié-Gonnardf2f1d402018-08-21 09:53:22 +02001846 * \note This setting only controls the size of the packets we send,
1847 * and does not restrict the size of the datagrams we're
Manuel Pégourié-Gonnard68ae3512018-08-22 10:24:31 +02001848 * willing to receive. Client-side, you can request the
Manuel Pégourié-Gonnardf2f1d402018-08-21 09:53:22 +02001849 * server to use smaller records with \c
1850 * mbedtls_ssl_conf_max_frag_len().
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02001851 *
1852 * \note If both a MTU and a maximum fragment length have been
Manuel Pégourié-Gonnard050dd6a2018-08-20 11:16:40 +02001853 * configured (or negotiated with the peer), the resulting
Manuel Pégourié-Gonnard66110352018-08-21 11:55:40 +02001854 * lower limit on record payload (see first note) is used.
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02001855 *
Manuel Pégourié-Gonnard050dd6a2018-08-20 11:16:40 +02001856 * \note This can only be used to decrease the maximum size
Manuel Pégourié-Gonnard66110352018-08-21 11:55:40 +02001857 * of datagrams (hence records, see first note) sent. It
1858 * cannot be used to increase the maximum size of records over
1859 * the limit set by #MBEDTLS_SSL_OUT_CONTENT_LEN.
Manuel Pégourié-Gonnard050dd6a2018-08-20 11:16:40 +02001860 *
1861 * \note Values lower than the current record layer expansion will
1862 * result in an error when trying to send data.
1863 *
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02001864 * \param ssl SSL context
1865 * \param mtu Value of the path MTU in bytes
1866 */
1867void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu );
1868#endif /* MBEDTLS_SSL_PROTO_DTLS */
1869
Hanno Becker726c97a2019-04-03 12:52:35 +01001870#if defined(MBEDTLS_X509_CRT_PARSE_C)
1871/**
1872 * \brief Set a connection-specific verification callback (optional).
1873 *
1874 * If set, the provided verify callback is called for each
1875 * certificate in the peer's CRT chain, including the trusted
1876 * root. For more information, please see the documentation of
1877 * \c mbedtls_x509_crt_verify().
1878 *
1879 * \note This call is analogous to mbedtls_ssl_conf_verify() but
1880 * binds the verification callback and context to an SSL context
1881 * as opposed to an SSL configuration.
1882 * If mbedtls_ssl_conf_verify() and mbedtls_ssl_set_verify()
1883 * are both used, mbedtls_ssl_set_verify() takes precedence.
1884 *
Hanno Beckerf345baf2019-04-03 13:43:15 +01001885 * \param ssl The SSL context to use.
Hanno Becker726c97a2019-04-03 12:52:35 +01001886 * \param f_vrfy The verification callback to use during CRT verification.
1887 * \param p_vrfy The opaque context to be passed to the callback.
1888 */
1889void mbedtls_ssl_set_verify( mbedtls_ssl_context *ssl,
1890 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
1891 void *p_vrfy );
1892#endif /* MBEDTLS_X509_CRT_PARSE_C */
1893
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01001894/**
1895 * \brief Set the timeout period for mbedtls_ssl_read()
1896 * (Default: no timeout.)
1897 *
1898 * \param conf SSL configuration context
1899 * \param timeout Timeout value in milliseconds.
1900 * Use 0 for no timeout (default).
1901 *
1902 * \note With blocking I/O, this will only work if a non-NULL
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001903 * \c f_recv_timeout was set with \c mbedtls_ssl_set_bio().
Manuel Pégourié-Gonnardbbd28f72015-05-13 10:21:19 +02001904 * With non-blocking I/O, this will only work if timer
1905 * callbacks were set with \c mbedtls_ssl_set_timer_cb().
1906 *
1907 * \note With non-blocking I/O, you may also skip this function
1908 * altogether and handle timeouts at the application layer.
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01001909 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001910void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout );
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001911
Hanno Beckercfe45792019-07-03 16:13:00 +01001912/**
Jarno Lamsa31c3b142019-08-14 10:39:32 +03001913 * \brief Check whether a buffer contains a valid and authentic record
1914 * that has not been seen before. (DTLS only).
Hanno Beckercfe45792019-07-03 16:13:00 +01001915 *
1916 * This function does not change the user-visible state
Hanno Beckerb7d1dff2019-07-18 08:21:17 +01001917 * of the SSL context. Its sole purpose is to provide
Hanno Beckercfe45792019-07-03 16:13:00 +01001918 * an indication of the legitimacy of an incoming record.
1919 *
1920 * This can be useful e.g. in distributed server environments
1921 * using the DTLS Connection ID feature, in which connections
1922 * might need to be passed between service instances on a change
1923 * of peer address, but where such disruptive operations should
1924 * only happen after the validity of incoming records has been
1925 * confirmed.
1926 *
1927 * \param ssl The SSL context to use.
1928 * \param buf The address of the buffer holding the record to be checked.
Jarno Lamsa31c3b142019-08-14 10:39:32 +03001929 * This must be a read/write buffer of length \p buflen Bytes.
Hanno Beckercfe45792019-07-03 16:13:00 +01001930 * \param buflen The length of \p buf in Bytes.
1931 *
1932 * \note This routine only checks whether the provided buffer begins
Jarno Lamsa31c3b142019-08-14 10:39:32 +03001933 * with a valid and authentic record that has not been seen
1934 * before, but does not check potential data following the
1935 * initial record. In particular, it is possible to pass DTLS
1936 * datagrams containing multiple records, in which case only
1937 * the first record is checked.
Hanno Beckercfe45792019-07-03 16:13:00 +01001938 *
1939 * \note This function modifies the input buffer \p buf. If you need
1940 * to preserve the original record, you have to maintain a copy.
1941 *
Jarno Lamsa31c3b142019-08-14 10:39:32 +03001942 * \return \c 0 if the record is valid and authentic and has not been
1943 * seen before.
Hanno Beckercfe45792019-07-03 16:13:00 +01001944 * \return MBEDTLS_ERR_SSL_INVALID_MAC if the check completed
1945 * successfully but the record was found to be not authentic.
1946 * \return MBEDTLS_ERR_SSL_INVALID_RECORD if the check completed
1947 * successfully but the record was found to be invalid for
1948 * a reason different from authenticity checking.
1949 * \return MBEDTLS_ERR_SSL_UNEXPECTED_RECORD if the check completed
1950 * successfully but the record was found to be unexpected
1951 * in the state of the SSL context, including replayed records.
1952 * \return Another negative error code on different kinds of failure.
1953 * In this case, the SSL context becomes unusable and needs
1954 * to be freed or reset before reuse.
1955 */
1956int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
1957 unsigned char *buf,
1958 size_t buflen );
Hanno Beckercfe45792019-07-03 16:13:00 +01001959
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02001960/**
Manuel Pégourié-Gonnardd13b9502016-02-22 09:33:52 +01001961 * \brief Set the timer callbacks (Mandatory for DTLS.)
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02001962 *
1963 * \param ssl SSL context
Manuel Pégourié-Gonnardd13b9502016-02-22 09:33:52 +01001964 * \param p_timer parameter (context) shared by timer callbacks
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02001965 * \param f_set_timer set timer callback
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02001966 * \param f_get_timer get timer callback. Must return:
Manuel Pégourié-Gonnardd13b9502016-02-22 09:33:52 +01001967 *
1968 * \note See the documentation of \c mbedtls_ssl_set_timer_t and
1969 * \c mbedtls_ssl_get_timer_t for the conventions this pair of
Jaakko Korhonen14918fb2017-01-09 11:07:46 +02001970 * callbacks must follow.
Manuel Pégourié-Gonnardd13b9502016-02-22 09:33:52 +01001971 *
1972 * \note On some platforms, timing.c provides
1973 * \c mbedtls_timing_set_delay() and
1974 * \c mbedtls_timing_get_delay() that are suitable for using
1975 * here, except if using an event-driven style.
1976 *
1977 * \note See also the "DTLS tutorial" article in our knowledge base.
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00001978 * https://tls.mbed.org/kb/how-to/dtls-tutorial
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02001979 */
1980void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
1981 void *p_timer,
Manuel Pégourié-Gonnardd13b9502016-02-22 09:33:52 +01001982 mbedtls_ssl_set_timer_t *f_set_timer,
1983 mbedtls_ssl_get_timer_t *f_get_timer );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02001984
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02001985/**
1986 * \brief Callback type: generate and write session ticket
1987 *
1988 * \note This describes what a callback implementation should do.
Aaron Jonesd96e5262016-06-17 14:40:41 +00001989 * This callback should generate an encrypted and
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02001990 * authenticated ticket for the session and write it to the
1991 * output buffer. Here, ticket means the opaque ticket part
1992 * of the NewSessionTicket structure of RFC 5077.
1993 *
1994 * \param p_ticket Context for the callback
Aaron Jonesd96e5262016-06-17 14:40:41 +00001995 * \param session SSL session to be written in the ticket
1996 * \param start Start of the output buffer
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02001997 * \param end End of the output buffer
1998 * \param tlen On exit, holds the length written
1999 * \param lifetime On exit, holds the lifetime of the ticket in seconds
2000 *
2001 * \return 0 if successful, or
2002 * a specific MBEDTLS_ERR_XXX code.
2003 */
2004typedef int mbedtls_ssl_ticket_write_t( void *p_ticket,
2005 const mbedtls_ssl_session *session,
2006 unsigned char *start,
2007 const unsigned char *end,
2008 size_t *tlen,
2009 uint32_t *lifetime );
2010
2011/**
2012 * \brief Callback type: parse and load session ticket
2013 *
2014 * \note This describes what a callback implementation should do.
2015 * This callback should parse a session ticket as generated
2016 * by the corresponding mbedtls_ssl_ticket_write_t function,
2017 * and, if the ticket is authentic and valid, load the
2018 * session.
2019 *
2020 * \note The implementation is allowed to modify the first len
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02002021 * bytes of the input buffer, eg to use it as a temporary
2022 * area for the decrypted ticket contents.
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02002023 *
2024 * \param p_ticket Context for the callback
2025 * \param session SSL session to be loaded
2026 * \param buf Start of the buffer containing the ticket
2027 * \param len Length of the ticket.
2028 *
2029 * \return 0 if successful, or
2030 * MBEDTLS_ERR_SSL_INVALID_MAC if not authentic, or
2031 * MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED if expired, or
2032 * any other non-zero code for other failures.
2033 */
2034typedef int mbedtls_ssl_ticket_parse_t( void *p_ticket,
2035 mbedtls_ssl_session *session,
2036 unsigned char *buf,
2037 size_t len );
2038
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02002039#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02002040/**
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02002041 * \brief Configure SSL session ticket callbacks (server only).
2042 * (Default: none.)
2043 *
2044 * \note On server, session tickets are enabled by providing
2045 * non-NULL callbacks.
2046 *
Manuel Pégourié-Gonnard1b1e65f2015-06-11 13:29:15 +02002047 * \note On client, use \c mbedtls_ssl_conf_session_tickets().
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02002048 *
2049 * \param conf SSL configuration context
2050 * \param f_ticket_write Callback for writing a ticket
2051 * \param f_ticket_parse Callback for parsing a ticket
2052 * \param p_ticket Context shared by the two callbacks
2053 */
2054void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
2055 mbedtls_ssl_ticket_write_t *f_ticket_write,
2056 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
2057 void *p_ticket );
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02002058#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02002059
Robert Cragie4feb7ae2015-10-02 13:33:37 +01002060#if defined(MBEDTLS_SSL_EXPORT_KEYS)
2061/**
Hanno Becker457d6162021-05-24 10:27:39 +01002062 * \brief Configure a key export callback.
2063 * (Default: none.)
Robert Cragie4feb7ae2015-10-02 13:33:37 +01002064 *
Hanno Becker457d6162021-05-24 10:27:39 +01002065 * This API can be used for two purposes:
2066 * - Debugging: Use this API to e.g. generate an NSSKeylog
2067 * file and use it to inspect encrypted traffic in tools
2068 * such as Wireshark.
2069 * - Application-specific export: Use this API to implement
2070 * key exporters, e.g. for EAP-TLS or DTLS-SRTP.
Robert Cragie4feb7ae2015-10-02 13:33:37 +01002071 *
Hanno Becker457d6162021-05-24 10:27:39 +01002072 *
Hanno Becker7e6c1782021-06-08 09:24:55 +01002073 * \param ssl The SSL context to which the export
2074 * callback should be attached.
Hanno Becker457d6162021-05-24 10:27:39 +01002075 * \param f_export_keys The callback for the key export.
2076 * \param p_export_keys The opaque context pointer to be passed to the
2077 * callback \p f_export_keys.
Robert Cragie4feb7ae2015-10-02 13:33:37 +01002078 */
Hanno Becker7e6c1782021-06-08 09:24:55 +01002079void mbedtls_ssl_set_export_keys_cb( mbedtls_ssl_context *ssl,
2080 mbedtls_ssl_export_keys_t *f_export_keys,
2081 void *p_export_keys );
Robert Cragie4feb7ae2015-10-02 13:33:37 +01002082#endif /* MBEDTLS_SSL_EXPORT_KEYS */
2083
Gilles Peskineb74a1c72018-04-24 13:09:22 +02002084#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01002085/**
2086 * \brief Configure asynchronous private key operation callbacks.
2087 *
2088 * \param conf SSL configuration context
2089 * \param f_async_sign Callback to start a signature operation. See
Gilles Peskine2481a712018-04-26 07:28:44 +02002090 * the description of ::mbedtls_ssl_async_sign_t
2091 * for more information. This may be \c NULL if the
Gilles Peskinef1127252018-04-24 13:05:39 +02002092 * external processor does not support any signature
Gilles Peskine8bf79f62018-01-05 21:11:53 +01002093 * operation; in this case the private key object
2094 * associated with the certificate will be used.
2095 * \param f_async_decrypt Callback to start a decryption operation. See
Gilles Peskine2481a712018-04-26 07:28:44 +02002096 * the description of ::mbedtls_ssl_async_decrypt_t
2097 * for more information. This may be \c NULL if the
Gilles Peskinef1127252018-04-24 13:05:39 +02002098 * external processor does not support any decryption
Gilles Peskine8bf79f62018-01-05 21:11:53 +01002099 * operation; in this case the private key object
2100 * associated with the certificate will be used.
2101 * \param f_async_resume Callback to resume an asynchronous operation. See
Gilles Peskine2481a712018-04-26 07:28:44 +02002102 * the description of ::mbedtls_ssl_async_resume_t
Gilles Peskinead28bf02018-04-26 00:19:16 +02002103 * for more information. This may not be \c NULL unless
2104 * \p f_async_sign and \p f_async_decrypt are both
2105 * \c NULL.
Gilles Peskine8bf79f62018-01-05 21:11:53 +01002106 * \param f_async_cancel Callback to cancel an asynchronous operation. See
Gilles Peskine2481a712018-04-26 07:28:44 +02002107 * the description of ::mbedtls_ssl_async_cancel_t
Gilles Peskinead28bf02018-04-26 00:19:16 +02002108 * for more information. This may be \c NULL if
2109 * no cleanup is needed.
Gilles Peskine8f97af72018-04-26 11:46:10 +02002110 * \param config_data A pointer to configuration data which can be
2111 * retrieved with
2112 * mbedtls_ssl_conf_get_async_config_data(). The
2113 * library stores this value without dereferencing it.
Gilles Peskine8bf79f62018-01-05 21:11:53 +01002114 */
2115void mbedtls_ssl_conf_async_private_cb( mbedtls_ssl_config *conf,
2116 mbedtls_ssl_async_sign_t *f_async_sign,
2117 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
2118 mbedtls_ssl_async_resume_t *f_async_resume,
2119 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02002120 void *config_data );
2121
2122/**
Gilles Peskine8f97af72018-04-26 11:46:10 +02002123 * \brief Retrieve the configuration data set by
2124 * mbedtls_ssl_conf_async_private_cb().
2125 *
2126 * \param conf SSL configuration context
2127 * \return The configuration data set by
2128 * mbedtls_ssl_conf_async_private_cb().
2129 */
2130void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf );
2131
2132/**
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02002133 * \brief Retrieve the asynchronous operation user context.
2134 *
2135 * \note This function may only be called while a handshake
2136 * is in progress.
2137 *
2138 * \param ssl The SSL context to access.
2139 *
2140 * \return The asynchronous operation user context that was last
Gilles Peskine1febfef2018-04-30 11:54:39 +02002141 * set during the current handshake. If
2142 * mbedtls_ssl_set_async_operation_data() has not yet been
2143 * called during the current handshake, this function returns
2144 * \c NULL.
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02002145 */
Gilles Peskine1febfef2018-04-30 11:54:39 +02002146void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02002147
2148/**
2149 * \brief Retrieve the asynchronous operation user context.
2150 *
2151 * \note This function may only be called while a handshake
2152 * is in progress.
2153 *
2154 * \param ssl The SSL context to access.
2155 * \param ctx The new value of the asynchronous operation user context.
Gilles Peskine1febfef2018-04-30 11:54:39 +02002156 * Call mbedtls_ssl_get_async_operation_data() later during the
2157 * same handshake to retrieve this value.
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02002158 */
Gilles Peskine1febfef2018-04-30 11:54:39 +02002159void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02002160 void *ctx );
Gilles Peskineb74a1c72018-04-24 13:09:22 +02002161#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01002162
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002163/**
2164 * \brief Callback type: generate a cookie
2165 *
2166 * \param ctx Context for the callback
2167 * \param p Buffer to write to,
2168 * must be updated to point right after the cookie
2169 * \param end Pointer to one past the end of the output buffer
2170 * \param info Client ID info that was passed to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002171 * \c mbedtls_ssl_set_client_transport_id()
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002172 * \param ilen Length of info in bytes
2173 *
2174 * \return The callback must return 0 on success,
2175 * or a negative error code.
2176 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002177typedef int mbedtls_ssl_cookie_write_t( void *ctx,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002178 unsigned char **p, unsigned char *end,
2179 const unsigned char *info, size_t ilen );
2180
2181/**
2182 * \brief Callback type: verify a cookie
2183 *
2184 * \param ctx Context for the callback
2185 * \param cookie Cookie to verify
2186 * \param clen Length of cookie
2187 * \param info Client ID info that was passed to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 * \c mbedtls_ssl_set_client_transport_id()
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002189 * \param ilen Length of info in bytes
2190 *
2191 * \return The callback must return 0 if cookie is valid,
2192 * or a negative error code.
2193 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002194typedef int mbedtls_ssl_cookie_check_t( void *ctx,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002195 const unsigned char *cookie, size_t clen,
2196 const unsigned char *info, size_t ilen );
2197
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02002198#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002199/**
2200 * \brief Register callbacks for DTLS cookies
2201 * (Server only. DTLS only.)
2202 *
Manuel Pégourié-Gonnardb48ef9c2015-05-28 15:24:25 +02002203 * Default: dummy callbacks that fail, in order to force you to
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002204 * register working callbacks (and initialize their context).
2205 *
2206 * To disable HelloVerifyRequest, register NULL callbacks.
2207 *
2208 * \warning Disabling hello verification allows your server to be used
2209 * for amplification in DoS attacks against other hosts.
2210 * Only disable if you known this can't happen in your
2211 * particular environment.
2212 *
Manuel Pégourié-Gonnardb48ef9c2015-05-28 15:24:25 +02002213 * \note See comments on \c mbedtls_ssl_handshake() about handling
2214 * the MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED that is expected
2215 * on the first handshake attempt when this is enabled.
2216 *
Manuel Pégourié-Gonnard3a2a4482015-09-08 15:36:09 +02002217 * \note This is also necessary to handle client reconnection from
2218 * the same port as described in RFC 6347 section 4.2.8 (only
2219 * the variant with cookies is supported currently). See
2220 * comments on \c mbedtls_ssl_read() for details.
2221 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002222 * \param conf SSL configuration
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002223 * \param f_cookie_write Cookie write callback
2224 * \param f_cookie_check Cookie check callback
2225 * \param p_cookie Context for both callbacks
2226 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002227void mbedtls_ssl_conf_dtls_cookies( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002228 mbedtls_ssl_cookie_write_t *f_cookie_write,
2229 mbedtls_ssl_cookie_check_t *f_cookie_check,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002230 void *p_cookie );
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02002231
2232/**
2233 * \brief Set client's transport-level identification info.
2234 * (Server only. DTLS only.)
2235 *
2236 * This is usually the IP address (and port), but could be
2237 * anything identify the client depending on the underlying
2238 * network stack. Used for HelloVerifyRequest with DTLS.
2239 * This is *not* used to route the actual packets.
2240 *
2241 * \param ssl SSL context
2242 * \param info Transport-level info identifying the client (eg IP + port)
2243 * \param ilen Length of info in bytes
2244 *
2245 * \note An internal copy is made, so the info buffer can be reused.
2246 *
2247 * \return 0 on success,
2248 * MBEDTLS_ERR_SSL_BAD_INPUT_DATA if used on client,
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002249 * MBEDTLS_ERR_SSL_ALLOC_FAILED if out of memory.
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02002250 */
2251int mbedtls_ssl_set_client_transport_id( mbedtls_ssl_context *ssl,
2252 const unsigned char *info,
2253 size_t ilen );
2254
2255#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02002256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002257#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02002258/**
2259 * \brief Enable or disable anti-replay protection for DTLS.
2260 * (DTLS only, no effect on TLS.)
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02002261 * Default: enabled.
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02002262 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002263 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002264 * \param mode MBEDTLS_SSL_ANTI_REPLAY_ENABLED or MBEDTLS_SSL_ANTI_REPLAY_DISABLED.
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02002265 *
2266 * \warning Disabling this is a security risk unless the application
2267 * protocol handles duplicated packets in a safe way. You
2268 * should not disable this without careful consideration.
2269 * However, if your application already detects duplicated
2270 * packets and needs information about them to adjust its
2271 * transmission strategy, then you'll want to disable this.
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02002272 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002273void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002274#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02002275
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02002276/**
2277 * \brief Set a limit on the number of records with a bad MAC
2278 * before terminating the connection.
2279 * (DTLS only, no effect on TLS.)
2280 * Default: 0 (disabled).
2281 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002282 * \param conf SSL configuration
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02002283 * \param limit Limit, or 0 to disable.
2284 *
2285 * \note If the limit is N, then the connection is terminated when
2286 * the Nth non-authentic record is seen.
2287 *
2288 * \note Records with an invalid header are not counted, only the
2289 * ones going through the authentication-decryption phase.
2290 *
2291 * \note This is a security trade-off related to the fact that it's
2292 * often relatively easy for an active attacker ot inject UDP
2293 * datagrams. On one hand, setting a low limit here makes it
2294 * easier for such an attacker to forcibly terminated a
2295 * connection. On the other hand, a high limit or no limit
2296 * might make us waste resources checking authentication on
2297 * many bogus packets.
2298 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002299void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02002300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01002302
2303/**
2304 * \brief Allow or disallow packing of multiple handshake records
2305 * within a single datagram.
2306 *
2307 * \param ssl The SSL context to configure.
2308 * \param allow_packing This determines whether datagram packing may
2309 * be used or not. A value of \c 0 means that every
2310 * record will be sent in a separate datagram; a
2311 * value of \c 1 means that, if space permits,
2312 * multiple handshake messages (including CCS) belonging to
2313 * a single flight may be packed within a single datagram.
2314 *
2315 * \note This is enabled by default and should only be disabled
2316 * for test purposes, or if datagram packing causes
2317 * interoperability issues with peers that don't support it.
2318 *
2319 * \note Allowing datagram packing reduces the network load since
2320 * there's less overhead if multiple messages share the same
2321 * datagram. Also, it increases the handshake efficiency
2322 * since messages belonging to a single datagram will not
2323 * be reordered in transit, and so future message buffering
2324 * or flight retransmission (if no buffering is used) as
2325 * means to deal with reordering are needed less frequently.
2326 *
Hanno Beckereb570082018-08-24 11:28:35 +01002327 * \note Application records are not affected by this option and
Hanno Becker04da1892018-08-14 13:22:10 +01002328 * are currently always sent in separate datagrams.
2329 *
2330 */
Hanno Becker1841b0a2018-08-24 11:13:57 +01002331void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
2332 unsigned allow_packing );
Hanno Becker04da1892018-08-14 13:22:10 +01002333
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02002334/**
Aaron Jonesd96e5262016-06-17 14:40:41 +00002335 * \brief Set retransmit timeout values for the DTLS handshake.
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02002336 * (DTLS only, no effect on TLS.)
2337 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002338 * \param conf SSL configuration
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02002339 * \param min Initial timeout value in milliseconds.
2340 * Default: 1000 (1 second).
2341 * \param max Maximum timeout value in milliseconds.
2342 * Default: 60000 (60 seconds).
2343 *
2344 * \note Default values are from RFC 6347 section 4.2.4.1.
2345 *
Manuel Pégourié-Gonnardedb1a482016-01-29 16:05:55 +01002346 * \note The 'min' value should typically be slightly above the
2347 * expected round-trip time to your peer, plus whatever time
2348 * it takes for the peer to process the message. For example,
2349 * if your RTT is about 600ms and you peer needs up to 1s to
2350 * do the cryptographic operations in the handshake, then you
2351 * should set 'min' slightly above 1600. Lower values of 'min'
2352 * might cause spurious resends which waste network resources,
2353 * while larger value of 'min' will increase overall latency
2354 * on unreliable network links.
2355 *
2356 * \note The more unreliable your network connection is, the larger
2357 * your max / min ratio needs to be in order to achieve
2358 * reliable handshakes.
2359 *
2360 * \note Messages are retransmitted up to log2(ceil(max/min)) times.
2361 * For example, if min = 1s and max = 5s, the retransmit plan
2362 * goes: send ... 1s -> resend ... 2s -> resend ... 4s ->
2363 * resend ... 5s -> give up and return a timeout error.
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02002364 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002365void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf, uint32_t min, uint32_t max );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002366#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02002367
Manuel Pégourié-Gonnardcc3195e2015-05-06 14:53:09 +01002368#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00002369/**
Paul Bakker0a597072012-09-25 21:55:46 +00002370 * \brief Set the session cache callbacks (server-side only)
Manuel Pégourié-Gonnard3e944932014-11-20 18:29:41 +01002371 * If not set, no session resuming is done (except if session
2372 * tickets are enabled too).
Paul Bakker5121ce52009-01-03 21:22:43 +00002373 *
Paul Bakker0a597072012-09-25 21:55:46 +00002374 * The session cache has the responsibility to check for stale
2375 * entries based on timeout. See RFC 5246 for recommendations.
2376 *
2377 * Warning: session.peer_cert is cleared by the SSL/TLS layer on
2378 * connection shutdown, so do not cache the pointer! Either set
2379 * it to NULL or make a full copy of the certificate.
2380 *
2381 * The get callback is called once during the initial handshake
2382 * to enable session resuming. The get function has the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002383 * following parameters: (void *parameter, mbedtls_ssl_session *session)
Paul Bakker0a597072012-09-25 21:55:46 +00002384 * If a valid entry is found, it should fill the master of
2385 * the session object with the cached values and return 0,
2386 * return 1 otherwise. Optionally peer_cert can be set as well
2387 * if it is properly present in cache entry.
2388 *
2389 * The set callback is called once during the initial handshake
2390 * to enable session resuming after the entire handshake has
2391 * been finished. The set function has the following parameters:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392 * (void *parameter, const mbedtls_ssl_session *session). The function
Paul Bakker0a597072012-09-25 21:55:46 +00002393 * should create a cache entry for future retrieval based on
2394 * the data in the session structure and should keep in mind
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002395 * that the mbedtls_ssl_session object presented (and all its referenced
Paul Bakker0a597072012-09-25 21:55:46 +00002396 * data) is cleared by the SSL/TLS layer when the connection is
2397 * terminated. It is recommended to add metadata to determine if
2398 * an entry is still valid in the future. Return 0 if
Paul Bakker7a2538e2012-11-02 10:59:36 +00002399 * successfully cached, return 1 otherwise.
Paul Bakker0a597072012-09-25 21:55:46 +00002400 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002401 * \param conf SSL configuration
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01002402 * \param p_cache parmater (context) for both callbacks
Paul Bakker0a597072012-09-25 21:55:46 +00002403 * \param f_get_cache session get callback
Paul Bakker0a597072012-09-25 21:55:46 +00002404 * \param f_set_cache session set callback
Paul Bakker5121ce52009-01-03 21:22:43 +00002405 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002406void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Hanno Beckera637ff62021-04-15 08:42:48 +01002407 void *p_cache,
2408 mbedtls_ssl_cache_get_t *f_get_cache,
2409 mbedtls_ssl_cache_set_t *f_set_cache );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00002411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002412#if defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00002413/**
Hanno Beckere810bbc2021-05-14 16:01:05 +01002414 * \brief Load a session for session resumption.
Paul Bakker0a597072012-09-25 21:55:46 +00002415 *
Hanno Beckere810bbc2021-05-14 16:01:05 +01002416 * Sessions loaded through this call will be considered
2417 * for session resumption in the next handshake.
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02002418 *
Hanno Beckere810bbc2021-05-14 16:01:05 +01002419 * \note Even if this call succeeds, it is not guaranteed that
2420 * the next handshake will indeed be shortened through the
2421 * use of session resumption: The server is always free
2422 * to reject any attempt for resumption and fall back to
2423 * a full handshake.
2424 *
Hanno Beckerab4ecfc2021-06-17 05:12:16 +01002425 * \note This function can handle a variety of mechanisms for session
2426 * resumption: For TLS 1.2, both session ID-based resumption and
Hanno Beckere810bbc2021-05-14 16:01:05 +01002427 * ticket-based resumption will be considered. For TLS 1.3,
2428 * once implemented, sessions equate to tickets, and loading
2429 * one or more sessions via this call will lead to their
2430 * corresponding tickets being advertised as resumption PSKs
2431 * by the client.
2432 *
2433 * \note Calling this function multiple times will only be useful
2434 * once TLS 1.3 is supported. For TLS 1.2 connections, this
2435 * function should be called at most once.
2436 *
2437 * \param ssl The SSL context representing the connection which should
2438 * be attempted to be setup using session resumption. This
2439 * must be initialized via mbedtls_ssl_init() and bound to
2440 * an SSL configuration via mbedtls_ssl_setup(), but
2441 * the handshake must not yet have been started.
2442 * \param session The session to be considered for session resumption.
2443 * This must be a session previously exported via
2444 * mbedtls_ssl_get_session(), and potentially serialized and
2445 * deserialized through mbedtls_ssl_session_save() and
2446 * mbedtls_ssl_session_load() in the meantime.
2447 *
2448 * \return \c 0 if successful.
2449 * \return \c MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE if the session
2450 * could not be loaded because of an implementation limitation.
2451 * This error is non-fatal, and has no observable effect on
2452 * the SSL context or the session that was attempted to be loaded.
2453 * \return Another negative error code on other kinds of failure.
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02002454 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002455 * \sa mbedtls_ssl_get_session()
Hanno Beckere810bbc2021-05-14 16:01:05 +01002456 * \sa mbedtls_ssl_session_load()
Paul Bakker5121ce52009-01-03 21:22:43 +00002457 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002458int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session );
2459#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00002460
2461/**
Manuel Pégourié-Gonnard686adb42019-06-03 09:55:16 +02002462 * \brief Load serialized session data into a session structure.
Manuel Pégourié-Gonnard5a6d6ec2019-05-15 16:13:59 +02002463 * On client, this can be used for loading saved sessions
2464 * before resuming them with mbedstls_ssl_set_session().
2465 * On server, this can be used for alternative implementations
2466 * of session cache or session tickets.
2467 *
2468 * \warning If a peer certificate chain is associated with the session,
Manuel Pégourié-Gonnard686adb42019-06-03 09:55:16 +02002469 * the serialized state will only contain the peer's
Manuel Pégourié-Gonnard5a6d6ec2019-05-15 16:13:59 +02002470 * end-entity certificate and the result of the chain
2471 * verification (unless verification was disabled), but not
2472 * the rest of the chain.
2473 *
2474 * \see mbedtls_ssl_session_save()
2475 * \see mbedtls_ssl_set_session()
2476 *
2477 * \param session The session structure to be populated. It must have been
2478 * initialised with mbedtls_ssl_session_init() but not
2479 * populated yet.
Manuel Pégourié-Gonnard686adb42019-06-03 09:55:16 +02002480 * \param buf The buffer holding the serialized session data. It must be a
Manuel Pégourié-Gonnard5a6d6ec2019-05-15 16:13:59 +02002481 * readable buffer of at least \p len bytes.
Manuel Pégourié-Gonnard686adb42019-06-03 09:55:16 +02002482 * \param len The size of the serialized data in bytes.
Manuel Pégourié-Gonnard5a6d6ec2019-05-15 16:13:59 +02002483 *
2484 * \return \c 0 if successful.
2485 * \return #MBEDTLS_ERR_SSL_ALLOC_FAILED if memory allocation failed.
2486 * \return #MBEDTLS_ERR_SSL_BAD_INPUT_DATA if input data is invalid.
Hanno Beckerf9b33032019-06-03 12:58:39 +01002487 * \return #MBEDTLS_ERR_SSL_VERSION_MISMATCH if the serialized data
2488 * was generated in a different version or configuration of
2489 * Mbed TLS.
Manuel Pégourié-Gonnarddf9bc212019-05-27 09:58:07 +02002490 * \return Another negative value for other kinds of errors (for
2491 * example, unsupported features in the embedded certificate).
Manuel Pégourié-Gonnard5a6d6ec2019-05-15 16:13:59 +02002492 */
2493int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
2494 const unsigned char *buf,
2495 size_t len );
2496
2497/**
Manuel Pégourié-Gonnard686adb42019-06-03 09:55:16 +02002498 * \brief Save session structure as serialized data in a buffer.
Manuel Pégourié-Gonnard5a6d6ec2019-05-15 16:13:59 +02002499 * On client, this can be used for saving session data,
2500 * potentially in non-volatile storage, for resuming later.
2501 * On server, this can be used for alternative implementations
2502 * of session cache or session tickets.
2503 *
2504 * \see mbedtls_ssl_session_load()
Manuel Pégourié-Gonnard5a6d6ec2019-05-15 16:13:59 +02002505 *
2506 * \param session The session structure to be saved.
2507 * \param buf The buffer to write the serialized data to. It must be a
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +02002508 * writeable buffer of at least \p len bytes, or may be \c
2509 * NULL if \p len is \c 0.
Manuel Pégourié-Gonnard5a6d6ec2019-05-15 16:13:59 +02002510 * \param buf_len The number of bytes available for writing in \p buf.
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +02002511 * \param olen The size in bytes of the data that has been or would have
2512 * been written. It must point to a valid \c size_t.
2513 *
2514 * \note \p olen is updated to the correct value regardless of
2515 * whether \p buf_len was large enough. This makes it possible
2516 * to determine the necessary size by calling this function
2517 * with \p buf set to \c NULL and \p buf_len to \c 0.
Manuel Pégourié-Gonnard5a6d6ec2019-05-15 16:13:59 +02002518 *
2519 * \return \c 0 if successful.
2520 * \return #MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL if \p buf is too small.
2521 */
2522int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
2523 unsigned char *buf,
2524 size_t buf_len,
2525 size_t *olen );
2526
2527/**
Paul Bakkercf1d73b2014-01-14 14:08:13 +01002528 * \brief Set the list of allowed ciphersuites and the preference
2529 * order. First in the list has the highest preference.
Aaron Jonesd96e5262016-06-17 14:40:41 +00002530 * (Overrides all version-specific lists)
Paul Bakker5121ce52009-01-03 21:22:43 +00002531 *
Manuel Pégourié-Gonnardeecb43c2015-05-12 12:56:41 +02002532 * The ciphersuites array is not copied, and must remain
2533 * valid for the lifetime of the ssl_config.
2534 *
TRodziewicz3946f792021-06-14 12:11:18 +02002535 * Note: By default, the server chooses its preferred
2536 * ciphersuite among those that the client supports. If
2537 * mbedtls_ssl_conf_preference_order() is called to prefer
2538 * the client's preferences, the server instead chooses
2539 * the client's preferred ciphersuite among those that
2540 * the server supports.
Paul Bakkercf1d73b2014-01-14 14:08:13 +01002541 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002542 * \param conf SSL configuration
Paul Bakkere3166ce2011-01-27 17:40:50 +00002543 * \param ciphersuites 0-terminated list of allowed ciphersuites
Paul Bakker5121ce52009-01-03 21:22:43 +00002544 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002545void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002546 const int *ciphersuites );
Paul Bakker5121ce52009-01-03 21:22:43 +00002547
Hanno Beckera0e20d02019-05-15 14:03:01 +01002548#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker7fefd832019-05-14 11:44:35 +01002549#define MBEDTLS_SSL_UNEXPECTED_CID_IGNORE 0
2550#define MBEDTLS_SSL_UNEXPECTED_CID_FAIL 1
Hanno Beckerad4a1372019-05-03 13:06:44 +01002551/**
Hanno Becker11259522019-05-23 16:55:50 +01002552 * \brief Specify the length of Connection IDs for incoming
2553 * encrypted DTLS records, as well as the behaviour
2554 * on unexpected CIDs.
Hanno Becker8367ccc2019-05-14 11:30:10 +01002555 *
2556 * By default, the CID length is set to \c 0,
2557 * and unexpected CIDs are silently ignored.
Hanno Beckerad4a1372019-05-03 13:06:44 +01002558 *
2559 * \param conf The SSL configuration to modify.
2560 * \param len The length in Bytes of the CID fields in encrypted
2561 * DTLS records using the CID mechanism. This must
2562 * not be larger than #MBEDTLS_SSL_CID_OUT_LEN_MAX.
Hanno Becker62e5afa2019-05-20 10:19:56 +01002563 * \param ignore_other_cids This determines the stack's behaviour when
Hanno Becker8367ccc2019-05-14 11:30:10 +01002564 * receiving a record with an unexpected CID.
2565 * Possible values are:
2566 * - #MBEDTLS_SSL_UNEXPECTED_CID_IGNORE
2567 * In this case, the record is silently ignored.
2568 * - #MBEDTLS_SSL_UNEXPECTED_CID_FAIL
2569 * In this case, the stack fails with the specific
2570 * error code #MBEDTLS_ERR_SSL_UNEXPECTED_CID.
Hanno Beckerad4a1372019-05-03 13:06:44 +01002571 *
Hanno Beckerddf775a2019-05-13 15:26:11 +01002572 * \note The CID specification allows implementations to either
2573 * use a common length for all incoming connection IDs or
2574 * allow variable-length incoming IDs. Mbed TLS currently
2575 * requires a common length for all connections sharing the
2576 * same SSL configuration; this allows simpler parsing of
2577 * record headers.
Hanno Beckerad4a1372019-05-03 13:06:44 +01002578 *
2579 * \return \c 0 on success.
2580 * \return #MBEDTLS_ERR_SSL_BAD_INPUT_DATA if \p own_cid_len
2581 * is too large.
2582 */
Hanno Becker8367ccc2019-05-14 11:30:10 +01002583int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf, size_t len,
2584 int ignore_other_cids );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002585#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerad4a1372019-05-03 13:06:44 +01002586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002587#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker8f4ddae2013-04-15 15:09:54 +02002588/**
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02002589 * \brief Set the X.509 security profile used for verification
2590 *
Manuel Pégourié-Gonnard65eefc82015-10-23 14:08:48 +02002591 * \note The restrictions are enforced for all certificates in the
2592 * chain. However, signatures in the handshake are not covered
2593 * by this setting but by \b mbedtls_ssl_conf_sig_hashes().
2594 *
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02002595 * \param conf SSL configuration
2596 * \param profile Profile to use
2597 */
2598void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01002599 const mbedtls_x509_crt_profile *profile );
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02002600
2601/**
Paul Bakker5121ce52009-01-03 21:22:43 +00002602 * \brief Set the data required to verify peer certificate
2603 *
Manuel Pégourié-Gonnard7766a2c2017-08-21 10:57:57 +02002604 * \note See \c mbedtls_x509_crt_verify() for notes regarding the
Manuel Pégourié-Gonnarda4a206e2017-06-21 09:35:44 +02002605 * parameters ca_chain (maps to trust_ca for that function)
2606 * and ca_crl.
2607 *
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01002608 * \param conf SSL configuration
Paul Bakker1f9d02d2012-11-20 10:30:55 +01002609 * \param ca_chain trusted CA chain (meaning all fully trusted top-level CAs)
Paul Bakker40ea7de2009-05-03 10:18:48 +00002610 * \param ca_crl trusted CA CRLs
Paul Bakker5121ce52009-01-03 21:22:43 +00002611 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002612void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01002613 mbedtls_x509_crt *ca_chain,
2614 mbedtls_x509_crl *ca_crl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002615
Hanno Becker8bf74f32019-03-27 11:01:30 +00002616#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
2617/**
2618 * \brief Set the trusted certificate callback.
2619 *
2620 * This API allows to register the set of trusted certificates
2621 * through a callback, instead of a linked list as configured
2622 * by mbedtls_ssl_conf_ca_chain().
2623 *
2624 * This is useful for example in contexts where a large number
2625 * of CAs are used, and the inefficiency of maintaining them
2626 * in a linked list cannot be tolerated. It is also useful when
2627 * the set of trusted CAs needs to be modified frequently.
2628 *
2629 * See the documentation of `mbedtls_x509_crt_ca_cb_t` for
2630 * more information.
2631 *
2632 * \param conf The SSL configuration to register the callback with.
2633 * \param f_ca_cb The trusted certificate callback to use when verifying
2634 * certificate chains.
2635 * \param p_ca_cb The context to be passed to \p f_ca_cb (for example,
2636 * a reference to a trusted CA database).
2637 *
2638 * \note This API is incompatible with mbedtls_ssl_conf_ca_chain():
2639 * Any call to this function overwrites the values set through
2640 * earlier calls to mbedtls_ssl_conf_ca_chain() or
2641 * mbedtls_ssl_conf_ca_cb().
2642 *
2643 * \note This API is incompatible with CA indication in
2644 * CertificateRequest messages: A server-side SSL context which
2645 * is bound to an SSL configuration that uses a CA callback
2646 * configured via mbedtls_ssl_conf_ca_cb(), and which requires
2647 * client authentication, will send an empty CA list in the
2648 * corresponding CertificateRequest message.
2649 *
2650 * \note This API is incompatible with mbedtls_ssl_set_hs_ca_chain():
2651 * If an SSL context is bound to an SSL configuration which uses
2652 * CA callbacks configured via mbedtls_ssl_conf_ca_cb(), then
2653 * calls to mbedtls_ssl_set_hs_ca_chain() have no effect.
2654 *
2655 * \note The use of this API disables the use of restartable ECC
2656 * during X.509 CRT signature verification (but doesn't affect
2657 * other uses).
2658 *
2659 * \warning This API is incompatible with the use of CRLs. Any call to
2660 * mbedtls_ssl_conf_ca_cb() unsets CRLs configured through
2661 * earlier calls to mbedtls_ssl_conf_ca_chain().
2662 *
2663 * \warning In multi-threaded environments, the callback \p f_ca_cb
2664 * must be thread-safe, and it is the user's responsibility
Janos Follathd7ecbd62019-04-05 14:52:17 +01002665 * to guarantee this (for example through a mutex
Hanno Becker8bf74f32019-03-27 11:01:30 +00002666 * contained in the callback context pointed to by \p p_ca_cb).
2667 */
2668void mbedtls_ssl_conf_ca_cb( mbedtls_ssl_config *conf,
2669 mbedtls_x509_crt_ca_cb_t f_ca_cb,
2670 void *p_ca_cb );
2671#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
2672
Paul Bakker5121ce52009-01-03 21:22:43 +00002673/**
Paul Bakker1f9d02d2012-11-20 10:30:55 +01002674 * \brief Set own certificate chain and private key
2675 *
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002676 * \note own_cert should contain in order from the bottom up your
2677 * certificate chain. The top certificate (self-signed)
Paul Bakker1f9d02d2012-11-20 10:30:55 +01002678 * can be omitted.
Paul Bakker5121ce52009-01-03 21:22:43 +00002679 *
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02002680 * \note On server, this function can be called multiple times to
2681 * provision more than one cert/key pair (eg one ECDSA, one
2682 * RSA with SHA-256, one RSA with SHA-1). An adequate
2683 * certificate will be selected according to the client's
Antonin Décimo36e89b52019-01-23 15:24:37 +01002684 * advertised capabilities. In case multiple certificates are
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02002685 * adequate, preference is given to the one set by the first
2686 * call to this function, then second, etc.
2687 *
Manuel Pégourié-Gonnardd1b7f2b2016-02-24 14:13:22 +00002688 * \note On client, only the first call has any effect. That is,
2689 * only one client certificate can be provisioned. The
2690 * server's preferences in its CertficateRequest message will
2691 * be ignored and our only cert will be sent regardless of
2692 * whether it matches those preferences - the server can then
2693 * decide what it wants to do with it.
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002694 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002695 * \note The provided \p pk_key needs to match the public key in the
2696 * first certificate in \p own_cert, or all handshakes using
2697 * that certificate will fail. It is your responsibility
2698 * to ensure that; this function will not perform any check.
2699 * You may use mbedtls_pk_check_pair() in order to perform
2700 * this check yourself, but be aware that this function can
2701 * be computationally expensive on some key types.
2702 *
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02002703 * \param conf SSL configuration
Paul Bakker1f9d02d2012-11-20 10:30:55 +01002704 * \param own_cert own public certificate chain
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02002705 * \param pk_key own private key
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002706 *
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002707 * \return 0 on success or MBEDTLS_ERR_SSL_ALLOC_FAILED
Paul Bakker5121ce52009-01-03 21:22:43 +00002708 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002709int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02002710 mbedtls_x509_crt *own_cert,
2711 mbedtls_pk_context *pk_key );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002712#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker43b7e352011-01-18 15:27:19 +00002713
Gilles Peskineeccd8882020-03-10 12:19:08 +01002714#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002715/**
Hanno Becker196739b2021-05-28 05:25:46 +01002716 * \brief Configure pre-shared keys (PSKs) and their
Hanno Becker946c9252021-04-19 21:41:47 +01002717 * identities to be used in PSK-based ciphersuites.
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002718 *
Hanno Becker196739b2021-05-28 05:25:46 +01002719 * Only one PSK can be registered, through either
2720 * mbedtls_ssl_conf_psk() or mbedtls_ssl_conf_psk_opaque().
2721 * If you attempt to register more than one PSK, this function
2722 * fails, though this may change in future versions, which
2723 * may add support for multiple PSKs.
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002724 *
2725 * \note This is mainly useful for clients. Servers will usually
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002726 * want to use \c mbedtls_ssl_conf_psk_cb() instead.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002727 *
Guilhem Bryante40a2f72020-03-25 16:57:00 +00002728 * \note A PSK set by \c mbedtls_ssl_set_hs_psk() in the PSK callback
2729 * takes precedence over a PSK configured by this function.
2730 *
Hanno Becker02283042018-10-22 15:28:02 +01002731 * \param conf The SSL configuration to register the PSK with.
2732 * \param psk The pointer to the pre-shared key to use.
2733 * \param psk_len The length of the pre-shared key in bytes.
2734 * \param psk_identity The pointer to the pre-shared key identity.
2735 * \param psk_identity_len The length of the pre-shared key identity
2736 * in bytes.
Paul Bakker6db455e2013-09-18 17:29:31 +02002737 *
Hanno Becker02283042018-10-22 15:28:02 +01002738 * \note The PSK and its identity are copied internally and
2739 * hence need not be preserved by the caller for the lifetime
2740 * of the SSL configuration.
2741 *
2742 * \return \c 0 if successful.
Hanno Becker946c9252021-04-19 21:41:47 +01002743 * \return #MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE if no more PSKs
Hanno Becker196739b2021-05-28 05:25:46 +01002744 * can be configured. In this case, the old PSK(s) remain intact.
Hanno Becker946c9252021-04-19 21:41:47 +01002745 * \return Another negative error code on other kinds of failure.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002746 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002747int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002748 const unsigned char *psk, size_t psk_len,
2749 const unsigned char *psk_identity, size_t psk_identity_len );
2750
Hanno Becker02283042018-10-22 15:28:02 +01002751#if defined(MBEDTLS_USE_PSA_CRYPTO)
2752/**
Hanno Becker946c9252021-04-19 21:41:47 +01002753 * \brief Configure one or more opaque pre-shared keys (PSKs) and
2754 * their identities to be used in PSK-based ciphersuites.
Hanno Becker02283042018-10-22 15:28:02 +01002755 *
Hanno Becker196739b2021-05-28 05:25:46 +01002756 * Only one PSK can be registered, through either
2757 * mbedtls_ssl_conf_psk() or mbedtls_ssl_conf_psk_opaque().
2758 * If you attempt to register more than one PSK, this function
2759 * fails, though this may change in future versions, which
2760 * may add support for multiple PSKs.
Hanno Becker02283042018-10-22 15:28:02 +01002761 *
2762 * \note This is mainly useful for clients. Servers will usually
2763 * want to use \c mbedtls_ssl_conf_psk_cb() instead.
2764 *
Guilhem Bryante40a2f72020-03-25 16:57:00 +00002765 * \note An opaque PSK set by \c mbedtls_ssl_set_hs_psk_opaque() in
2766 * the PSK callback takes precedence over an opaque PSK
2767 * configured by this function.
2768 *
Hanno Becker02283042018-10-22 15:28:02 +01002769 * \param conf The SSL configuration to register the PSK with.
2770 * \param psk The identifier of the key slot holding the PSK.
2771 * Until \p conf is destroyed or this function is successfully
Hanno Becker463194d2018-11-05 12:44:15 +00002772 * called again, the key slot \p psk must be populated with a
Andrzej Kurek7deba182019-01-22 06:29:45 -05002773 * key of type PSA_ALG_CATEGORY_KEY_DERIVATION whose policy
Hanno Becker463194d2018-11-05 12:44:15 +00002774 * allows its use for the key derivation algorithm applied
2775 * in the handshake.
Hanno Becker02283042018-10-22 15:28:02 +01002776 * \param psk_identity The pointer to the pre-shared key identity.
2777 * \param psk_identity_len The length of the pre-shared key identity
2778 * in bytes.
2779 *
2780 * \note The PSK identity hint is copied internally and hence need
2781 * not be preserved by the caller for the lifetime of the
2782 * SSL configuration.
2783 *
2784 * \return \c 0 if successful.
Hanno Becker946c9252021-04-19 21:41:47 +01002785 * \return #MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE if no more PSKs
Hanno Becker196739b2021-05-28 05:25:46 +01002786 * can be configured. In this case, the old PSK(s) remain intact.
Hanno Becker946c9252021-04-19 21:41:47 +01002787 * \return Another negative error code on other kinds of failure.
Hanno Becker02283042018-10-22 15:28:02 +01002788 */
2789int mbedtls_ssl_conf_psk_opaque( mbedtls_ssl_config *conf,
Ronald Croncf56a0a2020-08-04 09:51:30 +02002790 psa_key_id_t psk,
Hanno Becker02283042018-10-22 15:28:02 +01002791 const unsigned char *psk_identity,
2792 size_t psk_identity_len );
2793#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker6db455e2013-09-18 17:29:31 +02002794
2795/**
Hanno Becker02283042018-10-22 15:28:02 +01002796 * \brief Set the pre-shared Key (PSK) for the current handshake.
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002797 *
2798 * \note This should only be called inside the PSK callback,
Hanno Becker02283042018-10-22 15:28:02 +01002799 * i.e. the function passed to \c mbedtls_ssl_conf_psk_cb().
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002800 *
Guilhem Bryante40a2f72020-03-25 16:57:00 +00002801 * \note A PSK set by this function takes precedence over a PSK
2802 * configured by \c mbedtls_ssl_conf_psk().
2803 *
Hanno Becker02283042018-10-22 15:28:02 +01002804 * \param ssl The SSL context to configure a PSK for.
2805 * \param psk The pointer to the pre-shared key.
2806 * \param psk_len The length of the pre-shared key in bytes.
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002807 *
Hanno Becker02283042018-10-22 15:28:02 +01002808 * \return \c 0 if successful.
2809 * \return An \c MBEDTLS_ERR_SSL_XXX error code on failure.
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002810 */
2811int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
2812 const unsigned char *psk, size_t psk_len );
2813
Hanno Becker02283042018-10-22 15:28:02 +01002814#if defined(MBEDTLS_USE_PSA_CRYPTO)
2815/**
2816 * \brief Set an opaque pre-shared Key (PSK) for the current handshake.
2817 *
2818 * \note This should only be called inside the PSK callback,
2819 * i.e. the function passed to \c mbedtls_ssl_conf_psk_cb().
2820 *
Guilhem Bryante40a2f72020-03-25 16:57:00 +00002821 * \note An opaque PSK set by this function takes precedence over an
2822 * opaque PSK configured by \c mbedtls_ssl_conf_psk_opaque().
2823 *
Hanno Becker02283042018-10-22 15:28:02 +01002824 * \param ssl The SSL context to configure a PSK for.
2825 * \param psk The identifier of the key slot holding the PSK.
2826 * For the duration of the current handshake, the key slot
2827 * must be populated with a key of type
Andrzej Kurek7deba182019-01-22 06:29:45 -05002828 * PSA_ALG_CATEGORY_KEY_DERIVATION whose policy allows its
Hanno Becker02283042018-10-22 15:28:02 +01002829 * use for the key derivation algorithm
2830 * applied in the handshake.
2831 *
2832 * \return \c 0 if successful.
2833 * \return An \c MBEDTLS_ERR_SSL_XXX error code on failure.
2834 */
2835int mbedtls_ssl_set_hs_psk_opaque( mbedtls_ssl_context *ssl,
Ronald Croncf56a0a2020-08-04 09:51:30 +02002836 psa_key_id_t psk );
Hanno Becker02283042018-10-22 15:28:02 +01002837#endif /* MBEDTLS_USE_PSA_CRYPTO */
2838
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002839/**
2840 * \brief Set the PSK callback (server-side only).
Paul Bakker6db455e2013-09-18 17:29:31 +02002841 *
2842 * If set, the PSK callback is called for each
Hanno Becker02283042018-10-22 15:28:02 +01002843 * handshake where a PSK-based ciphersuite was negotiated.
Manuel Pégourié-Gonnarda612b442014-02-25 13:08:08 +01002844 * The caller provides the identity received and wants to
Paul Bakker6db455e2013-09-18 17:29:31 +02002845 * receive the actual PSK data and length.
2846 *
Hanno Becker02283042018-10-22 15:28:02 +01002847 * The callback has the following parameters:
2848 * - \c void*: The opaque pointer \p p_psk.
2849 * - \c mbedtls_ssl_context*: The SSL context to which
2850 * the operation applies.
2851 * - \c const unsigned char*: The PSK identity
2852 * selected by the client.
2853 * - \c size_t: The length of the PSK identity
2854 * selected by the client.
2855 *
Paul Bakker6db455e2013-09-18 17:29:31 +02002856 * If a valid PSK identity is found, the callback should use
Hanno Becker02283042018-10-22 15:28:02 +01002857 * \c mbedtls_ssl_set_hs_psk() or
2858 * \c mbedtls_ssl_set_hs_psk_opaque()
2859 * on the SSL context to set the correct PSK and return \c 0.
Paul Bakker6db455e2013-09-18 17:29:31 +02002860 * Any other return value will result in a denied PSK identity.
2861 *
Guilhem Bryante40a2f72020-03-25 16:57:00 +00002862 * \note A dynamic PSK (i.e. set by the PSK callback) takes
2863 * precedence over a static PSK (i.e. set by
2864 * \c mbedtls_ssl_conf_psk() or
2865 * \c mbedtls_ssl_conf_psk_opaque()).
2866 * This means that if you set a PSK callback using this
2867 * function, you don't need to set a PSK using
2868 * \c mbedtls_ssl_conf_psk() or
2869 * \c mbedtls_ssl_conf_psk_opaque()).
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002870 *
Hanno Becker02283042018-10-22 15:28:02 +01002871 * \param conf The SSL configuration to register the callback with.
2872 * \param f_psk The callback for selecting and setting the PSK based
2873 * in the PSK identity chosen by the client.
2874 * \param p_psk A pointer to an opaque structure to be passed to
2875 * the callback, for example a PSK store.
Paul Bakker6db455e2013-09-18 17:29:31 +02002876 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002877void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002878 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02002879 size_t),
2880 void *p_psk );
Gilles Peskineeccd8882020-03-10 12:19:08 +01002881#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002882
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01002883#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckera90658f2017-10-04 15:29:08 +01002884/**
2885 * \brief Set the Diffie-Hellman public P and G values
2886 * from big-endian binary presentations.
2887 * (Default values: MBEDTLS_DHM_RFC3526_MODP_2048_[PG]_BIN)
2888 *
2889 * \param conf SSL configuration
2890 * \param dhm_P Diffie-Hellman-Merkle modulus in big-endian binary form
2891 * \param P_len Length of DHM modulus
2892 * \param dhm_G Diffie-Hellman-Merkle generator in big-endian binary form
2893 * \param G_len Length of DHM generator
2894 *
2895 * \return 0 if successful
2896 */
2897int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
2898 const unsigned char *dhm_P, size_t P_len,
2899 const unsigned char *dhm_G, size_t G_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002900
2901/**
Paul Bakker1b57b062011-01-06 15:48:19 +00002902 * \brief Set the Diffie-Hellman public P and G values,
2903 * read from existing context (server-side only)
2904 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002905 * \param conf SSL configuration
Paul Bakker1b57b062011-01-06 15:48:19 +00002906 * \param dhm_ctx Diffie-Hellman-Merkle context
2907 *
2908 * \return 0 if successful
2909 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02002910int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx );
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02002911#endif /* MBEDTLS_DHM_C && defined(MBEDTLS_SSL_SRV_C) */
Paul Bakker1b57b062011-01-06 15:48:19 +00002912
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02002913#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
2914/**
2915 * \brief Set the minimum length for Diffie-Hellman parameters.
2916 * (Client-side only.)
2917 * (Default: 1024 bits.)
2918 *
2919 * \param conf SSL configuration
2920 * \param bitlen Minimum bit length of the DHM prime
2921 */
2922void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
2923 unsigned int bitlen );
2924#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
2925
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02002926#if defined(MBEDTLS_ECP_C)
Gergely Budai987bfb52014-01-19 21:48:42 +01002927/**
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +01002928 * \brief Set the allowed curves in order of preference.
Gergely Budai987bfb52014-01-19 21:48:42 +01002929 *
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +01002930 * On server: this only affects selection of the ECDHE curve;
2931 * the curves used for ECDH and ECDSA are determined by the
2932 * list of available certificates instead.
2933 *
2934 * On client: this affects the list of curves offered for any
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01002935 * use. The server can override our preference order.
2936 *
Manuel Pégourié-Gonnard65eefc82015-10-23 14:08:48 +02002937 * Both sides: limits the set of curves accepted for use in
2938 * ECDHE and in the peer's end-entity certificate.
Manuel Pégourié-Gonnard27716cc2015-06-17 11:49:39 +02002939 *
Manuel Pégourié-Gonnard65eefc82015-10-23 14:08:48 +02002940 * \note This has no influence on which curves are allowed inside the
Manuel Pégourié-Gonnard27716cc2015-06-17 11:49:39 +02002941 * certificate chains, see \c mbedtls_ssl_conf_cert_profile()
Manuel Pégourié-Gonnard65eefc82015-10-23 14:08:48 +02002942 * for that. For the end-entity certificate however, the key
2943 * will be accepted only if it is allowed both by this list
2944 * and by the cert profile.
Gergely Budai987bfb52014-01-19 21:48:42 +01002945 *
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02002946 * \note This list should be ordered by decreasing preference
2947 * (preferred curve first).
2948 *
Gilles Peskineae270bf2021-06-02 00:05:29 +02002949 * \note The default list is the same set of curves that
2950 * #mbedtls_x509_crt_profile_default allows, plus
2951 * ECDHE-only curves selected according to the same criteria.
Gilles Peskineb1940a72021-06-02 15:18:12 +02002952 * The order favors curves with the lowest resource usage.
Gilles Peskineae270bf2021-06-02 00:05:29 +02002953 *
Gilles Peskinea03fb292021-06-17 23:17:05 +02002954 * \note New minor versions of Mbed TLS may extend this list,
2955 * for example if new curves are added to the library.
2956 * New minor versions of Mbed TLS will not remove items
2957 * from this list unless serious security concerns require it.
2958 * New minor versions of Mbed TLS may change the order in
2959 * keeping with the general principle of favoring the lowest
2960 * resource usage.
2961 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002962 * \param conf SSL configuration
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +01002963 * \param curves Ordered list of allowed curves,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002964 * terminated by MBEDTLS_ECP_DP_NONE.
Gergely Budai987bfb52014-01-19 21:48:42 +01002965 */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02002966void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
2967 const mbedtls_ecp_group_id *curves );
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02002968#endif /* MBEDTLS_ECP_C */
Gergely Budai987bfb52014-01-19 21:48:42 +01002969
Gilles Peskineeccd8882020-03-10 12:19:08 +01002970#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02002971/**
2972 * \brief Set the allowed hashes for signatures during the handshake.
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02002973 *
2974 * \note This only affects which hashes are offered and can be used
2975 * for signatures during the handshake. Hashes for message
2976 * authentication and the TLS PRF are controlled by the
2977 * ciphersuite, see \c mbedtls_ssl_conf_ciphersuites(). Hashes
2978 * used for certificate signature are controlled by the
2979 * verification profile, see \c mbedtls_ssl_conf_cert_profile().
2980 *
2981 * \note This list should be ordered by decreasing preference
2982 * (preferred hash first).
2983 *
Gilles Peskineae270bf2021-06-02 00:05:29 +02002984 * \note By default, all supported hashes whose length is at least
2985 * 256 bits are allowed. This is the same set as the default
2986 * for certificate verification
Gilles Peskinea28f0f52021-06-02 15:29:38 +02002987 * (#mbedtls_x509_crt_profile_default).
2988 * The preference order is currently unspecified and may
2989 * change in future versions.
Gilles Peskineae270bf2021-06-02 00:05:29 +02002990 *
Gilles Peskinea03fb292021-06-17 23:17:05 +02002991 * \note New minor versions of Mbed TLS may extend this list,
2992 * for example if new curves are added to the library.
2993 * New minor versions of Mbed TLS will not remove items
2994 * from this list unless serious security concerns require it.
2995 *
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02002996 * \param conf SSL configuration
2997 * \param hashes Ordered list of allowed signature hashes,
2998 * terminated by \c MBEDTLS_MD_NONE.
2999 */
3000void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
3001 const int *hashes );
Gilles Peskineeccd8882020-03-10 12:19:08 +01003002#endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02003003
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01003004#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker1b57b062011-01-06 15:48:19 +00003005/**
Darryl Green11999bb2018-03-13 15:22:58 +00003006 * \brief Set or reset the hostname to check against the received
3007 * server certificate. It sets the ServerName TLS extension,
Hanno Becker0446a392017-04-07 12:59:32 +01003008 * too, if that extension is enabled. (client-side only)
Paul Bakker6db455e2013-09-18 17:29:31 +02003009 *
Paul Bakker5121ce52009-01-03 21:22:43 +00003010 * \param ssl SSL context
Hanno Becker0446a392017-04-07 12:59:32 +01003011 * \param hostname the server hostname, may be NULL to clear hostname
Darryl Green11999bb2018-03-13 15:22:58 +00003012
Hanno Becker0446a392017-04-07 12:59:32 +01003013 * \note Maximum hostname length MBEDTLS_SSL_MAX_HOST_NAME_LEN.
Paul Bakker5121ce52009-01-03 21:22:43 +00003014 *
Darryl Green11999bb2018-03-13 15:22:58 +00003015 * \return 0 if successful, MBEDTLS_ERR_SSL_ALLOC_FAILED on
3016 * allocation failure, MBEDTLS_ERR_SSL_BAD_INPUT_DATA on
Hanno Becker0446a392017-04-07 12:59:32 +01003017 * too long input hostname.
3018 *
Hanno Becker1a9a51c2017-04-07 13:02:16 +01003019 * Hostname set to the one provided on success (cleared
Darryl Green11999bb2018-03-13 15:22:58 +00003020 * when NULL). On allocation failure hostname is cleared.
Hanno Becker0446a392017-04-07 12:59:32 +01003021 * On too long input failure, old hostname is unchanged.
Paul Bakker5121ce52009-01-03 21:22:43 +00003022 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003023int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname );
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01003024#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003025
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01003026#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Paul Bakker5121ce52009-01-03 21:22:43 +00003027/**
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02003028 * \brief Set own certificate and key for the current handshake
3029 *
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003030 * \note Same as \c mbedtls_ssl_conf_own_cert() but for use within
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02003031 * the SNI callback.
3032 *
3033 * \param ssl SSL context
3034 * \param own_cert own public certificate chain
3035 * \param pk_key own private key
3036 *
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003037 * \return 0 on success or MBEDTLS_ERR_SSL_ALLOC_FAILED
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02003038 */
3039int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
3040 mbedtls_x509_crt *own_cert,
3041 mbedtls_pk_context *pk_key );
3042
3043/**
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02003044 * \brief Set the data required to verify peer certificate for the
3045 * current handshake
3046 *
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003047 * \note Same as \c mbedtls_ssl_conf_ca_chain() but for use within
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02003048 * the SNI callback.
3049 *
3050 * \param ssl SSL context
3051 * \param ca_chain trusted CA chain (meaning all fully trusted top-level CAs)
3052 * \param ca_crl trusted CA CRLs
3053 */
3054void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
3055 mbedtls_x509_crt *ca_chain,
3056 mbedtls_x509_crl *ca_crl );
3057
3058/**
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003059 * \brief Set authmode for the current handshake.
3060 *
3061 * \note Same as \c mbedtls_ssl_conf_authmode() but for use within
3062 * the SNI callback.
3063 *
3064 * \param ssl SSL context
3065 * \param authmode MBEDTLS_SSL_VERIFY_NONE, MBEDTLS_SSL_VERIFY_OPTIONAL or
3066 * MBEDTLS_SSL_VERIFY_REQUIRED
3067 */
3068void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
3069 int authmode );
3070
3071/**
Paul Bakker5701cdc2012-09-27 21:49:42 +00003072 * \brief Set server side ServerName TLS extension callback
3073 * (optional, server-side only).
3074 *
3075 * If set, the ServerName callback is called whenever the
3076 * server receives a ServerName TLS extension from the client
3077 * during a handshake. The ServerName callback has the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003078 * following parameters: (void *parameter, mbedtls_ssl_context *ssl,
Paul Bakker5701cdc2012-09-27 21:49:42 +00003079 * const unsigned char *hostname, size_t len). If a suitable
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003080 * certificate is found, the callback must set the
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02003081 * certificate(s) and key(s) to use with \c
3082 * mbedtls_ssl_set_hs_own_cert() (can be called repeatedly),
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003083 * and may optionally adjust the CA and associated CRL with \c
3084 * mbedtls_ssl_set_hs_ca_chain() as well as the client
3085 * authentication mode with \c mbedtls_ssl_set_hs_authmode(),
3086 * then must return 0. If no matching name is found, the
3087 * callback must either set a default cert, or
3088 * return non-zero to abort the handshake at this point.
Paul Bakker5701cdc2012-09-27 21:49:42 +00003089 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02003090 * \param conf SSL configuration
Paul Bakker5701cdc2012-09-27 21:49:42 +00003091 * \param f_sni verification function
3092 * \param p_sni verification parameter
3093 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003094void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003095 int (*f_sni)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00003096 size_t),
3097 void *p_sni );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003098#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00003099
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02003100#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02003101/**
3102 * \brief Set the EC J-PAKE password for current handshake.
3103 *
3104 * \note An internal copy is made, and destroyed as soon as the
3105 * handshake is completed, or when the SSL context is reset or
3106 * freed.
3107 *
3108 * \note The SSL context needs to be already set up. The right place
3109 * to call this function is between \c mbedtls_ssl_setup() or
3110 * \c mbedtls_ssl_reset() and \c mbedtls_ssl_handshake().
3111 *
3112 * \param ssl SSL context
3113 * \param pw EC J-PAKE password (pre-shared secret)
3114 * \param pw_len length of pw in bytes
3115 *
3116 * \return 0 on success, or a negative error code.
3117 */
3118int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
3119 const unsigned char *pw,
3120 size_t pw_len );
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02003121#endif /*MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02003122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003123#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02003124/**
3125 * \brief Set the supported Application Layer Protocols.
3126 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02003127 * \param conf SSL configuration
Simon Butcher157cb652016-02-13 23:19:04 +00003128 * \param protos Pointer to a NULL-terminated list of supported protocols,
3129 * in decreasing preference order. The pointer to the list is
3130 * recorded by the library for later reference as required, so
Aaron Jonesd96e5262016-06-17 14:40:41 +00003131 * the lifetime of the table must be atleast as long as the
3132 * lifetime of the SSL configuration structure.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02003133 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003134 * \return 0 on success, or MBEDTLS_ERR_SSL_BAD_INPUT_DATA.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02003135 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003136int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02003137
3138/**
3139 * \brief Get the name of the negotiated Application Layer Protocol.
3140 * This function should be called after the handshake is
3141 * completed.
3142 *
3143 * \param ssl SSL context
3144 *
3145 * \return Protcol name, or NULL if no protocol was negotiated.
3146 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003147const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl );
3148#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02003149
Johan Pascalb62bb512015-12-03 21:56:45 +01003150#if defined(MBEDTLS_SSL_DTLS_SRTP)
Johan Pascala455cd92020-09-22 15:28:11 +02003151#if defined(MBEDTLS_DEBUG_C)
Johan Pascalaae4d222020-09-22 21:21:39 +02003152static inline const char *mbedtls_ssl_get_srtp_profile_as_string( mbedtls_ssl_srtp_profile profile )
Johan Pascala455cd92020-09-22 15:28:11 +02003153{
3154 switch( profile )
3155 {
3156 case MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80:
Johan Pascale79c1e82020-09-22 15:51:27 +02003157 return( "MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" );
Johan Pascala455cd92020-09-22 15:28:11 +02003158 case MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32:
Johan Pascale79c1e82020-09-22 15:51:27 +02003159 return( "MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" );
Johan Pascala455cd92020-09-22 15:28:11 +02003160 case MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80:
Johan Pascale79c1e82020-09-22 15:51:27 +02003161 return( "MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" );
Johan Pascala455cd92020-09-22 15:28:11 +02003162 case MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32:
Johan Pascale79c1e82020-09-22 15:51:27 +02003163 return( "MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" );
Johan Pascala455cd92020-09-22 15:28:11 +02003164 default: break;
3165 }
3166 return( "" );
3167}
3168#endif /* MBEDTLS_DEBUG_C */
Johan Pascalb62bb512015-12-03 21:56:45 +01003169/**
Johan Pascal9bc97ca2020-09-21 23:44:45 +02003170 * \brief Manage support for mki(master key id) value
3171 * in use_srtp extension.
3172 * MKI is an optional part of SRTP used for key management
3173 * and re-keying. See RFC3711 section 3.1 for details.
Ron Eldora9788042018-12-05 11:04:31 +02003174 * The default value is
3175 * #MBEDTLS_SSL_DTLS_SRTP_MKI_UNSUPPORTED.
Ron Eldor591f1622018-01-22 12:30:04 +02003176 *
Johan Pascal9bc97ca2020-09-21 23:44:45 +02003177 * \param conf The SSL configuration to manage mki support.
Ron Eldora9788042018-12-05 11:04:31 +02003178 * \param support_mki_value Enable or disable mki usage. Values are
3179 * #MBEDTLS_SSL_DTLS_SRTP_MKI_UNSUPPORTED
3180 * or #MBEDTLS_SSL_DTLS_SRTP_MKI_SUPPORTED.
Ron Eldor591f1622018-01-22 12:30:04 +02003181 */
Ron Eldoref72faf2018-07-12 11:54:20 +03003182void mbedtls_ssl_conf_srtp_mki_value_supported( mbedtls_ssl_config *conf,
3183 int support_mki_value );
Ron Eldor591f1622018-01-22 12:30:04 +02003184
3185/**
Johan Pascalb62bb512015-12-03 21:56:45 +01003186 * \brief Set the supported DTLS-SRTP protection profiles.
3187 *
Johan Pascalc28f1f62017-02-09 08:55:16 +07003188 * \param conf SSL configuration
Johan Pascal253d0262020-09-22 13:04:45 +02003189 * \param profiles Pointer to a List of MBEDTLS_TLS_SRTP_UNSET terminated
3190 * supported protection profiles
Johan Pascalb62bb512015-12-03 21:56:45 +01003191 * in decreasing preference order.
Johan Pascal253d0262020-09-22 13:04:45 +02003192 * The pointer to the list is recorded by the library
3193 * for later reference as required, so the lifetime
3194 * of the table must be at least as long as the lifetime
3195 * of the SSL configuration structure.
Johan Pascalaae4d222020-09-22 21:21:39 +02003196 * The list must not hold more than
3197 * MBEDTLS_TLS_SRTP_MAX_PROFILE_LIST_LENGTH elements
Johan Pascald387aa02020-09-23 18:47:56 +02003198 * (excluding the terminating MBEDTLS_TLS_SRTP_UNSET).
Johan Pascalb62bb512015-12-03 21:56:45 +01003199 *
Johan Pascal85269572020-08-25 10:01:54 +02003200 * \return 0 on success
Johan Pascal9bc97ca2020-09-21 23:44:45 +02003201 * \return #MBEDTLS_ERR_SSL_BAD_INPUT_DATA when the list of
3202 * protection profiles is incorrect.
Johan Pascalb62bb512015-12-03 21:56:45 +01003203 */
Ron Eldora9788042018-12-05 11:04:31 +02003204int mbedtls_ssl_conf_dtls_srtp_protection_profiles
3205 ( mbedtls_ssl_config *conf,
Johan Pascal253d0262020-09-22 13:04:45 +02003206 const mbedtls_ssl_srtp_profile *profiles );
Ron Eldor591f1622018-01-22 12:30:04 +02003207
3208/**
Ron Eldora9788042018-12-05 11:04:31 +02003209 * \brief Set the mki_value for the current DTLS-SRTP session.
Ron Eldor591f1622018-01-22 12:30:04 +02003210 *
Ron Eldora9788042018-12-05 11:04:31 +02003211 * \param ssl SSL context to use.
3212 * \param mki_value The MKI value to set.
3213 * \param mki_len The length of the MKI value.
Ron Eldor591f1622018-01-22 12:30:04 +02003214 *
Johan Pascal76fdf1d2020-10-22 23:31:00 +02003215 * \note This function is relevant on client side only.
3216 * The server discovers the mki value during handshake.
3217 * A mki value set on server side using this function
3218 * is ignored.
3219 *
Johan Pascal85269572020-08-25 10:01:54 +02003220 * \return 0 on success
3221 * \return #MBEDTLS_ERR_SSL_BAD_INPUT_DATA
3222 * \return #MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE
Ron Eldor591f1622018-01-22 12:30:04 +02003223 */
Ron Eldoref72faf2018-07-12 11:54:20 +03003224int mbedtls_ssl_dtls_srtp_set_mki_value( mbedtls_ssl_context *ssl,
3225 unsigned char *mki_value,
Johan Pascalf6417ec2020-09-22 15:15:19 +02003226 uint16_t mki_len );
Johan Pascalb62bb512015-12-03 21:56:45 +01003227/**
Johan Pascal2258a4f2020-10-28 13:53:09 +01003228 * \brief Get the negotiated DTLS-SRTP informations:
3229 * Protection profile and MKI value.
Johan Pascal76fdf1d2020-10-22 23:31:00 +02003230 *
Johan Pascal2258a4f2020-10-28 13:53:09 +01003231 * \warning This function must be called after the handshake is
3232 * completed. The value returned by this function must
3233 * not be trusted or acted upon before the handshake completes.
Johan Pascalb62bb512015-12-03 21:56:45 +01003234 *
Johan Pascal2258a4f2020-10-28 13:53:09 +01003235 * \param ssl The SSL context to query.
3236 * \param dtls_srtp_info The negotiated DTLS-SRTP informations:
3237 * - Protection profile in use.
3238 * A direct mapping of the iana defined value for protection
3239 * profile on an uint16_t.
3240 http://www.iana.org/assignments/srtp-protection/srtp-protection.xhtml
3241 * #MBEDTLS_TLS_SRTP_UNSET if the use of SRTP was not negotiated
3242 * or peer's Hello packet was not parsed yet.
3243 * - mki size and value( if size is > 0 ).
Johan Pascalb62bb512015-12-03 21:56:45 +01003244 */
Johan Pascal2258a4f2020-10-28 13:53:09 +01003245void mbedtls_ssl_get_dtls_srtp_negotiation_result( const mbedtls_ssl_context *ssl,
3246 mbedtls_dtls_srtp_info *dtls_srtp_info );
Johan Pascalb62bb512015-12-03 21:56:45 +01003247#endif /* MBEDTLS_SSL_DTLS_SRTP */
3248
Paul Bakker5701cdc2012-09-27 21:49:42 +00003249/**
Paul Bakker490ecc82011-10-06 13:04:09 +00003250 * \brief Set the maximum supported version sent from the client side
Paul Bakker2fbefde2013-06-29 16:01:15 +02003251 * and/or accepted at the server side
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003252 * (Default: MBEDTLS_SSL_MAX_MAJOR_VERSION, MBEDTLS_SSL_MAX_MINOR_VERSION)
Paul Bakker2fbefde2013-06-29 16:01:15 +02003253 *
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02003254 * \note This ignores ciphersuites from higher versions.
3255 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02003256 * \note With DTLS, use MBEDTLS_SSL_MINOR_VERSION_3 for DTLS 1.2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003257 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02003258 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003259 * \param major Major version number (only MBEDTLS_SSL_MAJOR_VERSION_3 supported)
Manuel Pégourié-Gonnard9371a402021-06-04 11:44:44 +02003260 * \param minor Minor version number (only MBEDTLS_SSL_MINOR_VERSION_3 supported)
Paul Bakker490ecc82011-10-06 13:04:09 +00003261 */
Ron Eldora9788042018-12-05 11:04:31 +02003262void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor );
Paul Bakker490ecc82011-10-06 13:04:09 +00003263
Paul Bakker1d29fb52012-09-28 13:28:45 +00003264/**
3265 * \brief Set the minimum accepted SSL/TLS protocol version
TRodziewicz0f82ec62021-05-12 17:49:18 +02003266 * (Default: TLS 1.2)
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003267 *
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01003268 * \note Input outside of the SSL_MAX_XXXXX_VERSION and
3269 * SSL_MIN_XXXXX_VERSION range is ignored.
3270 *
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003271 * \note With DTLS, use MBEDTLS_SSL_MINOR_VERSION_3 for DTLS 1.2
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02003272 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02003273 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003274 * \param major Major version number (only MBEDTLS_SSL_MAJOR_VERSION_3 supported)
Manuel Pégourié-Gonnard9371a402021-06-04 11:44:44 +02003275 * \param minor Minor version number (only MBEDTLS_SSL_MINOR_VERSION_3 supported)
Paul Bakker1d29fb52012-09-28 13:28:45 +00003276 */
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02003277void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor );
Paul Bakker1d29fb52012-09-28 13:28:45 +00003278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003279#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003280/**
3281 * \brief Enable or disable Encrypt-then-MAC
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003282 * (Default: MBEDTLS_SSL_ETM_ENABLED)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003283 *
3284 * \note This should always be enabled, it is a security
3285 * improvement, and should not cause any interoperability
3286 * issue (used only if the peer supports it too).
3287 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02003288 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003289 * \param etm MBEDTLS_SSL_ETM_ENABLED or MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003290 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003291void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003292#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003294#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003295/**
3296 * \brief Enable or disable Extended Master Secret negotiation.
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003297 * (Default: MBEDTLS_SSL_EXTENDED_MS_ENABLED)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003298 *
3299 * \note This should always be enabled, it is a security fix to the
3300 * protocol, and should not cause any interoperability issue
3301 * (used only if the peer supports it too).
3302 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02003303 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003304 * \param ems MBEDTLS_SSL_EXTENDED_MS_ENABLED or MBEDTLS_SSL_EXTENDED_MS_DISABLED
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003305 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003306void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003307#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003308
Janos Follath088ce432017-04-10 12:42:31 +01003309#if defined(MBEDTLS_SSL_SRV_C)
3310/**
3311 * \brief Whether to send a list of acceptable CAs in
3312 * CertificateRequest messages.
3313 * (Default: do send)
3314 *
3315 * \param conf SSL configuration
3316 * \param cert_req_ca_list MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED or
3317 * MBEDTLS_SSL_CERT_REQ_CA_LIST_DISABLED
3318 */
3319void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
3320 char cert_req_ca_list );
3321#endif /* MBEDTLS_SSL_SRV_C */
3322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003323#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Paul Bakker490ecc82011-10-06 13:04:09 +00003324/**
k-stachowiak6d722122019-02-08 17:03:33 +01003325 * \brief Set the maximum fragment length to emit and/or negotiate.
3326 * (Typical: the smaller of #MBEDTLS_SSL_IN_CONTENT_LEN and
3327 * #MBEDTLS_SSL_OUT_CONTENT_LEN, usually `2^14` bytes)
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02003328 * (Server: set maximum fragment length to emit,
k-stachowiakeb1bb3d2019-02-04 10:43:40 +01003329 * usually negotiated by the client during handshake)
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02003330 * (Client: set maximum fragment length to emit *and*
3331 * negotiate with the server during handshake)
Krzysztof Stachowiakabdf1c62019-04-25 16:07:37 +02003332 * (Default: #MBEDTLS_SSL_MAX_FRAG_LEN_NONE)
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02003333 *
k-stachowiak6d722122019-02-08 17:03:33 +01003334 * \note On the client side, the maximum fragment length extension
3335 * *will not* be used, unless the maximum fragment length has
3336 * been set via this function to a value different than
3337 * #MBEDTLS_SSL_MAX_FRAG_LEN_NONE.
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02003338 *
Manuel Pégourié-Gonnard0b1d9b22017-09-21 13:15:27 +02003339 * \note With TLS, this currently only affects ApplicationData (sent
3340 * with \c mbedtls_ssl_read()), not handshake messages.
3341 * With DTLS, this affects both ApplicationData and handshake.
3342 *
Manuel Pégourié-Gonnard7e89c172018-08-13 12:45:26 +02003343 * \note This sets the maximum length for a record's payload,
Manuel Pégourié-Gonnard0b1d9b22017-09-21 13:15:27 +02003344 * excluding record overhead that will be added to it, see
3345 * \c mbedtls_ssl_get_record_expansion().
3346 *
3347 * \note For DTLS, it is also possible to set a limit for the total
3348 * size of daragrams passed to the transport layer, including
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02003349 * record overhead, see \c mbedtls_ssl_set_mtu().
Manuel Pégourié-Gonnard0b1d9b22017-09-21 13:15:27 +02003350 *
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01003351 * \param conf SSL configuration
Paul Bakkerdcbfdcc2013-09-10 16:16:50 +02003352 * \param mfl_code Code for maximum fragment length (allowed values:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003353 * MBEDTLS_SSL_MAX_FRAG_LEN_512, MBEDTLS_SSL_MAX_FRAG_LEN_1024,
3354 * MBEDTLS_SSL_MAX_FRAG_LEN_2048, MBEDTLS_SSL_MAX_FRAG_LEN_4096)
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02003355 *
Manuel Pégourié-Gonnardeecb43c2015-05-12 12:56:41 +02003356 * \return 0 if successful or MBEDTLS_ERR_SSL_BAD_INPUT_DATA
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02003357 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003358int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003359#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02003360
TRodziewicz8476f2f2021-06-02 14:34:47 +02003361#if defined(MBEDTLS_SSL_SRV_C)
3362/**
TRodziewicz3946f792021-06-14 12:11:18 +02003363 * \brief Pick the ciphersuites order according to the second parameter
3364 * in the SSL Server module (MBEDTLS_SSL_SRV_C).
3365 * (Default, if never called: MBEDTLS_SSL_SRV_CIPHERSUITE_ORDER_SERVER)
TRodziewicz8476f2f2021-06-02 14:34:47 +02003366 *
3367 * \param conf SSL configuration
TRodziewicz3946f792021-06-14 12:11:18 +02003368 * \param order Server or client (MBEDTLS_SSL_SRV_CIPHERSUITE_ORDER_SERVER
3369 * or MBEDTLS_SSL_SRV_CIPHERSUITE_ORDER_CLIENT)
TRodziewicz8476f2f2021-06-02 14:34:47 +02003370 */
TRodziewicz3946f792021-06-14 12:11:18 +02003371void mbedtls_ssl_conf_preference_order( mbedtls_ssl_config *conf, int order );
TRodziewicz8476f2f2021-06-02 14:34:47 +02003372#endif /* MBEDTLS_SSL_SRV_C */
3373
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02003374#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02003375/**
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02003376 * \brief Enable / Disable session tickets (client only).
3377 * (Default: MBEDTLS_SSL_SESSION_TICKETS_ENABLED.)
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02003378 *
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02003379 * \note On server, use \c mbedtls_ssl_conf_session_tickets_cb().
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02003380 *
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01003381 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003382 * \param use_tickets Enable or disable (MBEDTLS_SSL_SESSION_TICKETS_ENABLED or
3383 * MBEDTLS_SSL_SESSION_TICKETS_DISABLED)
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02003384 */
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02003385void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets );
3386#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02003387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003388#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02003389/**
Paul Bakker09f097d2012-10-23 11:54:56 +00003390 * \brief Enable / Disable renegotiation support for connection when
3391 * initiated by peer
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003392 * (Default: MBEDTLS_SSL_RENEGOTIATION_DISABLED)
Paul Bakker09f097d2012-10-23 11:54:56 +00003393 *
Manuel Pégourié-Gonnard398b2062015-05-28 15:13:30 +02003394 * \warning It is recommended to always disable renegotation unless you
3395 * know you need it and you know what you're doing. In the
Aaron Jonesd96e5262016-06-17 14:40:41 +00003396 * past, there have been several issues associated with
Manuel Pégourié-Gonnard398b2062015-05-28 15:13:30 +02003397 * renegotiation or a poor understanding of its properties.
3398 *
3399 * \note Server-side, enabling renegotiation also makes the server
3400 * susceptible to a resource DoS by a malicious client.
Paul Bakker48916f92012-09-16 19:57:18 +00003401 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02003402 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003403 * \param renegotiation Enable or disable (MBEDTLS_SSL_RENEGOTIATION_ENABLED or
3404 * MBEDTLS_SSL_RENEGOTIATION_DISABLED)
Paul Bakker48916f92012-09-16 19:57:18 +00003405 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003406void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003407#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00003408
3409/**
3410 * \brief Prevent or allow legacy renegotiation.
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003411 * (Default: MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION)
Paul Bakker9af723c2014-05-01 13:03:14 +02003412 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003413 * MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION allows connections to
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003414 * be established even if the peer does not support
3415 * secure renegotiation, but does not allow renegotiation
3416 * to take place if not secure.
3417 * (Interoperable and secure option)
3418 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003419 * MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION allows renegotiations
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003420 * with non-upgraded peers. Allowing legacy renegotiation
3421 * makes the connection vulnerable to specific man in the
3422 * middle attacks. (See RFC 5746)
3423 * (Most interoperable and least secure option)
3424 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003425 * MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE breaks off connections
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003426 * if peer does not support secure renegotiation. Results
3427 * in interoperability issues with non-upgraded peers
3428 * that do not support renegotiation altogether.
3429 * (Most secure option, interoperability issues)
Paul Bakker48916f92012-09-16 19:57:18 +00003430 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02003431 * \param conf SSL configuration
Paul Bakker6831c4a2012-11-07 19:46:27 +00003432 * \param allow_legacy Prevent or allow (SSL_NO_LEGACY_RENEGOTIATION,
3433 * SSL_ALLOW_LEGACY_RENEGOTIATION or
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003434 * MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE)
Paul Bakker48916f92012-09-16 19:57:18 +00003435 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003436void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy );
Paul Bakker48916f92012-09-16 19:57:18 +00003437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003438#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00003439/**
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003440 * \brief Enforce renegotiation requests.
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003441 * (Default: enforced, max_records = 16)
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003442 *
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02003443 * When we request a renegotiation, the peer can comply or
3444 * ignore the request. This function allows us to decide
3445 * whether to enforce our renegotiation requests by closing
3446 * the connection if the peer doesn't comply.
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003447 *
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02003448 * However, records could already be in transit from the peer
3449 * when the request is emitted. In order to increase
3450 * reliability, we can accept a number of records before the
3451 * expected handshake records.
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003452 *
3453 * The optimal value is highly dependent on the specific usage
3454 * scenario.
3455 *
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003456 * \note With DTLS and server-initiated renegotiation, the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003457 * HelloRequest is retransmited every time mbedtls_ssl_read() times
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003458 * out or receives Application Data, until:
3459 * - max_records records have beens seen, if it is >= 0, or
3460 * - the number of retransmits that would happen during an
3461 * actual handshake has been reached.
3462 * Please remember the request might be lost a few times
3463 * if you consider setting max_records to a really low value.
3464 *
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02003465 * \warning On client, the grace period can only happen during
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003466 * mbedtls_ssl_read(), as opposed to mbedtls_ssl_write() and mbedtls_ssl_renegotiate()
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02003467 * which always behave as if max_record was 0. The reason is,
3468 * if we receive application data from the server, we need a
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003469 * place to write it, which only happens during mbedtls_ssl_read().
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02003470 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02003471 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003472 * \param max_records Use MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED if you don't want to
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003473 * enforce renegotiation, or a non-negative value to enforce
3474 * it but allow for a grace period of max_records records.
3475 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003476void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records );
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003477
3478/**
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01003479 * \brief Set record counter threshold for periodic renegotiation.
Andres AG18c5c592016-12-15 17:01:16 +00003480 * (Default: 2^48 - 1)
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01003481 *
3482 * Renegotiation is automatically triggered when a record
Hanno Becker1c1f0462019-05-03 12:55:51 +01003483 * counter (outgoing or incoming) crosses the defined
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01003484 * threshold. The default value is meant to prevent the
3485 * connection from being closed when the counter is about to
3486 * reached its maximal value (it is not allowed to wrap).
3487 *
3488 * Lower values can be used to enforce policies such as "keys
3489 * must be refreshed every N packets with cipher X".
3490 *
Simon Butcheree75b9b2017-02-03 00:21:28 +00003491 * The renegotiation period can be disabled by setting
3492 * conf->disable_renegotiation to
3493 * MBEDTLS_SSL_RENEGOTIATION_DISABLED.
3494 *
3495 * \note When the configured transport is
3496 * MBEDTLS_SSL_TRANSPORT_DATAGRAM the maximum renegotiation
3497 * period is 2^48 - 1, and for MBEDTLS_SSL_TRANSPORT_STREAM,
3498 * the maximum renegotiation period is 2^64 - 1.
Andres AG18c5c592016-12-15 17:01:16 +00003499 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02003500 * \param conf SSL configuration
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01003501 * \param period The threshold value: a big-endian 64-bit number.
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01003502 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02003503void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01003504 const unsigned char period[8] );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003505#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00003506
Paul Bakker43ca69c2011-01-15 17:35:19 +00003507/**
Hanno Becker8b170a02017-10-10 11:51:19 +01003508 * \brief Check if there is data already read from the
3509 * underlying transport but not yet processed.
Paul Bakker5121ce52009-01-03 21:22:43 +00003510 *
3511 * \param ssl SSL context
3512 *
Hanno Becker8b170a02017-10-10 11:51:19 +01003513 * \return 0 if nothing's pending, 1 otherwise.
3514 *
Hanno Becker8b170a02017-10-10 11:51:19 +01003515 * \note This is different in purpose and behaviour from
3516 * \c mbedtls_ssl_get_bytes_avail in that it considers
3517 * any kind of unprocessed data, not only unread
3518 * application data. If \c mbedtls_ssl_get_bytes
3519 * returns a non-zero value, this function will
3520 * also signal pending data, but the converse does
3521 * not hold. For example, in DTLS there might be
3522 * further records waiting to be processed from
3523 * the current underlying transport's datagram.
3524 *
Hanno Becker9b19a122017-10-31 13:00:14 +00003525 * \note If this function returns 1 (data pending), this
Hanno Becker8b170a02017-10-10 11:51:19 +01003526 * does not imply that a subsequent call to
3527 * \c mbedtls_ssl_read will provide any data;
3528 * e.g., the unprocessed data might turn out
3529 * to be an alert or a handshake message.
Hanno Becker9b19a122017-10-31 13:00:14 +00003530 *
3531 * \note This function is useful in the following situation:
3532 * If the SSL/TLS module successfully returns from an
3533 * operation - e.g. a handshake or an application record
3534 * read - and you're awaiting incoming data next, you
3535 * must not immediately idle on the underlying transport
3536 * to have data ready, but you need to check the value
3537 * of this function first. The reason is that the desired
3538 * data might already be read but not yet processed.
3539 * If, in contrast, a previous call to the SSL/TLS module
3540 * returned MBEDTLS_ERR_SSL_WANT_READ, it is not necessary
3541 * to call this function, as the latter error code entails
3542 * that all internal data has been processed.
3543 *
Hanno Becker8b170a02017-10-10 11:51:19 +01003544 */
3545int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl );
3546
3547/**
3548 * \brief Return the number of application data bytes
3549 * remaining to be read from the current record.
3550 *
3551 * \param ssl SSL context
3552 *
3553 * \return How many bytes are available in the application
3554 * data record read buffer.
3555 *
3556 * \note When working over a datagram transport, this is
3557 * useful to detect the current datagram's boundary
3558 * in case \c mbedtls_ssl_read has written the maximal
3559 * amount of data fitting into the input buffer.
3560 *
Paul Bakker5121ce52009-01-03 21:22:43 +00003561 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003562size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003563
3564/**
3565 * \brief Return the result of the certificate verification
3566 *
Hanno Beckercc40d862018-10-23 10:28:01 +01003567 * \param ssl The SSL context to use.
Paul Bakker5121ce52009-01-03 21:22:43 +00003568 *
Hanno Beckercc40d862018-10-23 10:28:01 +01003569 * \return \c 0 if the certificate verification was successful.
3570 * \return \c -1u if the result is not available. This may happen
3571 * e.g. if the handshake aborts early, or a verification
3572 * callback returned a fatal error.
3573 * \return A bitwise combination of \c MBEDTLS_X509_BADCERT_XXX
3574 * and \c MBEDTLS_X509_BADCRL_XXX failure flags; see x509.h.
Paul Bakker5121ce52009-01-03 21:22:43 +00003575 */
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02003576uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl );
Paul Bakker43ca69c2011-01-15 17:35:19 +00003577
3578/**
3579 * \brief Return the name of the current ciphersuite
3580 *
3581 * \param ssl SSL context
3582 *
3583 * \return a string containing the ciphersuite name
3584 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003585const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003586
3587/**
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01003588 * \brief Return the current TLS version
Paul Bakker43ca69c2011-01-15 17:35:19 +00003589 *
3590 * \param ssl SSL context
3591 *
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01003592 * \return a string containing the TLS version
Paul Bakker43ca69c2011-01-15 17:35:19 +00003593 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003594const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl );
Paul Bakker43ca69c2011-01-15 17:35:19 +00003595
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02003596/**
3597 * \brief Return the (maximum) number of bytes added by the record
3598 * layer: header + encryption/MAC overhead (inc. padding)
3599 *
3600 * \param ssl SSL context
3601 *
Mateusz Starzyka3a99842021-02-19 14:27:22 +01003602 * \return Current maximum record expansion in bytes
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02003603 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003604int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02003605
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02003606/**
3607 * \brief Return the current maximum outgoing record payload in bytes.
Hanno Beckerebd6ab72021-05-23 05:59:46 +01003608 *
3609 * \note The logic to determine the maximum outgoing record payload is
3610 * version-specific. It takes into account various factors, such as
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003611 * the mbedtls_config.h setting \c MBEDTLS_SSL_OUT_CONTENT_LEN, extensions
Hanno Beckerebd6ab72021-05-23 05:59:46 +01003612 * such as the max fragment length or record size limit extension if
3613 * used, and for DTLS the path MTU as configured and current
3614 * record expansion.
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02003615 *
3616 * \note With DTLS, \c mbedtls_ssl_write() will return an error if
3617 * called with a larger length value.
3618 * With TLS, \c mbedtls_ssl_write() will fragment the input if
3619 * necessary and return the number of bytes written; it is up
3620 * to the caller to call \c mbedtls_ssl_write() again in
3621 * order to send the remaining bytes if any.
3622 *
Hanno Becker80d163d2021-04-21 06:28:18 +01003623 * \sa mbedtls_ssl_get_max_out_record_payload()
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02003624 * \sa mbedtls_ssl_get_record_expansion()
3625 *
3626 * \param ssl SSL context
3627 *
3628 * \return Current maximum payload for an outgoing record,
3629 * or a negative error code.
3630 */
3631int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl );
3632
Hanno Becker2d8e99b2021-04-21 06:19:50 +01003633/**
3634 * \brief Return the current maximum incoming record payload in bytes.
Hanno Beckerebd6ab72021-05-23 05:59:46 +01003635 *
3636 * \note The logic to determine the maximum outgoing record payload is
3637 * version-specific. It takes into account various factors, such as
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003638 * the mbedtls_config.h setting \c MBEDTLS_SSL_IN_CONTENT_LEN, extensions
Hanno Becker2d8e99b2021-04-21 06:19:50 +01003639 * such as the max fragment length extension or record size limit
3640 * extension if used, and the current record expansion.
3641 *
Hanno Becker2d8e99b2021-04-21 06:19:50 +01003642 * \sa mbedtls_ssl_set_mtu()
Hanno Becker80d163d2021-04-21 06:28:18 +01003643 * \sa mbedtls_ssl_get_max_in_record_payload()
Hanno Becker2d8e99b2021-04-21 06:19:50 +01003644 * \sa mbedtls_ssl_get_record_expansion()
3645 *
3646 * \param ssl SSL context
3647 *
3648 * \return Current maximum payload for an outgoing record,
3649 * or a negative error code.
3650 */
3651int mbedtls_ssl_get_max_in_record_payload( const mbedtls_ssl_context *ssl );
3652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003653#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker43ca69c2011-01-15 17:35:19 +00003654/**
Hanno Becker4a82c1c2019-02-05 11:33:12 +00003655 * \brief Return the peer certificate from the current connection.
Paul Bakkerb0550d92012-10-30 07:51:03 +00003656 *
Hanno Becker4a82c1c2019-02-05 11:33:12 +00003657 * \param ssl The SSL context to use. This must be initialized and setup.
Paul Bakkerb0550d92012-10-30 07:51:03 +00003658 *
Hanno Becker958efeb2019-02-25 10:13:43 +00003659 * \return The current peer certificate, if available.
3660 * The returned certificate is owned by the SSL context and
3661 * is valid only until the next call to the SSL API.
3662 * \return \c NULL if no peer certificate is available. This might
3663 * be because the chosen ciphersuite doesn't use CRTs
3664 * (PSK-based ciphersuites, for example), or because
3665 * #MBEDTLS_SSL_KEEP_PEER_CERTIFICATE has been disabled,
3666 * allowing the stack to free the peer's CRT to save memory.
Hanno Becker4a82c1c2019-02-05 11:33:12 +00003667 *
3668 * \note For one-time inspection of the peer's certificate during
3669 * the handshake, consider registering an X.509 CRT verification
3670 * callback through mbedtls_ssl_conf_verify() instead of calling
3671 * this function. Using mbedtls_ssl_conf_verify() also comes at
3672 * the benefit of allowing you to influence the verification
3673 * process, for example by masking expected and tolerated
3674 * verification failures.
3675 *
3676 * \warning You must not use the pointer returned by this function
3677 * after any further call to the SSL API, including
3678 * mbedtls_ssl_read() and mbedtls_ssl_write(); this is
3679 * because the pointer might change during renegotiation,
3680 * which happens transparently to the user.
3681 * If you want to use the certificate across API calls,
3682 * you must make a copy.
Paul Bakkerb0550d92012-10-30 07:51:03 +00003683 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003684const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl );
3685#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00003686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003687#if defined(MBEDTLS_SSL_CLI_C)
Paul Bakkerb0550d92012-10-30 07:51:03 +00003688/**
Hanno Beckere810bbc2021-05-14 16:01:05 +01003689 * \brief Export a session in order to resume it later.
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02003690 *
Hanno Beckere810bbc2021-05-14 16:01:05 +01003691 * \param ssl The SSL context representing the connection for which to
3692 * to export a session structure for later resumption.
3693 * \param session The target structure in which to store the exported session.
3694 * This must have been initialized with mbedtls_ssl_init_session()
3695 * but otherwise be unused.
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02003696 *
Hanno Becker5c5b8202021-06-18 12:21:25 +01003697 * \note This function can handle a variety of mechanisms for session
Hanno Beckerab4ecfc2021-06-17 05:12:16 +01003698 * resumption: For TLS 1.2, both session ID-based resumption and
Hanno Beckere810bbc2021-05-14 16:01:05 +01003699 * ticket-based resumption will be considered. For TLS 1.3,
3700 * once implemented, sessions equate to tickets, and calling
3701 * this function multiple times will export the available
3702 * tickets one a time until no further tickets are available,
3703 * in which case MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE will
3704 * be returned.
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02003705 *
Hanno Beckere810bbc2021-05-14 16:01:05 +01003706 * \note Calling this function multiple times will only be useful
3707 * once TLS 1.3 is supported. For TLS 1.2 connections, this
3708 * function should be called at most once.
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02003709 *
Hanno Beckere810bbc2021-05-14 16:01:05 +01003710 * \return \c 0 if successful. In this case, \p session can be used for
3711 * session resumption by passing it to mbedtls_ssl_set_session(),
3712 * and serialized for storage via mbedtls_ssl_session_save().
3713 * \return #MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE if no further session
3714 * is available for export.
3715 * This error is a non-fatal, and has no observable effect on
3716 * the SSL context or the destination session.
3717 * \return Another negative error code on other kinds of failure.
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02003718 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003719 * \sa mbedtls_ssl_set_session()
Hanno Beckere810bbc2021-05-14 16:01:05 +01003720 * \sa mbedtls_ssl_session_save()
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02003721 */
Hanno Beckere810bbc2021-05-14 16:01:05 +01003722int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
3723 mbedtls_ssl_session *session );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003724#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02003725
3726/**
Paul Bakker5121ce52009-01-03 21:22:43 +00003727 * \brief Perform the SSL handshake
3728 *
3729 * \param ssl SSL context
3730 *
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003731 * \return \c 0 if successful.
3732 * \return #MBEDTLS_ERR_SSL_WANT_READ or #MBEDTLS_ERR_SSL_WANT_WRITE
Manuel Pégourié-Gonnarda966fde2018-10-23 10:41:11 +02003733 * if the handshake is incomplete and waiting for data to
Manuel Pégourié-Gonnardca29fdf2018-10-22 09:56:53 +02003734 * be available for reading from or writing to the underlying
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003735 * transport - in this case you must call this function again
3736 * when the underlying transport is ready for the operation.
3737 * \return #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS if an asynchronous
3738 * operation is in progress (see
3739 * mbedtls_ssl_conf_async_private_cb()) - in this case you
3740 * must call this function again when the operation is ready.
3741 * \return #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS if a cryptographic
3742 * operation is in progress (see mbedtls_ecp_set_max_ops()) -
3743 * in this case you must call this function again to complete
3744 * the handshake when you're done attending other tasks.
3745 * \return #MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED if DTLS is in use
3746 * and the client did not demonstrate reachability yet - in
3747 * this case you must stop using the context (see below).
3748 * \return Another SSL error code - in this case you must stop using
3749 * the context (see below).
Manuel Pégourié-Gonnardb48ef9c2015-05-28 15:24:25 +02003750 *
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003751 * \warning If this function returns something other than
3752 * \c 0,
3753 * #MBEDTLS_ERR_SSL_WANT_READ,
3754 * #MBEDTLS_ERR_SSL_WANT_WRITE,
3755 * #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS or
3756 * #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS,
3757 * you must stop using the SSL context for reading or writing,
3758 * and either free it or call \c mbedtls_ssl_session_reset()
3759 * on it before re-using it for a new connection; the current
3760 * connection must be closed.
3761 *
3762 * \note If DTLS is in use, then you may choose to handle
3763 * #MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED specially for logging
3764 * purposes, as it is an expected return value rather than an
3765 * actual error, but you still need to reset/free the context.
Hanno Becker8ec81022017-10-10 10:35:08 +01003766 *
3767 * \note Remarks regarding event-driven DTLS:
Manuel Pégourié-Gonnardca29fdf2018-10-22 09:56:53 +02003768 * If the function returns #MBEDTLS_ERR_SSL_WANT_READ, no datagram
Hanno Becker8ec81022017-10-10 10:35:08 +01003769 * from the underlying transport layer is currently being processed,
3770 * and it is safe to idle until the timer or the underlying transport
3771 * signal a new event. This is not true for a successful handshake,
Hanno Beckerffb1e1a2017-10-23 13:17:42 +01003772 * in which case the datagram of the underlying transport that is
3773 * currently being processed might or might not contain further
3774 * DTLS records.
Paul Bakker5121ce52009-01-03 21:22:43 +00003775 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003776int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003777
3778/**
Paul Bakker1961b702013-01-25 14:49:24 +01003779 * \brief Perform a single step of the SSL handshake
3780 *
Manuel Pégourié-Gonnard222cb8d2015-09-08 15:43:59 +02003781 * \note The state of the context (ssl->state) will be at
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003782 * the next state after this function returns \c 0. Do not
Aaron Jonesd96e5262016-06-17 14:40:41 +00003783 * call this function if state is MBEDTLS_SSL_HANDSHAKE_OVER.
Paul Bakker1961b702013-01-25 14:49:24 +01003784 *
3785 * \param ssl SSL context
3786 *
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003787 * \return See mbedtls_ssl_handshake().
3788 *
3789 * \warning If this function returns something other than \c 0,
3790 * #MBEDTLS_ERR_SSL_WANT_READ, #MBEDTLS_ERR_SSL_WANT_WRITE,
3791 * #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS or
3792 * #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS, you must stop using
3793 * the SSL context for reading or writing, and either free it
3794 * or call \c mbedtls_ssl_session_reset() on it before
3795 * re-using it for a new connection; the current connection
3796 * must be closed.
Paul Bakker1961b702013-01-25 14:49:24 +01003797 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003798int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003800#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker1961b702013-01-25 14:49:24 +01003801/**
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01003802 * \brief Initiate an SSL renegotiation on the running connection.
3803 * Client: perform the renegotiation right now.
3804 * Server: request renegotiation, which will be performed
Aaron Jonesd96e5262016-06-17 14:40:41 +00003805 * during the next call to mbedtls_ssl_read() if honored by
3806 * client.
Paul Bakker48916f92012-09-16 19:57:18 +00003807 *
3808 * \param ssl SSL context
3809 *
Aaron Jonesd96e5262016-06-17 14:40:41 +00003810 * \return 0 if successful, or any mbedtls_ssl_handshake() return
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003811 * value except #MBEDTLS_ERR_SSL_CLIENT_RECONNECT that can't
3812 * happen during a renegotiation.
Manuel Pégourié-Gonnardacbb0502015-12-10 13:57:27 +01003813 *
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003814 * \warning If this function returns something other than \c 0,
3815 * #MBEDTLS_ERR_SSL_WANT_READ, #MBEDTLS_ERR_SSL_WANT_WRITE,
3816 * #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS or
3817 * #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS, you must stop using
3818 * the SSL context for reading or writing, and either free it
3819 * or call \c mbedtls_ssl_session_reset() on it before
3820 * re-using it for a new connection; the current connection
3821 * must be closed.
3822 *
Paul Bakker48916f92012-09-16 19:57:18 +00003823 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003824int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl );
3825#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00003826
3827/**
Paul Bakker5121ce52009-01-03 21:22:43 +00003828 * \brief Read at most 'len' application data bytes
3829 *
3830 * \param ssl SSL context
3831 * \param buf buffer that will hold the data
Paul Bakker9e4ff952014-09-24 11:13:11 +02003832 * \param len maximum number of bytes to read
Paul Bakker5121ce52009-01-03 21:22:43 +00003833 *
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003834 * \return The (positive) number of bytes read if successful.
Manuel Pégourié-Gonnarda966fde2018-10-23 10:41:11 +02003835 * \return \c 0 if the read end of the underlying transport was closed
Andrzej Kurek03da0842020-03-17 11:11:36 -04003836 * without sending a CloseNotify beforehand, which might happen
3837 * because of various reasons (internal error of an underlying
3838 * stack, non-conformant peer not sending a CloseNotify and
3839 * such) - in this case you must stop using the context
3840 * (see below).
3841 * \return #MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY if the underlying
3842 * transport is still functional, but the peer has
3843 * acknowledged to not send anything anymore.
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003844 * \return #MBEDTLS_ERR_SSL_WANT_READ or #MBEDTLS_ERR_SSL_WANT_WRITE
Manuel Pégourié-Gonnarda966fde2018-10-23 10:41:11 +02003845 * if the handshake is incomplete and waiting for data to
Manuel Pégourié-Gonnardca29fdf2018-10-22 09:56:53 +02003846 * be available for reading from or writing to the underlying
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003847 * transport - in this case you must call this function again
3848 * when the underlying transport is ready for the operation.
3849 * \return #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS if an asynchronous
3850 * operation is in progress (see
3851 * mbedtls_ssl_conf_async_private_cb()) - in this case you
3852 * must call this function again when the operation is ready.
3853 * \return #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS if a cryptographic
3854 * operation is in progress (see mbedtls_ecp_set_max_ops()) -
3855 * in this case you must call this function again to complete
3856 * the handshake when you're done attending other tasks.
3857 * \return #MBEDTLS_ERR_SSL_CLIENT_RECONNECT if we're at the server
3858 * side of a DTLS connection and the client is initiating a
Manuel Pégourié-Gonnardca29fdf2018-10-22 09:56:53 +02003859 * new connection using the same source port. See below.
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003860 * \return Another SSL error code - in this case you must stop using
3861 * the context (see below).
Manuel Pégourié-Gonnard3a2a4482015-09-08 15:36:09 +02003862 *
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003863 * \warning If this function returns something other than
3864 * a positive value,
3865 * #MBEDTLS_ERR_SSL_WANT_READ,
3866 * #MBEDTLS_ERR_SSL_WANT_WRITE,
3867 * #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS,
3868 * #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS or
3869 * #MBEDTLS_ERR_SSL_CLIENT_RECONNECT,
3870 * you must stop using the SSL context for reading or writing,
3871 * and either free it or call \c mbedtls_ssl_session_reset()
3872 * on it before re-using it for a new connection; the current
3873 * connection must be closed.
Manuel Pégourié-Gonnardacbb0502015-12-10 13:57:27 +01003874 *
Manuel Pégourié-Gonnardca29fdf2018-10-22 09:56:53 +02003875 * \note When this function returns #MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard3a2a4482015-09-08 15:36:09 +02003876 * (which can only happen server-side), it means that a client
3877 * is initiating a new connection using the same source port.
3878 * You can either treat that as a connection close and wait
3879 * for the client to resend a ClientHello, or directly
3880 * continue with \c mbedtls_ssl_handshake() with the same
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003881 * context (as it has been reset internally). Either way, you
3882 * must make sure this is seen by the application as a new
Manuel Pégourié-Gonnard3a2a4482015-09-08 15:36:09 +02003883 * connection: application state, if any, should be reset, and
3884 * most importantly the identity of the client must be checked
3885 * again. WARNING: not validating the identity of the client
3886 * again, or not transmitting the new identity to the
3887 * application layer, would allow authentication bypass!
Hanno Becker8ec81022017-10-10 10:35:08 +01003888 *
Hanno Becker8ec81022017-10-10 10:35:08 +01003889 * \note Remarks regarding event-driven DTLS:
Manuel Pégourié-Gonnardca29fdf2018-10-22 09:56:53 +02003890 * - If the function returns #MBEDTLS_ERR_SSL_WANT_READ, no datagram
Hanno Becker8ec81022017-10-10 10:35:08 +01003891 * from the underlying transport layer is currently being processed,
3892 * and it is safe to idle until the timer or the underlying transport
3893 * signal a new event.
Hanno Beckerffb1e1a2017-10-23 13:17:42 +01003894 * - This function may return MBEDTLS_ERR_SSL_WANT_READ even if data was
3895 * initially available on the underlying transport, as this data may have
3896 * been only e.g. duplicated messages or a renegotiation request.
3897 * Therefore, you must be prepared to receive MBEDTLS_ERR_SSL_WANT_READ even
3898 * when reacting to an incoming-data event from the underlying transport.
3899 * - On success, the datagram of the underlying transport that is currently
3900 * being processed may contain further DTLS records. You should call
3901 * \c mbedtls_ssl_check_pending to check for remaining records.
Hanno Becker8ec81022017-10-10 10:35:08 +01003902 *
Paul Bakker5121ce52009-01-03 21:22:43 +00003903 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003904int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003905
3906/**
Manuel Pégourié-Gonnard5f5e0ec2015-08-31 20:44:12 +02003907 * \brief Try to write exactly 'len' application data bytes
3908 *
3909 * \warning This function will do partial writes in some cases. If the
3910 * return value is non-negative but less than length, the
3911 * function must be called again with updated arguments:
3912 * buf + ret, len - ret (if ret is the return value) until
3913 * it returns a value equal to the last 'len' argument.
Paul Bakker5121ce52009-01-03 21:22:43 +00003914 *
3915 * \param ssl SSL context
3916 * \param buf buffer holding the data
3917 * \param len how many bytes must be written
3918 *
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003919 * \return The (non-negative) number of bytes actually written if
Manuel Pégourié-Gonnardca29fdf2018-10-22 09:56:53 +02003920 * successful (may be less than \p len).
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003921 * \return #MBEDTLS_ERR_SSL_WANT_READ or #MBEDTLS_ERR_SSL_WANT_WRITE
Manuel Pégourié-Gonnarda966fde2018-10-23 10:41:11 +02003922 * if the handshake is incomplete and waiting for data to
Manuel Pégourié-Gonnardca29fdf2018-10-22 09:56:53 +02003923 * be available for reading from or writing to the underlying
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003924 * transport - in this case you must call this function again
3925 * when the underlying transport is ready for the operation.
3926 * \return #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS if an asynchronous
3927 * operation is in progress (see
3928 * mbedtls_ssl_conf_async_private_cb()) - in this case you
3929 * must call this function again when the operation is ready.
3930 * \return #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS if a cryptographic
3931 * operation is in progress (see mbedtls_ecp_set_max_ops()) -
3932 * in this case you must call this function again to complete
3933 * the handshake when you're done attending other tasks.
3934 * \return Another SSL error code - in this case you must stop using
3935 * the context (see below).
Paul Bakker5121ce52009-01-03 21:22:43 +00003936 *
Manuel Pégourié-Gonnard32df9112018-10-15 13:29:21 +02003937 * \warning If this function returns something other than
3938 * a non-negative value,
3939 * #MBEDTLS_ERR_SSL_WANT_READ,
3940 * #MBEDTLS_ERR_SSL_WANT_WRITE,
3941 * #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS or
3942 * #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS,
3943 * you must stop using the SSL context for reading or writing,
3944 * and either free it or call \c mbedtls_ssl_session_reset()
3945 * on it before re-using it for a new connection; the current
3946 * connection must be closed.
Manuel Pégourié-Gonnardacbb0502015-12-10 13:57:27 +01003947 *
Manuel Pégourié-Gonnardca29fdf2018-10-22 09:56:53 +02003948 * \note When this function returns #MBEDTLS_ERR_SSL_WANT_WRITE/READ,
Paul Bakker5121ce52009-01-03 21:22:43 +00003949 * it must be called later with the *same* arguments,
Andres Amaya Garcia7ee25d72017-07-11 16:15:54 +01003950 * until it returns a value greater that or equal to 0. When
Manuel Pégourié-Gonnardca29fdf2018-10-22 09:56:53 +02003951 * the function returns #MBEDTLS_ERR_SSL_WANT_WRITE there may be
Andres Amaya Garcia7ee25d72017-07-11 16:15:54 +01003952 * some partial data in the output buffer, however this is not
3953 * yet sent.
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003954 *
Manuel Pégourié-Gonnard8fbb01e2015-01-21 13:37:08 +00003955 * \note If the requested length is greater than the maximum
3956 * fragment length (either the built-in limit or the one set
3957 * or negotiated with the peer), then:
Manuel Pégourié-Gonnard5f5e0ec2015-08-31 20:44:12 +02003958 * - with TLS, less bytes than requested are written.
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003959 * - with DTLS, MBEDTLS_ERR_SSL_BAD_INPUT_DATA is returned.
Hanno Becker80d163d2021-04-21 06:28:18 +01003960 * \c mbedtls_ssl_get_max_out_record_payload() may be used to
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003961 * query the active maximum fragment length.
Andres Amaya Garcia7ee25d72017-07-11 16:15:54 +01003962 *
3963 * \note Attempting to write 0 bytes will result in an empty TLS
3964 * application record being sent.
Paul Bakker5121ce52009-01-03 21:22:43 +00003965 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003966int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003967
3968/**
Paul Bakker0a925182012-04-16 06:46:41 +00003969 * \brief Send an alert message
3970 *
3971 * \param ssl SSL context
3972 * \param level The alert level of the message
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003973 * (MBEDTLS_SSL_ALERT_LEVEL_WARNING or MBEDTLS_SSL_ALERT_LEVEL_FATAL)
Paul Bakker0a925182012-04-16 06:46:41 +00003974 * \param message The alert message (SSL_ALERT_MSG_*)
3975 *
Paul Bakker6831c4a2012-11-07 19:46:27 +00003976 * \return 0 if successful, or a specific SSL error code.
Manuel Pégourié-Gonnardacbb0502015-12-10 13:57:27 +01003977 *
3978 * \note If this function returns something other than 0 or
Hanno Becker298a7b22017-11-06 10:45:26 +00003979 * MBEDTLS_ERR_SSL_WANT_READ/WRITE, you must stop using
3980 * the SSL context for reading or writing, and either free it or
3981 * call \c mbedtls_ssl_session_reset() on it before re-using it
3982 * for a new connection; the current connection must be closed.
Paul Bakker0a925182012-04-16 06:46:41 +00003983 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003984int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00003985 unsigned char level,
3986 unsigned char message );
3987/**
Paul Bakker5121ce52009-01-03 21:22:43 +00003988 * \brief Notify the peer that the connection is being closed
Paul Bakker13e2dfe2009-07-28 07:18:38 +00003989 *
3990 * \param ssl SSL context
Manuel Pégourié-Gonnardacbb0502015-12-10 13:57:27 +01003991 *
3992 * \return 0 if successful, or a specific SSL error code.
3993 *
3994 * \note If this function returns something other than 0 or
Hanno Becker298a7b22017-11-06 10:45:26 +00003995 * MBEDTLS_ERR_SSL_WANT_READ/WRITE, you must stop using
3996 * the SSL context for reading or writing, and either free it or
3997 * call \c mbedtls_ssl_session_reset() on it before re-using it
3998 * for a new connection; the current connection must be closed.
Paul Bakker5121ce52009-01-03 21:22:43 +00003999 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004000int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004001
4002/**
Paul Bakker48916f92012-09-16 19:57:18 +00004003 * \brief Free referenced items in an SSL context and clear memory
Paul Bakker13e2dfe2009-07-28 07:18:38 +00004004 *
4005 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00004006 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004007void mbedtls_ssl_free( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004008
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +02004009#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Paul Bakker48916f92012-09-16 19:57:18 +00004010/**
Manuel Pégourié-Gonnard6d8f1282019-06-05 09:47:18 +02004011 * \brief Save an active connection as serialized data in a buffer.
4012 * This allows the freeing or re-using of the SSL context
4013 * while still picking up the connection later in a way that
4014 * it entirely transparent to the peer.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004015 *
4016 * \see mbedtls_ssl_context_load()
4017 *
4018 * \note This feature is currently only available under certain
Manuel Pégourié-Gonnard6d8f1282019-06-05 09:47:18 +02004019 * conditions, see the documentation of the return value
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004020 * #MBEDTLS_ERR_SSL_BAD_INPUT_DATA for details.
4021 *
Manuel Pégourié-Gonnard6d8f1282019-06-05 09:47:18 +02004022 * \note When this function succeeds, it calls
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004023 * mbedtls_ssl_session_reset() on \p ssl which as a result is
4024 * no longer associated with the connection that has been
Manuel Pégourié-Gonnard9df5a822019-07-23 14:51:09 +02004025 * serialized. This avoids creating copies of the connection
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004026 * state. You're then free to either re-use the context
4027 * structure for a different connection, or call
Manuel Pégourié-Gonnard9df5a822019-07-23 14:51:09 +02004028 * mbedtls_ssl_free() on it. See the documentation of
Manuel Pégourié-Gonnard6d8f1282019-06-05 09:47:18 +02004029 * mbedtls_ssl_session_reset() for more details.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004030 *
4031 * \param ssl The SSL context to save. On success, it is no longer
4032 * associated with the connection that has been serialized.
4033 * \param buf The buffer to write the serialized data to. It must be a
Jarno Lamsab9ca1b02019-08-20 12:05:57 +03004034 * writeable buffer of at least \p buf_len bytes, or may be \c
4035 * NULL if \p buf_len is \c 0.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004036 * \param buf_len The number of bytes available for writing in \p buf.
4037 * \param olen The size in bytes of the data that has been or would have
4038 * been written. It must point to a valid \c size_t.
4039 *
4040 * \note \p olen is updated to the correct value regardless of
4041 * whether \p buf_len was large enough. This makes it possible
4042 * to determine the necessary size by calling this function
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +02004043 * with \p buf set to \c NULL and \p buf_len to \c 0. However,
4044 * the value of \p olen is only guaranteed to be correct when
4045 * the function returns #MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL or
4046 * \c 0. If the return value is different, then the value of
4047 * \p olen is undefined.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004048 *
4049 * \return \c 0 if successful.
4050 * \return #MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL if \p buf is too small.
Manuel Pégourié-Gonnard9df5a822019-07-23 14:51:09 +02004051 * \return #MBEDTLS_ERR_SSL_ALLOC_FAILED if memory allocation failed
4052 * while reseting the context.
Manuel Pégourié-Gonnard6d8f1282019-06-05 09:47:18 +02004053 * \return #MBEDTLS_ERR_SSL_BAD_INPUT_DATA if a handshake is in
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004054 * progress, or there is pending data for reading or sending,
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +02004055 * or the connection does not use DTLS 1.2 with an AEAD
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004056 * ciphersuite, or renegotiation is enabled.
4057 */
4058int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
4059 unsigned char *buf,
4060 size_t buf_len,
4061 size_t *olen );
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +02004062
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004063/**
4064 * \brief Load serialized connection data to an SSL context.
4065 *
4066 * \see mbedtls_ssl_context_save()
4067 *
4068 * \warning The same serialized data must never be loaded into more
4069 * that one context. In order to ensure that, after
4070 * successfully loading serialized data to an SSL context, you
4071 * should immediately destroy or invalidate all copies of the
4072 * serialized data that was loaded. Loading the same data in
4073 * more than one context would cause severe security failures
4074 * including but not limited to loss of confidentiality.
4075 *
4076 * \note Before calling this function, the SSL context must be
Manuel Pégourié-Gonnardd0a86f92019-06-11 11:25:10 +02004077 * prepared in one of the two following ways. The first way is
4078 * to take a context freshly initialised with
4079 * mbedtls_ssl_init() and call mbedtls_ssl_setup() on it with
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004080 * the same ::mbedtls_ssl_config structure that was used in
Manuel Pégourié-Gonnardd0a86f92019-06-11 11:25:10 +02004081 * the original connection. The second way is to
4082 * call mbedtls_ssl_session_reset() on a context that was
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004083 * previously prepared as above but used in the meantime.
Manuel Pégourié-Gonnardd0a86f92019-06-11 11:25:10 +02004084 * Either way, you must not use the context to perform a
4085 * handshake between calling mbedtls_ssl_setup() or
4086 * mbedtls_ssl_session_reset() and calling this function. You
4087 * may however call other setter functions in that time frame
4088 * as indicated in the note below.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004089 *
Manuel Pégourié-Gonnard6d8f1282019-06-05 09:47:18 +02004090 * \note Before or after calling this function successfully, you
Manuel Pégourié-Gonnardd0a86f92019-06-11 11:25:10 +02004091 * also need to configure some connection-specific callbacks
Manuel Pégourié-Gonnard6d8f1282019-06-05 09:47:18 +02004092 * and settings before you can use the connection again
4093 * (unless they were already set before calling
4094 * mbedtls_ssl_session_reset() and the values are suitable for
4095 * the present connection). Specifically, you want to call
Manuel Pégourié-Gonnard13c8e682019-07-15 12:23:22 +02004096 * at least mbedtls_ssl_set_bio() and
4097 * mbedtls_ssl_set_timer_cb(). All other SSL setter functions
4098 * are not necessary to call, either because they're only used
4099 * in handshakes, or because the setting is already saved. You
4100 * might choose to call them anyway, for example in order to
4101 * share code between the cases of establishing a new
Manuel Pégourié-Gonnardd0a86f92019-06-11 11:25:10 +02004102 * connection and the case of loading an already-established
4103 * connection.
4104 *
4105 * \note If you have new information about the path MTU, you want to
4106 * call mbedtls_ssl_set_mtu() after calling this function, as
4107 * otherwise this function would overwrite your
4108 * newly-configured value with the value that was active when
4109 * the context was saved.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004110 *
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +02004111 * \note When this function returns an error code, it calls
4112 * mbedtls_ssl_free() on \p ssl. In this case, you need to
4113 * prepare the context with the usual sequence starting with a
4114 * call to mbedtls_ssl_init() if you want to use it again.
4115 *
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004116 * \param ssl The SSL context structure to be populated. It must have
4117 * been prepared as described in the note above.
4118 * \param buf The buffer holding the serialized connection data. It must
4119 * be a readable buffer of at least \p len bytes.
4120 * \param len The size of the serialized data in bytes.
4121 *
4122 * \return \c 0 if successful.
4123 * \return #MBEDTLS_ERR_SSL_ALLOC_FAILED if memory allocation failed.
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +02004124 * \return #MBEDTLS_ERR_SSL_VERSION_MISMATCH if the serialized data
4125 * comes from a different Mbed TLS version or build.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004126 * \return #MBEDTLS_ERR_SSL_BAD_INPUT_DATA if input data is invalid.
4127 */
4128int mbedtls_ssl_context_load( mbedtls_ssl_context *ssl,
4129 const unsigned char *buf,
4130 size_t len );
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +02004131#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +02004132
4133/**
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004134 * \brief Initialize an SSL configuration context
4135 * Just makes the context ready for
Manuel Pégourié-Gonnard1b1e65f2015-06-11 13:29:15 +02004136 * mbedtls_ssl_config_defaults() or mbedtls_ssl_config_free().
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004137 *
4138 * \note You need to call mbedtls_ssl_config_defaults() unless you
Antonin Décimo36e89b52019-01-23 15:24:37 +01004139 * manually set all of the relevant fields yourself.
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004140 *
4141 * \param conf SSL configuration context
4142 */
4143void mbedtls_ssl_config_init( mbedtls_ssl_config *conf );
4144
4145/**
4146 * \brief Load reasonnable default SSL configuration values.
4147 * (You need to call mbedtls_ssl_config_init() first.)
4148 *
4149 * \param conf SSL configuration context
Manuel Pégourié-Gonnard1b1e65f2015-06-11 13:29:15 +02004150 * \param endpoint MBEDTLS_SSL_IS_CLIENT or MBEDTLS_SSL_IS_SERVER
4151 * \param transport MBEDTLS_SSL_TRANSPORT_STREAM for TLS, or
4152 * MBEDTLS_SSL_TRANSPORT_DATAGRAM for DTLS
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02004153 * \param preset a MBEDTLS_SSL_PRESET_XXX value
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004154 *
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02004155 * \note See \c mbedtls_ssl_conf_transport() for notes on DTLS.
Manuel Pégourié-Gonnard8620f732015-05-06 14:42:06 +01004156 *
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004157 * \return 0 if successful, or
Manuel Pégourié-Gonnard1b1e65f2015-06-11 13:29:15 +02004158 * MBEDTLS_ERR_XXX_ALLOC_FAILED on memory allocation error.
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004159 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02004160int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02004161 int endpoint, int transport, int preset );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004162
4163/**
4164 * \brief Free an SSL configuration context
4165 *
4166 * \param conf SSL configuration context
4167 */
4168void mbedtls_ssl_config_free( mbedtls_ssl_config *conf );
4169
4170/**
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004171 * \brief Initialize SSL session structure
4172 *
4173 * \param session SSL session
4174 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004175void mbedtls_ssl_session_init( mbedtls_ssl_session *session );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004176
4177/**
Paul Bakker0a597072012-09-25 21:55:46 +00004178 * \brief Free referenced items in an SSL session including the
4179 * peer certificate and clear memory
Paul Bakker48916f92012-09-16 19:57:18 +00004180 *
Ron Eldor00115032018-07-17 11:21:50 +03004181 * \note A session object can be freed even if the SSL context
4182 * that was used to retrieve the session is still in use.
4183 *
Paul Bakker48916f92012-09-16 19:57:18 +00004184 * \param session SSL session
4185 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004186void mbedtls_ssl_session_free( mbedtls_ssl_session *session );
Paul Bakker48916f92012-09-16 19:57:18 +00004187
Ron Eldor51d3ab52019-05-12 14:54:30 +03004188/**
4189 * \brief TLS-PRF function for key derivation.
4190 *
Tobias Nießen1e8ca122021-05-10 19:53:15 +02004191 * \param prf The tls_prf type function type to be used.
Ron Eldor51d3ab52019-05-12 14:54:30 +03004192 * \param secret Secret for the key derivation function.
4193 * \param slen Length of the secret.
4194 * \param label String label for the key derivation function,
4195 * terminated with null character.
4196 * \param random Random bytes.
4197 * \param rlen Length of the random bytes buffer.
4198 * \param dstbuf The buffer holding the derived key.
4199 * \param dlen Length of the output buffer.
4200 *
Tobias Nießen1e8ca122021-05-10 19:53:15 +02004201 * \return 0 on success. An SSL specific error on failure.
Ron Eldor51d3ab52019-05-12 14:54:30 +03004202 */
4203int mbedtls_ssl_tls_prf( const mbedtls_tls_prf_types prf,
4204 const unsigned char *secret, size_t slen,
4205 const char *label,
4206 const unsigned char *random, size_t rlen,
4207 unsigned char *dstbuf, size_t dlen );
4208
Paul Bakker5121ce52009-01-03 21:22:43 +00004209#ifdef __cplusplus
4210}
4211#endif
4212
4213#endif /* ssl.h */