blob: eca6879e3eb7e2e9d3cb2178c22c4bcca8fdc3bc [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file ssl.h
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00003 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief SSL/TLS functions.
5 *
Paul Bakker68884e32013-01-07 18:20:04 +01006 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00007 *
8 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00009 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +000010 *
Paul Bakker77b385e2009-07-28 17:23:11 +000011 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000012 *
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000013 * This program is free software; you can redistribute it and/or modify
14 * it under the terms of the GNU General Public License as published by
15 * the Free Software Foundation; either version 2 of the License, or
16 * (at your option) any later version.
17 *
18 * This program is distributed in the hope that it will be useful,
19 * but WITHOUT ANY WARRANTY; without even the implied warranty of
20 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
21 * GNU General Public License for more details.
22 *
23 * You should have received a copy of the GNU General Public License along
24 * with this program; if not, write to the Free Software Foundation, Inc.,
25 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
Paul Bakker5121ce52009-01-03 21:22:43 +000026 */
Paul Bakker40e46942009-01-03 21:51:57 +000027#ifndef POLARSSL_SSL_H
28#define POLARSSL_SSL_H
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakkered27a042013-04-18 22:46:23 +020030#include "config.h"
Paul Bakker314052f2011-08-15 09:07:52 +000031#include "net.h"
Paul Bakkered27a042013-04-18 22:46:23 +020032#include "bignum.h"
33
Paul Bakker314052f2011-08-15 09:07:52 +000034#include "md5.h"
35#include "sha1.h"
Paul Bakkerd2681d82013-06-30 14:49:12 +020036#include "sha256.h"
37#include "sha512.h"
Paul Bakkered27a042013-04-18 22:46:23 +020038
Paul Bakker68884e32013-01-07 18:20:04 +010039#include "ssl_ciphersuites.h"
Paul Bakker43b7e352011-01-18 15:27:19 +000040
Paul Bakkered27a042013-04-18 22:46:23 +020041#if defined(POLARSSL_X509_PARSE_C)
42#include "x509.h"
43#endif
44
45#if defined(POLARSSL_RSA_C)
46#include "rsa.h"
47#endif
48
Paul Bakker48916f92012-09-16 19:57:18 +000049#if defined(POLARSSL_DHM_C)
50#include "dhm.h"
51#endif
52
Paul Bakker41c83d32013-03-20 14:39:14 +010053#if defined(POLARSSL_ECDH_C)
54#include "ecdh.h"
55#endif
56
Paul Bakker2770fbd2012-07-03 13:30:23 +000057#if defined(POLARSSL_ZLIB_SUPPORT)
58#include "zlib.h"
59#endif
60
Paul Bakkerfa9b1002013-07-03 15:31:03 +020061#if defined(POLARSSL_HAVE_TIME)
62#include <time.h>
63#endif
64
Paul Bakker09b1ec62011-07-27 16:28:54 +000065#if defined(_MSC_VER) && !defined(inline)
Paul Bakkeraf5c85f2011-04-18 03:47:52 +000066#define inline _inline
Paul Bakker569df2c2011-06-21 07:48:07 +000067#else
Paul Bakker09b1ec62011-07-27 16:28:54 +000068#if defined(__ARMCC_VERSION) && !defined(inline)
Paul Bakker569df2c2011-06-21 07:48:07 +000069#define inline __inline
Paul Bakker74fb74e2011-06-21 13:36:18 +000070#endif /* __ARMCC_VERSION */
Paul Bakker569df2c2011-06-21 07:48:07 +000071#endif /*_MSC_VER */
Paul Bakkeraf5c85f2011-04-18 03:47:52 +000072
Paul Bakker13e2dfe2009-07-28 07:18:38 +000073/*
74 * SSL Error codes
75 */
Paul Bakker9d781402011-05-09 16:17:09 +000076#define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE -0x7080 /**< The requested feature is not available. */
77#define POLARSSL_ERR_SSL_BAD_INPUT_DATA -0x7100 /**< Bad input parameters to function. */
78#define POLARSSL_ERR_SSL_INVALID_MAC -0x7180 /**< Verification of the message MAC failed. */
79#define POLARSSL_ERR_SSL_INVALID_RECORD -0x7200 /**< An invalid SSL record was received. */
Paul Bakker831a7552011-05-18 13:32:51 +000080#define POLARSSL_ERR_SSL_CONN_EOF -0x7280 /**< The connection indicated an EOF. */
Paul Bakker9d781402011-05-09 16:17:09 +000081#define POLARSSL_ERR_SSL_UNKNOWN_CIPHER -0x7300 /**< An unknown cipher was received. */
82#define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN -0x7380 /**< The server has no ciphersuites in common with the client. */
83#define POLARSSL_ERR_SSL_NO_SESSION_FOUND -0x7400 /**< No session to recover was found. */
84#define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE -0x7480 /**< No client certification received from the client, but required by the authentication mode. */
85#define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE -0x7500 /**< Our own certificate(s) is/are too large to send in an SSL message.*/
86#define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED -0x7580 /**< The own certificate is not set, but needed by the server. */
Paul Bakker73a899a2013-04-17 19:11:36 +020087#define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED -0x7600 /**< The own private key or pre-shared key is not set, but needed. */
Paul Bakker9d781402011-05-09 16:17:09 +000088#define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED -0x7680 /**< No CA Chain is set, but required to operate. */
89#define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE -0x7700 /**< An unexpected message was received from our peer. */
90#define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE -0x7780 /**< A fatal alert message was received from our peer. */
91#define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED -0x7800 /**< Verification of our peer failed. */
92#define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY -0x7880 /**< The peer notified us that the connection is going to be closed. */
93#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO -0x7900 /**< Processing of the ClientHello handshake message failed. */
94#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO -0x7980 /**< Processing of the ServerHello handshake message failed. */
95#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE -0x7A00 /**< Processing of the Certificate handshake message failed. */
96#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST -0x7A80 /**< Processing of the CertificateRequest handshake message failed. */
97#define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE -0x7B00 /**< Processing of the ServerKeyExchange handshake message failed. */
98#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE -0x7B80 /**< Processing of the ServerHelloDone handshake message failed. */
99#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE -0x7C00 /**< Processing of the ClientKeyExchange handshake message failed. */
Paul Bakker41c83d32013-03-20 14:39:14 +0100100#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP -0x7C80 /**< Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Read Public. */
101#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS -0x7D00 /**< Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Calculate Secret. */
Paul Bakker9d781402011-05-09 16:17:09 +0000102#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY -0x7D80 /**< Processing of the CertificateVerify handshake message failed. */
103#define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC -0x7E00 /**< Processing of the ChangeCipherSpec handshake message failed. */
104#define POLARSSL_ERR_SSL_BAD_HS_FINISHED -0x7E80 /**< Processing of the Finished handshake message failed. */
Paul Bakker69e095c2011-12-10 21:55:01 +0000105#define POLARSSL_ERR_SSL_MALLOC_FAILED -0x7F00 /**< Memory allocation failed */
Paul Bakker05ef8352012-05-08 09:17:57 +0000106#define POLARSSL_ERR_SSL_HW_ACCEL_FAILED -0x7F80 /**< Hardware acceleration function returned with error */
107#define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH -0x6F80 /**< Hardware acceleration function skipped / left alone data */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000108#define POLARSSL_ERR_SSL_COMPRESSION_FAILED -0x6F00 /**< Processing of the compression / decompression failed */
Paul Bakker1d29fb52012-09-28 13:28:45 +0000109#define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION -0x6E80 /**< Handshake protocol not within min/max boundaries */
Paul Bakker5121ce52009-01-03 21:22:43 +0000110
111/*
112 * Various constants
113 */
114#define SSL_MAJOR_VERSION_3 3
115#define SSL_MINOR_VERSION_0 0 /*!< SSL v3.0 */
116#define SSL_MINOR_VERSION_1 1 /*!< TLS v1.0 */
117#define SSL_MINOR_VERSION_2 2 /*!< TLS v1.1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000118#define SSL_MINOR_VERSION_3 3 /*!< TLS v1.2 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000119
120#define SSL_IS_CLIENT 0
121#define SSL_IS_SERVER 1
122#define SSL_COMPRESS_NULL 0
Paul Bakker2770fbd2012-07-03 13:30:23 +0000123#define SSL_COMPRESS_DEFLATE 1
Paul Bakker5121ce52009-01-03 21:22:43 +0000124
125#define SSL_VERIFY_NONE 0
126#define SSL_VERIFY_OPTIONAL 1
127#define SSL_VERIFY_REQUIRED 2
128
Paul Bakker48916f92012-09-16 19:57:18 +0000129#define SSL_INITIAL_HANDSHAKE 0
130#define SSL_RENEGOTIATION 1
131
132#define SSL_LEGACY_RENEGOTIATION 0
133#define SSL_SECURE_RENEGOTIATION 1
134
Paul Bakker7c900782012-11-04 16:29:08 +0000135#define SSL_RENEGOTIATION_DISABLED 0
136#define SSL_RENEGOTIATION_ENABLED 1
Paul Bakker48916f92012-09-16 19:57:18 +0000137
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000138#define SSL_LEGACY_NO_RENEGOTIATION 0
139#define SSL_LEGACY_ALLOW_RENEGOTIATION 1
140#define SSL_LEGACY_BREAK_HANDSHAKE 2
Paul Bakker48916f92012-09-16 19:57:18 +0000141
Paul Bakker9bcf16c2013-06-24 19:31:17 +0200142/*
143 * Size of the input / output buffer.
144 * Note: the RFC defines the default size of SSL / TLS messages. If you
145 * change the value here, other clients / servers may not be able to
146 * communicate with you anymore. Only change this value if you control
147 * both sides of the connection and have it reduced at both sides!
148 */
149#if !defined(POLARSSL_CONFIG_OPTIONS)
150#define SSL_MAX_CONTENT_LEN 16384 /**< Size of the input / output buffer */
151#endif /* !POLARSSL_CONFIG_OPTIONS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000152
153/*
154 * Allow an extra 512 bytes for the record header
Paul Bakker2770fbd2012-07-03 13:30:23 +0000155 * and encryption overhead (counter + MAC + padding)
156 * and allow for a maximum of 1024 of compression expansion if
157 * enabled.
Paul Bakker5121ce52009-01-03 21:22:43 +0000158 */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000159#if defined(POLARSSL_ZLIB_SUPPORT)
160#define SSL_COMPRESSION_ADD 1024
161#else
162#define SSL_COMPRESSION_ADD 0
163#endif
164
165#define SSL_BUFFER_LEN (SSL_MAX_CONTENT_LEN + SSL_COMPRESSION_ADD + 512)
Paul Bakker5121ce52009-01-03 21:22:43 +0000166
Paul Bakker48916f92012-09-16 19:57:18 +0000167#define SSL_EMPTY_RENEGOTIATION_INFO 0xFF /**< renegotiation info ext */
168
Paul Bakker5121ce52009-01-03 21:22:43 +0000169/*
Paul Bakker1ef83d62012-04-11 12:09:53 +0000170 * Supported Signature and Hash algorithms (For TLS 1.2)
171 */
172#define SSL_HASH_NONE 0
173#define SSL_HASH_MD5 1
174#define SSL_HASH_SHA1 2
175#define SSL_HASH_SHA224 3
176#define SSL_HASH_SHA256 4
177#define SSL_HASH_SHA384 5
178#define SSL_HASH_SHA512 6
179
180#define SSL_SIG_RSA 1
181
182/*
Paul Bakker926af752012-11-23 13:38:07 +0100183 * Client Certificate Types
184 */
185#define SSL_CERT_TYPE_RSA_SIGN 1
186
187/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000188 * Message, alert and handshake types
189 */
190#define SSL_MSG_CHANGE_CIPHER_SPEC 20
191#define SSL_MSG_ALERT 21
192#define SSL_MSG_HANDSHAKE 22
193#define SSL_MSG_APPLICATION_DATA 23
194
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000195#define SSL_ALERT_LEVEL_WARNING 1
196#define SSL_ALERT_LEVEL_FATAL 2
197
Paul Bakkere93dfa72012-04-10 08:03:03 +0000198#define SSL_ALERT_MSG_CLOSE_NOTIFY 0 /* 0x00 */
199#define SSL_ALERT_MSG_UNEXPECTED_MESSAGE 10 /* 0x0A */
200#define SSL_ALERT_MSG_BAD_RECORD_MAC 20 /* 0x14 */
201#define SSL_ALERT_MSG_DECRYPTION_FAILED 21 /* 0x15 */
202#define SSL_ALERT_MSG_RECORD_OVERFLOW 22 /* 0x16 */
203#define SSL_ALERT_MSG_DECOMPRESSION_FAILURE 30 /* 0x1E */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000204#define SSL_ALERT_MSG_HANDSHAKE_FAILURE 40 /* 0x28 */
Paul Bakkere93dfa72012-04-10 08:03:03 +0000205#define SSL_ALERT_MSG_NO_CERT 41 /* 0x29 */
206#define SSL_ALERT_MSG_BAD_CERT 42 /* 0x2A */
207#define SSL_ALERT_MSG_UNSUPPORTED_CERT 43 /* 0x2B */
208#define SSL_ALERT_MSG_CERT_REVOKED 44 /* 0x2C */
209#define SSL_ALERT_MSG_CERT_EXPIRED 45 /* 0x2D */
210#define SSL_ALERT_MSG_CERT_UNKNOWN 46 /* 0x2E */
211#define SSL_ALERT_MSG_ILLEGAL_PARAMETER 47 /* 0x2F */
212#define SSL_ALERT_MSG_UNKNOWN_CA 48 /* 0x30 */
213#define SSL_ALERT_MSG_ACCESS_DENIED 49 /* 0x31 */
214#define SSL_ALERT_MSG_DECODE_ERROR 50 /* 0x32 */
215#define SSL_ALERT_MSG_DECRYPT_ERROR 51 /* 0x33 */
216#define SSL_ALERT_MSG_EXPORT_RESTRICTION 60 /* 0x3C */
217#define SSL_ALERT_MSG_PROTOCOL_VERSION 70 /* 0x46 */
218#define SSL_ALERT_MSG_INSUFFICIENT_SECURITY 71 /* 0x47 */
219#define SSL_ALERT_MSG_INTERNAL_ERROR 80 /* 0x50 */
220#define SSL_ALERT_MSG_USER_CANCELED 90 /* 0x5A */
221#define SSL_ALERT_MSG_NO_RENEGOTIATION 100 /* 0x64 */
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000222#define SSL_ALERT_MSG_UNSUPPORTED_EXT 110 /* 0x6E */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000223#define SSL_ALERT_MSG_UNRECOGNIZED_NAME 112 /* 0x70 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200224#define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY 115 /* 0x73 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000225
226#define SSL_HS_HELLO_REQUEST 0
227#define SSL_HS_CLIENT_HELLO 1
228#define SSL_HS_SERVER_HELLO 2
229#define SSL_HS_CERTIFICATE 11
230#define SSL_HS_SERVER_KEY_EXCHANGE 12
231#define SSL_HS_CERTIFICATE_REQUEST 13
232#define SSL_HS_SERVER_HELLO_DONE 14
233#define SSL_HS_CERTIFICATE_VERIFY 15
234#define SSL_HS_CLIENT_KEY_EXCHANGE 16
235#define SSL_HS_FINISHED 20
236
237/*
238 * TLS extensions
239 */
Paul Bakker41c83d32013-03-20 14:39:14 +0100240#define TLS_EXT_SERVERNAME 0
241#define TLS_EXT_SERVERNAME_HOSTNAME 0
Paul Bakker5121ce52009-01-03 21:22:43 +0000242
Paul Bakker41c83d32013-03-20 14:39:14 +0100243#define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES 10
244#define TLS_EXT_SUPPORTED_POINT_FORMATS 11
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000245
Paul Bakker41c83d32013-03-20 14:39:14 +0100246#define TLS_EXT_SIG_ALG 13
247
248#define TLS_EXT_RENEGOTIATION_INFO 0xFF01
Paul Bakker48916f92012-09-16 19:57:18 +0000249
Paul Bakkereb2c6582012-09-27 19:15:01 +0000250/*
Paul Bakkered27a042013-04-18 22:46:23 +0200251 * Size defines
252 */
253#if !defined(POLARSSL_MPI_MAX_SIZE)
254#define POLARSSL_PREMASTER_SIZE 512
255#else
256#define POLARSSL_PREMASTER_SIZE POLARSSL_MPI_MAX_SIZE
257#endif
258
Paul Bakker407a0da2013-06-27 14:29:21 +0200259#ifdef __cplusplus
260extern "C" {
261#endif
262
Paul Bakkered27a042013-04-18 22:46:23 +0200263/*
Paul Bakkereb2c6582012-09-27 19:15:01 +0000264 * Generic function pointers for allowing external RSA private key
265 * implementations.
266 */
267typedef int (*rsa_decrypt_func)( void *ctx, int mode, size_t *olen,
268 const unsigned char *input, unsigned char *output,
269 size_t output_max_len );
270typedef int (*rsa_sign_func)( void *ctx,
271 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
272 int mode, int hash_id, unsigned int hashlen,
273 const unsigned char *hash, unsigned char *sig );
274typedef size_t (*rsa_key_len_func)( void *ctx );
275
Paul Bakker5121ce52009-01-03 21:22:43 +0000276/*
277 * SSL state machine
278 */
279typedef enum
280{
281 SSL_HELLO_REQUEST,
282 SSL_CLIENT_HELLO,
283 SSL_SERVER_HELLO,
284 SSL_SERVER_CERTIFICATE,
285 SSL_SERVER_KEY_EXCHANGE,
286 SSL_CERTIFICATE_REQUEST,
287 SSL_SERVER_HELLO_DONE,
288 SSL_CLIENT_CERTIFICATE,
289 SSL_CLIENT_KEY_EXCHANGE,
290 SSL_CERTIFICATE_VERIFY,
291 SSL_CLIENT_CHANGE_CIPHER_SPEC,
292 SSL_CLIENT_FINISHED,
293 SSL_SERVER_CHANGE_CIPHER_SPEC,
294 SSL_SERVER_FINISHED,
295 SSL_FLUSH_BUFFERS,
Paul Bakker48916f92012-09-16 19:57:18 +0000296 SSL_HANDSHAKE_WRAPUP,
Paul Bakker5121ce52009-01-03 21:22:43 +0000297 SSL_HANDSHAKE_OVER
298}
299ssl_states;
300
301typedef struct _ssl_session ssl_session;
302typedef struct _ssl_context ssl_context;
Paul Bakker48916f92012-09-16 19:57:18 +0000303typedef struct _ssl_transform ssl_transform;
304typedef struct _ssl_handshake_params ssl_handshake_params;
Paul Bakker5121ce52009-01-03 21:22:43 +0000305
306/*
Paul Bakker0a597072012-09-25 21:55:46 +0000307 * This structure is used for storing current session data.
Paul Bakker5121ce52009-01-03 21:22:43 +0000308 */
309struct _ssl_session
310{
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200311#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000312 time_t start; /*!< starting time */
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200313#endif
Paul Bakkere3166ce2011-01-27 17:40:50 +0000314 int ciphersuite; /*!< chosen ciphersuite */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000315 int compression; /*!< chosen compression */
Paul Bakker23986e52011-04-24 08:57:21 +0000316 size_t length; /*!< session id length */
Paul Bakker5121ce52009-01-03 21:22:43 +0000317 unsigned char id[32]; /*!< session identifier */
318 unsigned char master[48]; /*!< the master secret */
Paul Bakkered27a042013-04-18 22:46:23 +0200319
320#if defined(POLARSSL_X509_PARSE_C)
Paul Bakker48916f92012-09-16 19:57:18 +0000321 x509_cert *peer_cert; /*!< peer X.509 cert chain */
Paul Bakkered27a042013-04-18 22:46:23 +0200322#endif /* POLARSSL_X509_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +0000323};
324
Paul Bakker48916f92012-09-16 19:57:18 +0000325/*
326 * This structure contains a full set of runtime transform parameters
327 * either in negotiation or active.
328 */
329struct _ssl_transform
330{
331 /*
332 * Session specific crypto layer
333 */
Paul Bakker68884e32013-01-07 18:20:04 +0100334 const ssl_ciphersuite_t *ciphersuite_info;
335 /*!< Chosen cipersuite_info */
Paul Bakker48916f92012-09-16 19:57:18 +0000336 unsigned int keylen; /*!< symmetric key length */
337 size_t minlen; /*!< min. ciphertext length */
338 size_t ivlen; /*!< IV length */
339 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
340 size_t maclen; /*!< MAC length */
341
342 unsigned char iv_enc[16]; /*!< IV (encryption) */
343 unsigned char iv_dec[16]; /*!< IV (decryption) */
344
Paul Bakker68884e32013-01-07 18:20:04 +0100345 /* Needed only for SSL v3.0 secret */
346 unsigned char mac_enc[32]; /*!< SSL v3.0 secret (enc) */
347 unsigned char mac_dec[32]; /*!< SSL v3.0 secret (dec) */
348
349 md_context_t md_ctx_enc; /*!< MAC (encryption) */
350 md_context_t md_ctx_dec; /*!< MAC (decryption) */
Paul Bakker48916f92012-09-16 19:57:18 +0000351
Paul Bakker0f5281a2012-10-23 11:06:25 +0000352 uint32_t ctx_enc[136]; /*!< encryption context */
353 uint32_t ctx_dec[136]; /*!< decryption context */
Paul Bakker48916f92012-09-16 19:57:18 +0000354
355 /*
356 * Session specific compression layer
357 */
358#if defined(POLARSSL_ZLIB_SUPPORT)
359 z_stream ctx_deflate; /*!< compression context */
360 z_stream ctx_inflate; /*!< decompression context */
361#endif
362};
363
364/*
365 * This structure contains the parameters only needed during handshake.
366 */
367struct _ssl_handshake_params
368{
369 /*
370 * Handshake specific crypto variables
371 */
Paul Bakker23f36802012-09-28 14:15:14 +0000372 int sig_alg; /*!< Signature algorithm */
Paul Bakker926af752012-11-23 13:38:07 +0100373 int cert_type; /*!< Requested cert type */
374 int verify_sig_alg; /*!< Signature algorithm for verify */
Paul Bakker48916f92012-09-16 19:57:18 +0000375#if defined(POLARSSL_DHM_C)
376 dhm_context dhm_ctx; /*!< DHM key exchange */
377#endif
Paul Bakker41c83d32013-03-20 14:39:14 +0100378#if defined(POLARSSL_ECDH_C)
379 ecdh_context ecdh_ctx; /*!< ECDH key exchange */
380#endif
Paul Bakker41c83d32013-03-20 14:39:14 +0100381 int ec_curve; /*!< Selected elliptic curve */
Paul Bakkered27a042013-04-18 22:46:23 +0200382#if defined(POLARSSL_ECP_C)
Paul Bakker41c83d32013-03-20 14:39:14 +0100383 int ec_point_format; /*!< Client supported format */
384#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000385
386 /*
387 * Checksum contexts
388 */
Paul Bakker9e36f042013-06-30 14:34:05 +0200389 md5_context fin_md5;
390 sha1_context fin_sha1;
391 sha256_context fin_sha256;
392 sha512_context fin_sha512;
Paul Bakker48916f92012-09-16 19:57:18 +0000393
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200394 void (*update_checksum)(ssl_context *, const unsigned char *, size_t);
Paul Bakker48916f92012-09-16 19:57:18 +0000395 void (*calc_verify)(ssl_context *, unsigned char *);
396 void (*calc_finished)(ssl_context *, unsigned char *, int);
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200397 int (*tls_prf)(const unsigned char *, size_t, const char *,
398 const unsigned char *, size_t,
Paul Bakker48916f92012-09-16 19:57:18 +0000399 unsigned char *, size_t);
400
401 size_t pmslen; /*!< premaster length */
402
403 unsigned char randbytes[64]; /*!< random bytes */
Paul Bakkered27a042013-04-18 22:46:23 +0200404 unsigned char premaster[POLARSSL_PREMASTER_SIZE];
Paul Bakkerdf2bb752012-10-24 14:30:00 +0000405 /*!< premaster secret */
Paul Bakker0a597072012-09-25 21:55:46 +0000406
407 int resume; /*!< session resume indicator*/
Paul Bakker2fbefde2013-06-29 16:01:15 +0200408 int max_major_ver; /*!< max. major version client*/
409 int max_minor_ver; /*!< max. minor version client*/
Paul Bakker48916f92012-09-16 19:57:18 +0000410};
411
Paul Bakker5121ce52009-01-03 21:22:43 +0000412struct _ssl_context
413{
414 /*
415 * Miscellaneous
416 */
417 int state; /*!< SSL handshake: current state */
Paul Bakker48916f92012-09-16 19:57:18 +0000418 int renegotiation; /*!< Initial or renegotiation */
Paul Bakker5121ce52009-01-03 21:22:43 +0000419
420 int major_ver; /*!< equal to SSL_MAJOR_VERSION_3 */
421 int minor_ver; /*!< either 0 (SSL3) or 1 (TLS1.0) */
422
Paul Bakker2fbefde2013-06-29 16:01:15 +0200423 int max_major_ver; /*!< max. major version used */
424 int max_minor_ver; /*!< max. minor version used */
425 int min_major_ver; /*!< min. major version used */
426 int min_minor_ver; /*!< min. minor version used */
Paul Bakker5121ce52009-01-03 21:22:43 +0000427
428 /*
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000429 * Callbacks (RNG, debug, I/O, verification)
Paul Bakker5121ce52009-01-03 21:22:43 +0000430 */
Paul Bakkera3d195c2011-11-27 21:07:34 +0000431 int (*f_rng)(void *, unsigned char *, size_t);
Paul Bakkerff60ee62010-03-16 21:09:09 +0000432 void (*f_dbg)(void *, int, const char *);
Paul Bakker23986e52011-04-24 08:57:21 +0000433 int (*f_recv)(void *, unsigned char *, size_t);
Paul Bakker39bb4182011-06-21 07:36:43 +0000434 int (*f_send)(void *, const unsigned char *, size_t);
Paul Bakker0a597072012-09-25 21:55:46 +0000435 int (*f_get_cache)(void *, ssl_session *);
436 int (*f_set_cache)(void *, const ssl_session *);
Paul Bakker5701cdc2012-09-27 21:49:42 +0000437 int (*f_sni)(void *, ssl_context *, const unsigned char *, size_t);
Paul Bakker5121ce52009-01-03 21:22:43 +0000438
439 void *p_rng; /*!< context for the RNG function */
440 void *p_dbg; /*!< context for the debug function */
441 void *p_recv; /*!< context for reading operations */
442 void *p_send; /*!< context for writing operations */
Paul Bakker0a597072012-09-25 21:55:46 +0000443 void *p_get_cache; /*!< context for cache retrieval */
444 void *p_set_cache; /*!< context for cache store */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000445 void *p_sni; /*!< context for SNI extension */
Paul Bakkere667c982012-11-20 13:50:22 +0100446 void *p_hw_data; /*!< context for HW acceleration */
Paul Bakker5121ce52009-01-03 21:22:43 +0000447
Paul Bakkered27a042013-04-18 22:46:23 +0200448#if defined(POLARSSL_X509_PARSE_C)
449 int (*f_vrfy)(void *, x509_cert *, int, int *);
450 void *p_vrfy; /*!< context for verification */
451#endif
452
Paul Bakker5121ce52009-01-03 21:22:43 +0000453 /*
454 * Session layer
455 */
Paul Bakker48916f92012-09-16 19:57:18 +0000456 ssl_session *session_in; /*!< current session data (in) */
457 ssl_session *session_out; /*!< current session data (out) */
458 ssl_session *session; /*!< negotiated session data */
459 ssl_session *session_negotiate; /*!< session data in negotiation */
Paul Bakker5121ce52009-01-03 21:22:43 +0000460
Paul Bakker48916f92012-09-16 19:57:18 +0000461 ssl_handshake_params *handshake; /*!< params required only during
462 the handshake process */
463
464 /*
465 * Record layer transformations
466 */
467 ssl_transform *transform_in; /*!< current transform params (in) */
468 ssl_transform *transform_out; /*!< current transform params (in) */
469 ssl_transform *transform; /*!< negotiated transform params */
470 ssl_transform *transform_negotiate; /*!< transform params in negotiation */
471
Paul Bakker5121ce52009-01-03 21:22:43 +0000472 /*
473 * Record layer (incoming data)
474 */
475 unsigned char *in_ctr; /*!< 64-bit incoming message counter */
476 unsigned char *in_hdr; /*!< 5-byte record header (in_ctr+8) */
Paul Bakker92be97b2013-01-02 17:30:03 +0100477 unsigned char *in_iv; /*!< ivlen-byte IV (in_hdr+5) */
478 unsigned char *in_msg; /*!< message contents (in_iv+ivlen) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000479 unsigned char *in_offt; /*!< read offset in application data */
480
481 int in_msgtype; /*!< record header: message type */
Paul Bakker23986e52011-04-24 08:57:21 +0000482 size_t in_msglen; /*!< record header: message length */
483 size_t in_left; /*!< amount of data read so far */
Paul Bakker5121ce52009-01-03 21:22:43 +0000484
Paul Bakker23986e52011-04-24 08:57:21 +0000485 size_t in_hslen; /*!< current handshake message length */
Paul Bakker5121ce52009-01-03 21:22:43 +0000486 int nb_zero; /*!< # of 0-length encrypted messages */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200487 int record_read; /*!< record is already present */
Paul Bakker5121ce52009-01-03 21:22:43 +0000488
489 /*
490 * Record layer (outgoing data)
491 */
492 unsigned char *out_ctr; /*!< 64-bit outgoing message counter */
493 unsigned char *out_hdr; /*!< 5-byte record header (out_ctr+8) */
Paul Bakker92be97b2013-01-02 17:30:03 +0100494 unsigned char *out_iv; /*!< ivlen-byte IV (out_hdr+5) */
495 unsigned char *out_msg; /*!< message contents (out_iv+ivlen) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000496
497 int out_msgtype; /*!< record header: message type */
Paul Bakker23986e52011-04-24 08:57:21 +0000498 size_t out_msglen; /*!< record header: message length */
499 size_t out_left; /*!< amount of data not yet written */
Paul Bakker5121ce52009-01-03 21:22:43 +0000500
501 /*
502 * PKI layer
503 */
Paul Bakkered27a042013-04-18 22:46:23 +0200504#if defined(POLARSSL_RSA_C)
Paul Bakkereb2c6582012-09-27 19:15:01 +0000505 void *rsa_key; /*!< own RSA private key */
506 rsa_decrypt_func rsa_decrypt; /*!< function for RSA decrypt*/
507 rsa_sign_func rsa_sign; /*!< function for RSA sign */
508 rsa_key_len_func rsa_key_len; /*!< function for RSA key len*/
Paul Bakkered27a042013-04-18 22:46:23 +0200509#endif /* POLARSSL_RSA_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +0000510
Paul Bakkered27a042013-04-18 22:46:23 +0200511#if defined(POLARSSL_X509_PARSE_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000512 x509_cert *own_cert; /*!< own X.509 certificate */
513 x509_cert *ca_chain; /*!< own trusted CA chain */
Paul Bakker40ea7de2009-05-03 10:18:48 +0000514 x509_crl *ca_crl; /*!< trusted CA CRLs */
Paul Bakker57b79142010-03-24 06:51:15 +0000515 const char *peer_cn; /*!< expected peer CN */
Paul Bakkered27a042013-04-18 22:46:23 +0200516#endif /* POLARSSL_X509_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +0000517
Paul Bakker48916f92012-09-16 19:57:18 +0000518 /*
519 * User settings
520 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000521 int endpoint; /*!< 0: client, 1: server */
522 int authmode; /*!< verification mode */
523 int client_auth; /*!< flag for client auth. */
524 int verify_result; /*!< verification result */
Paul Bakker48916f92012-09-16 19:57:18 +0000525 int disable_renegotiation; /*!< enable/disable renegotiation */
526 int allow_legacy_renegotiation; /*!< allow legacy renegotiation */
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200527 const int *ciphersuite_list[4]; /*!< allowed ciphersuites / version */
Paul Bakker5121ce52009-01-03 21:22:43 +0000528
Paul Bakker48916f92012-09-16 19:57:18 +0000529#if defined(POLARSSL_DHM_C)
530 mpi dhm_P; /*!< prime modulus for DHM */
531 mpi dhm_G; /*!< generator for DHM */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000532#endif
533
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200534#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
535 /*
536 * PSK values
537 */
538 const unsigned char *psk;
539 size_t psk_len;
540 const unsigned char *psk_identity;
541 size_t psk_identity_len;
542#endif
543
Paul Bakker5121ce52009-01-03 21:22:43 +0000544 /*
545 * TLS extensions
546 */
547 unsigned char *hostname;
Paul Bakker23986e52011-04-24 08:57:21 +0000548 size_t hostname_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000549
550 /*
551 * Secure renegotiation
552 */
553 int secure_renegotiation; /*!< does peer support legacy or
554 secure renegotiation */
555 size_t verify_data_len; /*!< length of verify data stored */
556 char own_verify_data[36]; /*!< previous handshake verify data */
557 char peer_verify_data[36]; /*!< previous handshake verify data */
Paul Bakker5121ce52009-01-03 21:22:43 +0000558};
559
Paul Bakker05ef8352012-05-08 09:17:57 +0000560#if defined(POLARSSL_SSL_HW_RECORD_ACCEL)
Paul Bakker07eb38b2012-12-19 14:42:06 +0100561
562#define SSL_CHANNEL_OUTBOUND 0
563#define SSL_CHANNEL_INBOUND 1
564
Paul Bakker05ef8352012-05-08 09:17:57 +0000565extern int (*ssl_hw_record_init)(ssl_context *ssl,
566 const unsigned char *key_enc, const unsigned char *key_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100567 size_t keylen,
Paul Bakker05ef8352012-05-08 09:17:57 +0000568 const unsigned char *iv_enc, const unsigned char *iv_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100569 size_t ivlen,
570 const unsigned char *mac_enc, const unsigned char *mac_dec,
571 size_t maclen);
572extern int (*ssl_hw_record_activate)(ssl_context *ssl, int direction);
Paul Bakker05ef8352012-05-08 09:17:57 +0000573extern int (*ssl_hw_record_reset)(ssl_context *ssl);
574extern int (*ssl_hw_record_write)(ssl_context *ssl);
575extern int (*ssl_hw_record_read)(ssl_context *ssl);
576extern int (*ssl_hw_record_finish)(ssl_context *ssl);
577#endif
578
Paul Bakker5121ce52009-01-03 21:22:43 +0000579/**
Paul Bakkere3166ce2011-01-27 17:40:50 +0000580 * \brief Returns the list of ciphersuites supported by the SSL/TLS module.
Paul Bakker72f62662011-01-16 21:27:44 +0000581 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000582 * \return a statically allocated array of ciphersuites, the last
583 * entry is 0.
Paul Bakker72f62662011-01-16 21:27:44 +0000584 */
Paul Bakker68884e32013-01-07 18:20:04 +0100585const int *ssl_list_ciphersuites( void );
Paul Bakker72f62662011-01-16 21:27:44 +0000586
587/**
Paul Bakkere3166ce2011-01-27 17:40:50 +0000588 * \brief Return the name of the ciphersuite associated with the given
589 * ID
Paul Bakker72f62662011-01-16 21:27:44 +0000590 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000591 * \param ciphersuite_id SSL ciphersuite ID
Paul Bakker72f62662011-01-16 21:27:44 +0000592 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000593 * \return a string containing the ciphersuite name
Paul Bakker72f62662011-01-16 21:27:44 +0000594 */
Paul Bakkere3166ce2011-01-27 17:40:50 +0000595const char *ssl_get_ciphersuite_name( const int ciphersuite_id );
596
597/**
598 * \brief Return the ID of the ciphersuite associated with the given
599 * name
600 *
601 * \param ciphersuite_name SSL ciphersuite name
602 *
603 * \return the ID with the ciphersuite or 0 if not found
604 */
605int ssl_get_ciphersuite_id( const char *ciphersuite_name );
Paul Bakker72f62662011-01-16 21:27:44 +0000606
607/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000608 * \brief Initialize an SSL context
609 *
610 * \param ssl SSL context
611 *
Paul Bakker69e095c2011-12-10 21:55:01 +0000612 * \return 0 if successful, or POLARSSL_ERR_SSL_MALLOC_FAILED if
613 * memory allocation failed
Paul Bakker5121ce52009-01-03 21:22:43 +0000614 */
615int ssl_init( ssl_context *ssl );
616
617/**
Paul Bakker7eb013f2011-10-06 12:37:39 +0000618 * \brief Reset an already initialized SSL context for re-use
619 * while retaining application-set variables, function
620 * pointers and data.
621 *
622 * \param ssl SSL context
Paul Bakker48916f92012-09-16 19:57:18 +0000623 * \return 0 if successful, or POLASSL_ERR_SSL_MALLOC_FAILED,
624 POLARSSL_ERR_SSL_HW_ACCEL_FAILED or
Paul Bakker2770fbd2012-07-03 13:30:23 +0000625 * POLARSSL_ERR_SSL_COMPRESSION_FAILED
Paul Bakker7eb013f2011-10-06 12:37:39 +0000626 */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000627int ssl_session_reset( ssl_context *ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +0000628
629/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000630 * \brief Set the current endpoint type
631 *
632 * \param ssl SSL context
633 * \param endpoint must be SSL_IS_CLIENT or SSL_IS_SERVER
634 */
635void ssl_set_endpoint( ssl_context *ssl, int endpoint );
636
637/**
638 * \brief Set the certificate verification mode
639 *
640 * \param ssl SSL context
Paul Bakker37ca75d2011-01-06 12:28:03 +0000641 * \param authmode can be:
Paul Bakker5121ce52009-01-03 21:22:43 +0000642 *
643 * SSL_VERIFY_NONE: peer certificate is not checked (default),
644 * this is insecure and SHOULD be avoided.
645 *
646 * SSL_VERIFY_OPTIONAL: peer certificate is checked, however the
647 * handshake continues even if verification failed;
648 * ssl_get_verify_result() can be called after the
649 * handshake is complete.
650 *
651 * SSL_VERIFY_REQUIRED: peer *must* present a valid certificate,
652 * handshake is aborted if verification failed.
653 */
654void ssl_set_authmode( ssl_context *ssl, int authmode );
655
Paul Bakkered27a042013-04-18 22:46:23 +0200656#if defined(POLARSSL_X509_PARSE_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000657/**
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000658 * \brief Set the verification callback (Optional).
659 *
Paul Bakker915275b2012-09-28 07:10:55 +0000660 * If set, the verify callback is called for each
661 * certificate in the chain. For implementation
662 * information, please see \c x509parse_verify()
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000663 *
664 * \param ssl SSL context
665 * \param f_vrfy verification function
666 * \param p_vrfy verification parameter
667 */
668void ssl_set_verify( ssl_context *ssl,
Paul Bakker915275b2012-09-28 07:10:55 +0000669 int (*f_vrfy)(void *, x509_cert *, int, int *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000670 void *p_vrfy );
Paul Bakkered27a042013-04-18 22:46:23 +0200671#endif /* POLARSSL_X509_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000672
673/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000674 * \brief Set the random number generator callback
675 *
676 * \param ssl SSL context
677 * \param f_rng RNG function
678 * \param p_rng RNG parameter
679 */
680void ssl_set_rng( ssl_context *ssl,
Paul Bakkera3d195c2011-11-27 21:07:34 +0000681 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +0000682 void *p_rng );
683
684/**
685 * \brief Set the debug callback
686 *
687 * \param ssl SSL context
688 * \param f_dbg debug function
689 * \param p_dbg debug parameter
690 */
691void ssl_set_dbg( ssl_context *ssl,
Paul Bakkerff60ee62010-03-16 21:09:09 +0000692 void (*f_dbg)(void *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +0000693 void *p_dbg );
694
695/**
696 * \brief Set the underlying BIO read and write callbacks
697 *
698 * \param ssl SSL context
699 * \param f_recv read callback
700 * \param p_recv read parameter
701 * \param f_send write callback
702 * \param p_send write parameter
703 */
704void ssl_set_bio( ssl_context *ssl,
Paul Bakker23986e52011-04-24 08:57:21 +0000705 int (*f_recv)(void *, unsigned char *, size_t), void *p_recv,
Paul Bakker39bb4182011-06-21 07:36:43 +0000706 int (*f_send)(void *, const unsigned char *, size_t), void *p_send );
Paul Bakker5121ce52009-01-03 21:22:43 +0000707
708/**
Paul Bakker0a597072012-09-25 21:55:46 +0000709 * \brief Set the session cache callbacks (server-side only)
710 * If not set, no session resuming is done.
Paul Bakker5121ce52009-01-03 21:22:43 +0000711 *
Paul Bakker0a597072012-09-25 21:55:46 +0000712 * The session cache has the responsibility to check for stale
713 * entries based on timeout. See RFC 5246 for recommendations.
714 *
715 * Warning: session.peer_cert is cleared by the SSL/TLS layer on
716 * connection shutdown, so do not cache the pointer! Either set
717 * it to NULL or make a full copy of the certificate.
718 *
719 * The get callback is called once during the initial handshake
720 * to enable session resuming. The get function has the
721 * following parameters: (void *parameter, ssl_session *session)
722 * If a valid entry is found, it should fill the master of
723 * the session object with the cached values and return 0,
724 * return 1 otherwise. Optionally peer_cert can be set as well
725 * if it is properly present in cache entry.
726 *
727 * The set callback is called once during the initial handshake
728 * to enable session resuming after the entire handshake has
729 * been finished. The set function has the following parameters:
730 * (void *parameter, const ssl_session *session). The function
731 * should create a cache entry for future retrieval based on
732 * the data in the session structure and should keep in mind
733 * that the ssl_session object presented (and all its referenced
734 * data) is cleared by the SSL/TLS layer when the connection is
735 * terminated. It is recommended to add metadata to determine if
736 * an entry is still valid in the future. Return 0 if
Paul Bakker7a2538e2012-11-02 10:59:36 +0000737 * successfully cached, return 1 otherwise.
Paul Bakker0a597072012-09-25 21:55:46 +0000738 *
739 * \param ssl SSL context
740 * \param f_get_cache session get callback
741 * \param p_get_cache session get parameter
742 * \param f_set_cache session set callback
743 * \param p_set_cache session set parameter
Paul Bakker5121ce52009-01-03 21:22:43 +0000744 */
Paul Bakker0a597072012-09-25 21:55:46 +0000745void ssl_set_session_cache( ssl_context *ssl,
746 int (*f_get_cache)(void *, ssl_session *), void *p_get_cache,
747 int (*f_set_cache)(void *, const ssl_session *), void *p_set_cache );
Paul Bakker5121ce52009-01-03 21:22:43 +0000748
749/**
Paul Bakker0a597072012-09-25 21:55:46 +0000750 * \brief Request resumption of session (client-side only)
751 * Session data is copied from presented session structure.
752 *
753 * Warning: session.peer_cert is cleared by the SSL/TLS layer on
754 * connection shutdown, so do not cache the pointer! Either set
755 * it to NULL or make a full copy of the certificate when
756 * storing the session for use in this function.
Paul Bakker5121ce52009-01-03 21:22:43 +0000757 *
758 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +0000759 * \param session session context
760 */
Paul Bakker0a597072012-09-25 21:55:46 +0000761void ssl_set_session( ssl_context *ssl, const ssl_session *session );
Paul Bakker5121ce52009-01-03 21:22:43 +0000762
763/**
Paul Bakkere3166ce2011-01-27 17:40:50 +0000764 * \brief Set the list of allowed ciphersuites
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200765 * (Overrides all version specific lists)
Paul Bakker5121ce52009-01-03 21:22:43 +0000766 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000767 * \param ssl SSL context
768 * \param ciphersuites 0-terminated list of allowed ciphersuites
Paul Bakker5121ce52009-01-03 21:22:43 +0000769 */
Paul Bakkerb68cad62012-08-23 08:34:18 +0000770void ssl_set_ciphersuites( ssl_context *ssl, const int *ciphersuites );
Paul Bakker5121ce52009-01-03 21:22:43 +0000771
772/**
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200773 * \brief Set the list of allowed ciphersuites for a specific
774 * version of the protocol.
775 * (Only useful on the server side)
776 *
777 * \param ssl SSL context
778 * \param ciphersuites 0-terminated list of allowed ciphersuites
779 * \param major Major version number (only SSL_MAJOR_VERSION_3
780 * supported)
781 * \param minor Minor version number (SSL_MINOR_VERSION_0,
782 * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2,
783 * SSL_MINOR_VERSION_3 supported)
784 */
785void ssl_set_ciphersuites_for_version( ssl_context *ssl,
786 const int *ciphersuites,
787 int major, int minor );
788
Paul Bakkered27a042013-04-18 22:46:23 +0200789#if defined(POLARSSL_X509_PARSE_C)
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200790/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000791 * \brief Set the data required to verify peer certificate
792 *
793 * \param ssl SSL context
Paul Bakker1f9d02d2012-11-20 10:30:55 +0100794 * \param ca_chain trusted CA chain (meaning all fully trusted top-level CAs)
Paul Bakker40ea7de2009-05-03 10:18:48 +0000795 * \param ca_crl trusted CA CRLs
Paul Bakker5121ce52009-01-03 21:22:43 +0000796 * \param peer_cn expected peer CommonName (or NULL)
Paul Bakker5121ce52009-01-03 21:22:43 +0000797 */
798void ssl_set_ca_chain( ssl_context *ssl, x509_cert *ca_chain,
Paul Bakker57b79142010-03-24 06:51:15 +0000799 x509_crl *ca_crl, const char *peer_cn );
Paul Bakker5121ce52009-01-03 21:22:43 +0000800
801/**
Paul Bakker1f9d02d2012-11-20 10:30:55 +0100802 * \brief Set own certificate chain and private key
803 *
804 * Note: own_cert should contain IN order from the bottom
805 * up your certificate chain. The top certificate (self-signed)
806 * can be omitted.
Paul Bakker5121ce52009-01-03 21:22:43 +0000807 *
808 * \param ssl SSL context
Paul Bakker1f9d02d2012-11-20 10:30:55 +0100809 * \param own_cert own public certificate chain
Paul Bakker5121ce52009-01-03 21:22:43 +0000810 * \param rsa_key own private RSA key
811 */
812void ssl_set_own_cert( ssl_context *ssl, x509_cert *own_cert,
813 rsa_context *rsa_key );
814
Paul Bakker43b7e352011-01-18 15:27:19 +0000815/**
Paul Bakkereb2c6582012-09-27 19:15:01 +0000816 * \brief Set own certificate and alternate non-PolarSSL private
817 * key and handling callbacks, such as the PKCS#11 wrappers
818 * or any other external private key handler.
819 * (see the respective RSA functions in rsa.h for documentation
820 * of the callback parameters, with the only change being
821 * that the rsa_context * is a void * in the callbacks)
Paul Bakker43b7e352011-01-18 15:27:19 +0000822 *
Paul Bakker1f9d02d2012-11-20 10:30:55 +0100823 * Note: own_cert should contain IN order from the bottom
824 * up your certificate chain. The top certificate (self-signed)
825 * can be omitted.
826 *
Paul Bakker43b7e352011-01-18 15:27:19 +0000827 * \param ssl SSL context
Paul Bakker1f9d02d2012-11-20 10:30:55 +0100828 * \param own_cert own public certificate chain
Paul Bakkereb2c6582012-09-27 19:15:01 +0000829 * \param rsa_key alternate implementation private RSA key
830 * \param rsa_decrypt_func alternate implementation of \c rsa_pkcs1_decrypt()
831 * \param rsa_sign_func alternate implementation of \c rsa_pkcs1_sign()
832 * \param rsa_key_len_func function returning length of RSA key in bytes
Paul Bakker43b7e352011-01-18 15:27:19 +0000833 */
Paul Bakkereb2c6582012-09-27 19:15:01 +0000834void ssl_set_own_cert_alt( ssl_context *ssl, x509_cert *own_cert,
835 void *rsa_key,
836 rsa_decrypt_func rsa_decrypt,
837 rsa_sign_func rsa_sign,
838 rsa_key_len_func rsa_key_len );
Paul Bakkered27a042013-04-18 22:46:23 +0200839#endif /* POLARSSL_X509_PARSE_C */
Paul Bakker43b7e352011-01-18 15:27:19 +0000840
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200841#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
842/**
843 * \brief Set the Pre Shared Key (PSK) and the identity name connected
844 * to it. The PSK is used in all PSK-based ciphersuites.
845 *
846 * \param ssl SSL context
847 * \param psk pointer to the pre-shared key
848 * \param psk_len pre-shared key length
849 * \param psk_identity pointer to the pre-shared key identity
850 * \param psk_identity_len identity key length
851 */
852void ssl_set_psk( ssl_context *ssl, const unsigned char *psk, size_t psk_len,
853 const unsigned char *psk_identity, size_t psk_identity_len );
854#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
855
Paul Bakker48916f92012-09-16 19:57:18 +0000856#if defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000857/**
858 * \brief Set the Diffie-Hellman public P and G values,
859 * read as hexadecimal strings (server-side only)
Paul Bakker62f2dee2012-09-28 07:31:51 +0000860 * (Default: POLARSSL_DHM_RFC5114_MODP_1024_[PG])
Paul Bakker5121ce52009-01-03 21:22:43 +0000861 *
862 * \param ssl SSL context
863 * \param dhm_P Diffie-Hellman-Merkle modulus
864 * \param dhm_G Diffie-Hellman-Merkle generator
865 *
866 * \return 0 if successful
867 */
Paul Bakkerff60ee62010-03-16 21:09:09 +0000868int ssl_set_dh_param( ssl_context *ssl, const char *dhm_P, const char *dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +0000869
870/**
Paul Bakker1b57b062011-01-06 15:48:19 +0000871 * \brief Set the Diffie-Hellman public P and G values,
872 * read from existing context (server-side only)
873 *
874 * \param ssl SSL context
875 * \param dhm_ctx Diffie-Hellman-Merkle context
876 *
877 * \return 0 if successful
878 */
879int ssl_set_dh_param_ctx( ssl_context *ssl, dhm_context *dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +0000880#endif
Paul Bakker1b57b062011-01-06 15:48:19 +0000881
882/**
Paul Bakker5701cdc2012-09-27 21:49:42 +0000883 * \brief Set hostname for ServerName TLS extension
884 * (client-side only)
Paul Bakker5121ce52009-01-03 21:22:43 +0000885 *
886 *
887 * \param ssl SSL context
888 * \param hostname the server hostname
889 *
Paul Bakkerb15b8512012-01-13 13:44:06 +0000890 * \return 0 if successful or POLARSSL_ERR_SSL_MALLOC_FAILED
Paul Bakker5121ce52009-01-03 21:22:43 +0000891 */
Paul Bakkerff60ee62010-03-16 21:09:09 +0000892int ssl_set_hostname( ssl_context *ssl, const char *hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +0000893
894/**
Paul Bakker5701cdc2012-09-27 21:49:42 +0000895 * \brief Set server side ServerName TLS extension callback
896 * (optional, server-side only).
897 *
898 * If set, the ServerName callback is called whenever the
899 * server receives a ServerName TLS extension from the client
900 * during a handshake. The ServerName callback has the
901 * following parameters: (void *parameter, ssl_context *ssl,
902 * const unsigned char *hostname, size_t len). If a suitable
903 * certificate is found, the callback should set the
904 * certificate and key to use with ssl_set_own_cert() (and
905 * possibly adjust the CA chain as well) and return 0. The
906 * callback should return -1 to abort the handshake at this
907 * point.
908 *
909 * \param ssl SSL context
910 * \param f_sni verification function
911 * \param p_sni verification parameter
912 */
913void ssl_set_sni( ssl_context *ssl,
914 int (*f_sni)(void *, ssl_context *, const unsigned char *,
915 size_t),
916 void *p_sni );
917
918/**
Paul Bakker490ecc82011-10-06 13:04:09 +0000919 * \brief Set the maximum supported version sent from the client side
Paul Bakker2fbefde2013-06-29 16:01:15 +0200920 * and/or accepted at the server side
921 * (Default: SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_3)
922 *
923 * Note: This prevents ciphersuites from 'higher' versions to
924 * be ignored.
Paul Bakker490ecc82011-10-06 13:04:09 +0000925 *
926 * \param ssl SSL context
927 * \param major Major version number (only SSL_MAJOR_VERSION_3 supported)
928 * \param minor Minor version number (SSL_MINOR_VERSION_0,
Paul Bakker1ef83d62012-04-11 12:09:53 +0000929 * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2,
930 * SSL_MINOR_VERSION_3 supported)
Paul Bakker490ecc82011-10-06 13:04:09 +0000931 */
932void ssl_set_max_version( ssl_context *ssl, int major, int minor );
933
Paul Bakker1d29fb52012-09-28 13:28:45 +0000934
935/**
936 * \brief Set the minimum accepted SSL/TLS protocol version
937 * (Default: SSL_MAJOR_VERSION_3, SSL_MINOR_VERSION_0)
938 *
939 * \param ssl SSL context
940 * \param major Major version number (only SSL_MAJOR_VERSION_3 supported)
941 * \param minor Minor version number (SSL_MINOR_VERSION_0,
942 * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2,
943 * SSL_MINOR_VERSION_3 supported)
944 */
945void ssl_set_min_version( ssl_context *ssl, int major, int minor );
946
Paul Bakker490ecc82011-10-06 13:04:09 +0000947/**
Paul Bakker09f097d2012-10-23 11:54:56 +0000948 * \brief Enable / Disable renegotiation support for connection when
949 * initiated by peer
950 * (Default: SSL_RENEGOTIATION_DISABLED)
951 *
952 * Note: A server with support enabled is more vulnerable for a
Paul Bakker7c900782012-11-04 16:29:08 +0000953 * resource DoS by a malicious client. You should enable this on
954 * a client to enable server-initiated renegotiation.
Paul Bakker48916f92012-09-16 19:57:18 +0000955 *
956 * \param ssl SSL context
957 * \param renegotiation Enable or disable (SSL_RENEGOTIATION_ENABLED or
958 * SSL_RENEGOTIATION_DISABLED)
959 */
960void ssl_set_renegotiation( ssl_context *ssl, int renegotiation );
961
962/**
963 * \brief Prevent or allow legacy renegotiation.
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000964 * (Default: SSL_LEGACY_NO_RENEGOTIATION)
965 *
966 * SSL_LEGACY_NO_RENEGOTIATION allows connections to
967 * be established even if the peer does not support
968 * secure renegotiation, but does not allow renegotiation
969 * to take place if not secure.
970 * (Interoperable and secure option)
971 *
972 * SSL_LEGACY_ALLOW_RENEGOTIATION allows renegotiations
973 * with non-upgraded peers. Allowing legacy renegotiation
974 * makes the connection vulnerable to specific man in the
975 * middle attacks. (See RFC 5746)
976 * (Most interoperable and least secure option)
977 *
978 * SSL_LEGACY_BREAK_HANDSHAKE breaks off connections
979 * if peer does not support secure renegotiation. Results
980 * in interoperability issues with non-upgraded peers
981 * that do not support renegotiation altogether.
982 * (Most secure option, interoperability issues)
Paul Bakker48916f92012-09-16 19:57:18 +0000983 *
984 * \param ssl SSL context
Paul Bakker6831c4a2012-11-07 19:46:27 +0000985 * \param allow_legacy Prevent or allow (SSL_NO_LEGACY_RENEGOTIATION,
986 * SSL_ALLOW_LEGACY_RENEGOTIATION or
987 * SSL_LEGACY_BREAK_HANDSHAKE)
Paul Bakker48916f92012-09-16 19:57:18 +0000988 */
989void ssl_legacy_renegotiation( ssl_context *ssl, int allow_legacy );
990
991/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000992 * \brief Return the number of data bytes available to read
993 *
994 * \param ssl SSL context
995 *
996 * \return how many bytes are available in the read buffer
997 */
Paul Bakker23986e52011-04-24 08:57:21 +0000998size_t ssl_get_bytes_avail( const ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +0000999
1000/**
1001 * \brief Return the result of the certificate verification
1002 *
1003 * \param ssl SSL context
1004 *
1005 * \return 0 if successful, or a combination of:
1006 * BADCERT_EXPIRED
1007 * BADCERT_REVOKED
1008 * BADCERT_CN_MISMATCH
1009 * BADCERT_NOT_TRUSTED
1010 */
Paul Bakkerff60ee62010-03-16 21:09:09 +00001011int ssl_get_verify_result( const ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001012
1013/**
Paul Bakkere3166ce2011-01-27 17:40:50 +00001014 * \brief Return the name of the current ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +00001015 *
1016 * \param ssl SSL context
1017 *
Paul Bakkere3166ce2011-01-27 17:40:50 +00001018 * \return a string containing the ciphersuite name
Paul Bakker5121ce52009-01-03 21:22:43 +00001019 */
Paul Bakkere3166ce2011-01-27 17:40:50 +00001020const char *ssl_get_ciphersuite( const ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001021
1022/**
Paul Bakker43ca69c2011-01-15 17:35:19 +00001023 * \brief Return the current SSL version (SSLv3/TLSv1/etc)
1024 *
1025 * \param ssl SSL context
1026 *
1027 * \return a string containing the SSL version
1028 */
1029const char *ssl_get_version( const ssl_context *ssl );
1030
Paul Bakkered27a042013-04-18 22:46:23 +02001031#if defined(POLARSSL_X509_PARSE_C)
Paul Bakker43ca69c2011-01-15 17:35:19 +00001032/**
Paul Bakkerb0550d92012-10-30 07:51:03 +00001033 * \brief Return the peer certificate from the current connection
1034 *
1035 * Note: Can be NULL in case no certificate was sent during
1036 * the handshake. Different calls for the same connection can
1037 * return the same or different pointers for the same
1038 * certificate and even a different certificate altogether.
1039 * The peer cert CAN change in a single connection if
1040 * renegotiation is performed.
1041 *
1042 * \param ssl SSL context
1043 *
1044 * \return the current peer certificate
1045 */
1046const x509_cert *ssl_get_peer_cert( const ssl_context *ssl );
Paul Bakkered27a042013-04-18 22:46:23 +02001047#endif /* POLARSSL_X509_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00001048
1049/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001050 * \brief Perform the SSL handshake
1051 *
1052 * \param ssl SSL context
1053 *
Paul Bakker831a7552011-05-18 13:32:51 +00001054 * \return 0 if successful, POLARSSL_ERR_NET_WANT_READ,
1055 * POLARSSL_ERR_NET_WANT_WRITE, or a specific SSL error code.
Paul Bakker5121ce52009-01-03 21:22:43 +00001056 */
1057int ssl_handshake( ssl_context *ssl );
1058
1059/**
Paul Bakker1961b702013-01-25 14:49:24 +01001060 * \brief Perform a single step of the SSL handshake
1061 *
1062 * Note: the state of the context (ssl->state) will be at
1063 * the following state after execution of this function.
1064 * Do not call this function if state is SSL_HANDSHAKE_OVER.
1065 *
1066 * \param ssl SSL context
1067 *
1068 * \return 0 if successful, POLARSSL_ERR_NET_WANT_READ,
1069 * POLARSSL_ERR_NET_WANT_WRITE, or a specific SSL error code.
1070 */
1071int ssl_handshake_step( ssl_context *ssl );
1072
1073/**
Paul Bakker48916f92012-09-16 19:57:18 +00001074 * \brief Perform an SSL renegotiation on the running connection
1075 *
1076 * \param ssl SSL context
1077 *
1078 * \return 0 if succesful, or any ssl_handshake() return value.
1079 */
1080int ssl_renegotiate( ssl_context *ssl );
1081
1082/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001083 * \brief Read at most 'len' application data bytes
1084 *
1085 * \param ssl SSL context
1086 * \param buf buffer that will hold the data
1087 * \param len how many bytes must be read
1088 *
Paul Bakker831a7552011-05-18 13:32:51 +00001089 * \return This function returns the number of bytes read, 0 for EOF,
Paul Bakker5121ce52009-01-03 21:22:43 +00001090 * or a negative error code.
1091 */
Paul Bakker23986e52011-04-24 08:57:21 +00001092int ssl_read( ssl_context *ssl, unsigned char *buf, size_t len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001093
1094/**
1095 * \brief Write exactly 'len' application data bytes
1096 *
1097 * \param ssl SSL context
1098 * \param buf buffer holding the data
1099 * \param len how many bytes must be written
1100 *
1101 * \return This function returns the number of bytes written,
1102 * or a negative error code.
1103 *
Paul Bakker831a7552011-05-18 13:32:51 +00001104 * \note When this function returns POLARSSL_ERR_NET_WANT_WRITE,
Paul Bakker5121ce52009-01-03 21:22:43 +00001105 * it must be called later with the *same* arguments,
1106 * until it returns a positive value.
1107 */
Paul Bakker23986e52011-04-24 08:57:21 +00001108int ssl_write( ssl_context *ssl, const unsigned char *buf, size_t len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001109
1110/**
Paul Bakker0a925182012-04-16 06:46:41 +00001111 * \brief Send an alert message
1112 *
1113 * \param ssl SSL context
1114 * \param level The alert level of the message
1115 * (SSL_ALERT_LEVEL_WARNING or SSL_ALERT_LEVEL_FATAL)
1116 * \param message The alert message (SSL_ALERT_MSG_*)
1117 *
Paul Bakker6831c4a2012-11-07 19:46:27 +00001118 * \return 0 if successful, or a specific SSL error code.
Paul Bakker0a925182012-04-16 06:46:41 +00001119 */
1120int ssl_send_alert_message( ssl_context *ssl,
1121 unsigned char level,
1122 unsigned char message );
1123/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001124 * \brief Notify the peer that the connection is being closed
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001125 *
1126 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00001127 */
1128int ssl_close_notify( ssl_context *ssl );
1129
1130/**
Paul Bakker48916f92012-09-16 19:57:18 +00001131 * \brief Free referenced items in an SSL context and clear memory
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001132 *
1133 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00001134 */
1135void ssl_free( ssl_context *ssl );
1136
Paul Bakker48916f92012-09-16 19:57:18 +00001137/**
Paul Bakker0a597072012-09-25 21:55:46 +00001138 * \brief Free referenced items in an SSL session including the
1139 * peer certificate and clear memory
Paul Bakker48916f92012-09-16 19:57:18 +00001140 *
1141 * \param session SSL session
1142 */
1143void ssl_session_free( ssl_session *session );
1144
1145/**
1146 * \brief Free referenced items in an SSL transform context and clear
1147 * memory
1148 *
1149 * \param transform SSL transform context
1150 */
1151void ssl_transform_free( ssl_transform *transform );
1152
1153/**
1154 * \brief Free referenced items in an SSL handshake context and clear
1155 * memory
1156 *
1157 * \param handshake SSL handshake context
1158 */
1159void ssl_handshake_free( ssl_handshake_params *handshake );
1160
Paul Bakker5121ce52009-01-03 21:22:43 +00001161/*
1162 * Internal functions (do not call directly)
1163 */
Paul Bakker1961b702013-01-25 14:49:24 +01001164int ssl_handshake_client_step( ssl_context *ssl );
1165int ssl_handshake_server_step( ssl_context *ssl );
Paul Bakker48916f92012-09-16 19:57:18 +00001166void ssl_handshake_wrapup( ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001167
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001168int ssl_send_fatal_handshake_failure( ssl_context *ssl );
1169
Paul Bakker5121ce52009-01-03 21:22:43 +00001170int ssl_derive_keys( ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001171
1172int ssl_read_record( ssl_context *ssl );
Paul Bakker831a7552011-05-18 13:32:51 +00001173/**
1174 * \return 0 if successful, POLARSSL_ERR_SSL_CONN_EOF on EOF or
1175 * another negative error code.
1176 */
Paul Bakker23986e52011-04-24 08:57:21 +00001177int ssl_fetch_input( ssl_context *ssl, size_t nb_want );
Paul Bakker5121ce52009-01-03 21:22:43 +00001178
1179int ssl_write_record( ssl_context *ssl );
1180int ssl_flush_output( ssl_context *ssl );
1181
1182int ssl_parse_certificate( ssl_context *ssl );
1183int ssl_write_certificate( ssl_context *ssl );
1184
1185int ssl_parse_change_cipher_spec( ssl_context *ssl );
1186int ssl_write_change_cipher_spec( ssl_context *ssl );
1187
1188int ssl_parse_finished( ssl_context *ssl );
1189int ssl_write_finished( ssl_context *ssl );
1190
Paul Bakker41c83d32013-03-20 14:39:14 +01001191void ssl_optimize_checksum( ssl_context *ssl, const ssl_ciphersuite_t *ciphersuite_info );
Paul Bakker380da532012-04-18 16:10:25 +00001192
Paul Bakker5121ce52009-01-03 21:22:43 +00001193#ifdef __cplusplus
1194}
1195#endif
1196
1197#endif /* ssl.h */