blob: 2b50304aa4a24b447720afbe6a42c5c965bae482 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file ssl.h
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00003 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief SSL/TLS functions.
5 *
Paul Bakker68884e32013-01-07 18:20:04 +01006 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00007 *
8 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00009 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +000010 *
Paul Bakker77b385e2009-07-28 17:23:11 +000011 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000012 *
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000013 * This program is free software; you can redistribute it and/or modify
14 * it under the terms of the GNU General Public License as published by
15 * the Free Software Foundation; either version 2 of the License, or
16 * (at your option) any later version.
17 *
18 * This program is distributed in the hope that it will be useful,
19 * but WITHOUT ANY WARRANTY; without even the implied warranty of
20 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
21 * GNU General Public License for more details.
22 *
23 * You should have received a copy of the GNU General Public License along
24 * with this program; if not, write to the Free Software Foundation, Inc.,
25 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
Paul Bakker5121ce52009-01-03 21:22:43 +000026 */
Paul Bakker40e46942009-01-03 21:51:57 +000027#ifndef POLARSSL_SSL_H
28#define POLARSSL_SSL_H
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakkered27a042013-04-18 22:46:23 +020030#include "config.h"
Paul Bakker314052f2011-08-15 09:07:52 +000031#include "net.h"
Paul Bakkered27a042013-04-18 22:46:23 +020032#include "bignum.h"
33
Paul Bakker68884e32013-01-07 18:20:04 +010034#include "ssl_ciphersuites.h"
Paul Bakker43b7e352011-01-18 15:27:19 +000035
Paul Bakkerd2f068e2013-08-27 21:19:20 +020036#if defined(POLARSSL_MD5_C)
37#include "md5.h"
38#endif
39
40#if defined(POLARSSL_SHA1_C)
41#include "sha1.h"
42#endif
43
44#if defined(POLARSSL_SHA256_C)
45#include "sha256.h"
46#endif
47
48#if defined(POLARSSL_SHA512_C)
49#include "sha512.h"
50#endif
51
Manuel Pégourié-Gonnard7da0a382013-09-05 16:56:03 +020052// for session tickets
Paul Bakkerd2f068e2013-08-27 21:19:20 +020053#if defined(POLARSSL_AES_C)
54#include "aes.h"
55#endif
56
Paul Bakker7c6b2c32013-09-16 13:49:26 +020057#if defined(POLARSSL_X509_CRT_PARSE_C)
58#include "x509_crt.h"
Paul Bakker7c6b2c32013-09-16 13:49:26 +020059#include "x509_crl.h"
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +020060#endif
Paul Bakkered27a042013-04-18 22:46:23 +020061
Paul Bakker48916f92012-09-16 19:57:18 +000062#if defined(POLARSSL_DHM_C)
63#include "dhm.h"
64#endif
65
Paul Bakker41c83d32013-03-20 14:39:14 +010066#if defined(POLARSSL_ECDH_C)
67#include "ecdh.h"
68#endif
69
Paul Bakker2770fbd2012-07-03 13:30:23 +000070#if defined(POLARSSL_ZLIB_SUPPORT)
71#include "zlib.h"
72#endif
73
Paul Bakkerfa9b1002013-07-03 15:31:03 +020074#if defined(POLARSSL_HAVE_TIME)
75#include <time.h>
76#endif
77
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +020078/* For convenience below and in programs */
79#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
80 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED) || \
81 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
82 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
83#define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED
84#endif
85
Gergely Budai987bfb52014-01-19 21:48:42 +010086#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
87 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
88 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
89#define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED
90#endif
91
Paul Bakker09b1ec62011-07-27 16:28:54 +000092#if defined(_MSC_VER) && !defined(inline)
Paul Bakkeraf5c85f2011-04-18 03:47:52 +000093#define inline _inline
Paul Bakker569df2c2011-06-21 07:48:07 +000094#else
Paul Bakker09b1ec62011-07-27 16:28:54 +000095#if defined(__ARMCC_VERSION) && !defined(inline)
Paul Bakker569df2c2011-06-21 07:48:07 +000096#define inline __inline
Paul Bakker74fb74e2011-06-21 13:36:18 +000097#endif /* __ARMCC_VERSION */
Paul Bakker569df2c2011-06-21 07:48:07 +000098#endif /*_MSC_VER */
Paul Bakkeraf5c85f2011-04-18 03:47:52 +000099
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000100/*
101 * SSL Error codes
102 */
Paul Bakker9d781402011-05-09 16:17:09 +0000103#define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE -0x7080 /**< The requested feature is not available. */
104#define POLARSSL_ERR_SSL_BAD_INPUT_DATA -0x7100 /**< Bad input parameters to function. */
105#define POLARSSL_ERR_SSL_INVALID_MAC -0x7180 /**< Verification of the message MAC failed. */
106#define POLARSSL_ERR_SSL_INVALID_RECORD -0x7200 /**< An invalid SSL record was received. */
Paul Bakker831a7552011-05-18 13:32:51 +0000107#define POLARSSL_ERR_SSL_CONN_EOF -0x7280 /**< The connection indicated an EOF. */
Paul Bakker9d781402011-05-09 16:17:09 +0000108#define POLARSSL_ERR_SSL_UNKNOWN_CIPHER -0x7300 /**< An unknown cipher was received. */
109#define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN -0x7380 /**< The server has no ciphersuites in common with the client. */
Paul Bakkera9a028e2013-11-21 17:31:06 +0100110#define POLARSSL_ERR_SSL_NO_RNG -0x7400 /**< No RNG was provided to the SSL module. */
Paul Bakker9d781402011-05-09 16:17:09 +0000111#define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE -0x7480 /**< No client certification received from the client, but required by the authentication mode. */
112#define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE -0x7500 /**< Our own certificate(s) is/are too large to send in an SSL message.*/
113#define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED -0x7580 /**< The own certificate is not set, but needed by the server. */
Paul Bakker73a899a2013-04-17 19:11:36 +0200114#define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED -0x7600 /**< The own private key or pre-shared key is not set, but needed. */
Paul Bakker9d781402011-05-09 16:17:09 +0000115#define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED -0x7680 /**< No CA Chain is set, but required to operate. */
116#define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE -0x7700 /**< An unexpected message was received from our peer. */
117#define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE -0x7780 /**< A fatal alert message was received from our peer. */
118#define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED -0x7800 /**< Verification of our peer failed. */
119#define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY -0x7880 /**< The peer notified us that the connection is going to be closed. */
120#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO -0x7900 /**< Processing of the ClientHello handshake message failed. */
121#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO -0x7980 /**< Processing of the ServerHello handshake message failed. */
122#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE -0x7A00 /**< Processing of the Certificate handshake message failed. */
123#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST -0x7A80 /**< Processing of the CertificateRequest handshake message failed. */
124#define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE -0x7B00 /**< Processing of the ServerKeyExchange handshake message failed. */
125#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE -0x7B80 /**< Processing of the ServerHelloDone handshake message failed. */
126#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE -0x7C00 /**< Processing of the ClientKeyExchange handshake message failed. */
Paul Bakker41c83d32013-03-20 14:39:14 +0100127#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP -0x7C80 /**< Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Read Public. */
128#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS -0x7D00 /**< Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Calculate Secret. */
Paul Bakker9d781402011-05-09 16:17:09 +0000129#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY -0x7D80 /**< Processing of the CertificateVerify handshake message failed. */
130#define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC -0x7E00 /**< Processing of the ChangeCipherSpec handshake message failed. */
131#define POLARSSL_ERR_SSL_BAD_HS_FINISHED -0x7E80 /**< Processing of the Finished handshake message failed. */
Paul Bakker69e095c2011-12-10 21:55:01 +0000132#define POLARSSL_ERR_SSL_MALLOC_FAILED -0x7F00 /**< Memory allocation failed */
Paul Bakker05ef8352012-05-08 09:17:57 +0000133#define POLARSSL_ERR_SSL_HW_ACCEL_FAILED -0x7F80 /**< Hardware acceleration function returned with error */
134#define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH -0x6F80 /**< Hardware acceleration function skipped / left alone data */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000135#define POLARSSL_ERR_SSL_COMPRESSION_FAILED -0x6F00 /**< Processing of the compression / decompression failed */
Paul Bakker1d29fb52012-09-28 13:28:45 +0000136#define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION -0x6E80 /**< Handshake protocol not within min/max boundaries */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200137#define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET -0x6E00 /**< Processing of the NewSessionTicket handshake message failed. */
Paul Bakker606b4ba2013-08-14 16:52:14 +0200138#define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED -0x6D80 /**< Session ticket has expired. */
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +0200139#define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH -0x6D00 /**< Public key type mismatch (eg, asked for RSA key exchange and presented EC key) */
Paul Bakker6db455e2013-09-18 17:29:31 +0200140#define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY -0x6C80 /**< Unkown identity received (eg, PSK identity) */
Manuel Pégourié-Gonnarda8a25ae2013-10-27 13:48:15 +0100141#define POLARSSL_ERR_SSL_INTERNAL_ERROR -0x6C00 /**< Internal error (eg, unexpected failure in lower-level module) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000142
143/*
144 * Various constants
145 */
146#define SSL_MAJOR_VERSION_3 3
147#define SSL_MINOR_VERSION_0 0 /*!< SSL v3.0 */
148#define SSL_MINOR_VERSION_1 1 /*!< TLS v1.0 */
149#define SSL_MINOR_VERSION_2 2 /*!< TLS v1.1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000150#define SSL_MINOR_VERSION_3 3 /*!< TLS v1.2 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000151
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200152/* Determine minimum supported version */
153#define SSL_MIN_MAJOR_VERSION SSL_MAJOR_VERSION_3
154
155#if defined(POLARSSL_SSL_PROTO_SSL3)
156#define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_0
157#else
158#if defined(POLARSSL_SSL_PROTO_TLS1)
159#define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_1
160#else
161#if defined(POLARSSL_SSL_PROTO_TLS1_1)
162#define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_2
163#else
164#if defined(POLARSSL_SSL_PROTO_TLS1_2)
165#define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_3
166#endif
167#endif
168#endif
169#endif
170
171/* Determine maximum supported version */
172#define SSL_MAX_MAJOR_VERSION SSL_MAJOR_VERSION_3
173
174#if defined(POLARSSL_SSL_PROTO_TLS1_2)
175#define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_3
176#else
177#if defined(POLARSSL_SSL_PROTO_TLS1_1)
178#define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_2
179#else
180#if defined(POLARSSL_SSL_PROTO_TLS1)
181#define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_1
182#else
183#if defined(POLARSSL_SSL_PROTO_SSL3)
184#define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_0
185#endif
186#endif
187#endif
188#endif
189
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200190/* RFC 6066 section 4, see also mfl_code_to_length in ssl_tls.c
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200191 * NONE must be zero so that memset()ing structure to zero works */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +0200192#define SSL_MAX_FRAG_LEN_NONE 0 /*!< don't use this extension */
193#define SSL_MAX_FRAG_LEN_512 1 /*!< MaxFragmentLength 2^9 */
194#define SSL_MAX_FRAG_LEN_1024 2 /*!< MaxFragmentLength 2^10 */
195#define SSL_MAX_FRAG_LEN_2048 3 /*!< MaxFragmentLength 2^11 */
196#define SSL_MAX_FRAG_LEN_4096 4 /*!< MaxFragmentLength 2^12 */
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200197#define SSL_MAX_FRAG_LEN_INVALID 5 /*!< first invalid value */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +0200198
Paul Bakker5121ce52009-01-03 21:22:43 +0000199#define SSL_IS_CLIENT 0
200#define SSL_IS_SERVER 1
201#define SSL_COMPRESS_NULL 0
Paul Bakker2770fbd2012-07-03 13:30:23 +0000202#define SSL_COMPRESS_DEFLATE 1
Paul Bakker5121ce52009-01-03 21:22:43 +0000203
204#define SSL_VERIFY_NONE 0
205#define SSL_VERIFY_OPTIONAL 1
206#define SSL_VERIFY_REQUIRED 2
207
Paul Bakker48916f92012-09-16 19:57:18 +0000208#define SSL_INITIAL_HANDSHAKE 0
Manuel Pégourié-Gonnardcaed0542013-10-30 12:47:35 +0100209#define SSL_RENEGOTIATION 1 /* In progress */
210#define SSL_RENEGOTIATION_DONE 2 /* Done */
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +0100211#define SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
Paul Bakker48916f92012-09-16 19:57:18 +0000212
213#define SSL_LEGACY_RENEGOTIATION 0
214#define SSL_SECURE_RENEGOTIATION 1
215
Paul Bakker7c900782012-11-04 16:29:08 +0000216#define SSL_RENEGOTIATION_DISABLED 0
217#define SSL_RENEGOTIATION_ENABLED 1
Paul Bakker48916f92012-09-16 19:57:18 +0000218
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000219#define SSL_LEGACY_NO_RENEGOTIATION 0
220#define SSL_LEGACY_ALLOW_RENEGOTIATION 1
221#define SSL_LEGACY_BREAK_HANDSHAKE 2
Paul Bakker48916f92012-09-16 19:57:18 +0000222
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +0200223#define SSL_TRUNC_HMAC_DISABLED 0
224#define SSL_TRUNC_HMAC_ENABLED 1
Manuel Pégourié-Gonnard277f7f22013-07-19 12:19:21 +0200225#define SSL_TRUNCATED_HMAC_LEN 10 /* 80 bits, rfc 6066 section 7 */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +0200226
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200227#define SSL_SESSION_TICKETS_DISABLED 0
228#define SSL_SESSION_TICKETS_ENABLED 1
229
Paul Bakker606b4ba2013-08-14 16:52:14 +0200230#if !defined(POLARSSL_CONFIG_OPTIONS)
231#define SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */
232#endif /* !POLARSSL_CONFIG_OPTIONS */
233
Paul Bakker9bcf16c2013-06-24 19:31:17 +0200234/*
235 * Size of the input / output buffer.
236 * Note: the RFC defines the default size of SSL / TLS messages. If you
237 * change the value here, other clients / servers may not be able to
238 * communicate with you anymore. Only change this value if you control
239 * both sides of the connection and have it reduced at both sides!
240 */
241#if !defined(POLARSSL_CONFIG_OPTIONS)
242#define SSL_MAX_CONTENT_LEN 16384 /**< Size of the input / output buffer */
243#endif /* !POLARSSL_CONFIG_OPTIONS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000244
245/*
Paul Bakker956c9e02013-12-19 14:42:28 +0100246 * Allow an extra 301 bytes for the record header
247 * and encryption overhead: counter (8) + header (5) + MAC (32) + padding (256)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000248 * and allow for a maximum of 1024 of compression expansion if
249 * enabled.
Paul Bakker5121ce52009-01-03 21:22:43 +0000250 */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000251#if defined(POLARSSL_ZLIB_SUPPORT)
252#define SSL_COMPRESSION_ADD 1024
253#else
254#define SSL_COMPRESSION_ADD 0
255#endif
256
Paul Bakker956c9e02013-12-19 14:42:28 +0100257#define SSL_BUFFER_LEN (SSL_MAX_CONTENT_LEN + SSL_COMPRESSION_ADD + 301)
Paul Bakker5121ce52009-01-03 21:22:43 +0000258
Paul Bakker956c9e02013-12-19 14:42:28 +0100259#define SSL_EMPTY_RENEGOTIATION_INFO 0xFF /**< renegotiation info ext */
Paul Bakker48916f92012-09-16 19:57:18 +0000260
Paul Bakker5121ce52009-01-03 21:22:43 +0000261/*
Paul Bakker1ef83d62012-04-11 12:09:53 +0000262 * Supported Signature and Hash algorithms (For TLS 1.2)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200263 * RFC 5246 section 7.4.1.4.1
Paul Bakker1ef83d62012-04-11 12:09:53 +0000264 */
265#define SSL_HASH_NONE 0
266#define SSL_HASH_MD5 1
267#define SSL_HASH_SHA1 2
268#define SSL_HASH_SHA224 3
269#define SSL_HASH_SHA256 4
270#define SSL_HASH_SHA384 5
271#define SSL_HASH_SHA512 6
272
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +0200273#define SSL_SIG_ANON 0
Paul Bakker1ef83d62012-04-11 12:09:53 +0000274#define SSL_SIG_RSA 1
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200275#define SSL_SIG_ECDSA 3
Paul Bakker1ef83d62012-04-11 12:09:53 +0000276
277/*
Paul Bakker926af752012-11-23 13:38:07 +0100278 * Client Certificate Types
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200279 * RFC 5246 section 7.4.4 plus RFC 4492 section 5.5
Paul Bakker926af752012-11-23 13:38:07 +0100280 */
281#define SSL_CERT_TYPE_RSA_SIGN 1
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200282#define SSL_CERT_TYPE_ECDSA_SIGN 64
Paul Bakker926af752012-11-23 13:38:07 +0100283
284/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000285 * Message, alert and handshake types
286 */
287#define SSL_MSG_CHANGE_CIPHER_SPEC 20
288#define SSL_MSG_ALERT 21
289#define SSL_MSG_HANDSHAKE 22
290#define SSL_MSG_APPLICATION_DATA 23
291
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000292#define SSL_ALERT_LEVEL_WARNING 1
293#define SSL_ALERT_LEVEL_FATAL 2
294
Paul Bakkere93dfa72012-04-10 08:03:03 +0000295#define SSL_ALERT_MSG_CLOSE_NOTIFY 0 /* 0x00 */
296#define SSL_ALERT_MSG_UNEXPECTED_MESSAGE 10 /* 0x0A */
297#define SSL_ALERT_MSG_BAD_RECORD_MAC 20 /* 0x14 */
298#define SSL_ALERT_MSG_DECRYPTION_FAILED 21 /* 0x15 */
299#define SSL_ALERT_MSG_RECORD_OVERFLOW 22 /* 0x16 */
300#define SSL_ALERT_MSG_DECOMPRESSION_FAILURE 30 /* 0x1E */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000301#define SSL_ALERT_MSG_HANDSHAKE_FAILURE 40 /* 0x28 */
Paul Bakkere93dfa72012-04-10 08:03:03 +0000302#define SSL_ALERT_MSG_NO_CERT 41 /* 0x29 */
303#define SSL_ALERT_MSG_BAD_CERT 42 /* 0x2A */
304#define SSL_ALERT_MSG_UNSUPPORTED_CERT 43 /* 0x2B */
305#define SSL_ALERT_MSG_CERT_REVOKED 44 /* 0x2C */
306#define SSL_ALERT_MSG_CERT_EXPIRED 45 /* 0x2D */
307#define SSL_ALERT_MSG_CERT_UNKNOWN 46 /* 0x2E */
308#define SSL_ALERT_MSG_ILLEGAL_PARAMETER 47 /* 0x2F */
309#define SSL_ALERT_MSG_UNKNOWN_CA 48 /* 0x30 */
310#define SSL_ALERT_MSG_ACCESS_DENIED 49 /* 0x31 */
311#define SSL_ALERT_MSG_DECODE_ERROR 50 /* 0x32 */
312#define SSL_ALERT_MSG_DECRYPT_ERROR 51 /* 0x33 */
313#define SSL_ALERT_MSG_EXPORT_RESTRICTION 60 /* 0x3C */
314#define SSL_ALERT_MSG_PROTOCOL_VERSION 70 /* 0x46 */
315#define SSL_ALERT_MSG_INSUFFICIENT_SECURITY 71 /* 0x47 */
316#define SSL_ALERT_MSG_INTERNAL_ERROR 80 /* 0x50 */
317#define SSL_ALERT_MSG_USER_CANCELED 90 /* 0x5A */
318#define SSL_ALERT_MSG_NO_RENEGOTIATION 100 /* 0x64 */
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000319#define SSL_ALERT_MSG_UNSUPPORTED_EXT 110 /* 0x6E */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000320#define SSL_ALERT_MSG_UNRECOGNIZED_NAME 112 /* 0x70 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200321#define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY 115 /* 0x73 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000322
323#define SSL_HS_HELLO_REQUEST 0
324#define SSL_HS_CLIENT_HELLO 1
325#define SSL_HS_SERVER_HELLO 2
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200326#define SSL_HS_NEW_SESSION_TICKET 4
Paul Bakker5121ce52009-01-03 21:22:43 +0000327#define SSL_HS_CERTIFICATE 11
328#define SSL_HS_SERVER_KEY_EXCHANGE 12
329#define SSL_HS_CERTIFICATE_REQUEST 13
330#define SSL_HS_SERVER_HELLO_DONE 14
331#define SSL_HS_CERTIFICATE_VERIFY 15
332#define SSL_HS_CLIENT_KEY_EXCHANGE 16
333#define SSL_HS_FINISHED 20
334
335/*
336 * TLS extensions
337 */
Paul Bakker41c83d32013-03-20 14:39:14 +0100338#define TLS_EXT_SERVERNAME 0
339#define TLS_EXT_SERVERNAME_HOSTNAME 0
Paul Bakker5121ce52009-01-03 21:22:43 +0000340
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200341#define TLS_EXT_MAX_FRAGMENT_LENGTH 1
342
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200343#define TLS_EXT_TRUNCATED_HMAC 4
344
Paul Bakker41c83d32013-03-20 14:39:14 +0100345#define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES 10
346#define TLS_EXT_SUPPORTED_POINT_FORMATS 11
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000347
Paul Bakker41c83d32013-03-20 14:39:14 +0100348#define TLS_EXT_SIG_ALG 13
349
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200350#define TLS_EXT_SESSION_TICKET 35
351
Paul Bakker41c83d32013-03-20 14:39:14 +0100352#define TLS_EXT_RENEGOTIATION_INFO 0xFF01
Paul Bakker48916f92012-09-16 19:57:18 +0000353
Paul Bakkereb2c6582012-09-27 19:15:01 +0000354/*
Paul Bakker677377f2013-10-28 12:54:26 +0100355 * TLS extension flags (for extensions with outgoing ServerHello content
356 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
357 * of state of the renegotiation flag, so no indicator is required)
358 */
359#define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
360
361/*
Paul Bakkered27a042013-04-18 22:46:23 +0200362 * Size defines
363 */
364#if !defined(POLARSSL_MPI_MAX_SIZE)
365#define POLARSSL_PREMASTER_SIZE 512
366#else
367#define POLARSSL_PREMASTER_SIZE POLARSSL_MPI_MAX_SIZE
368#endif
369
Paul Bakker407a0da2013-06-27 14:29:21 +0200370#ifdef __cplusplus
371extern "C" {
372#endif
373
Paul Bakkered27a042013-04-18 22:46:23 +0200374/*
Paul Bakkereb2c6582012-09-27 19:15:01 +0000375 * Generic function pointers for allowing external RSA private key
376 * implementations.
377 */
378typedef int (*rsa_decrypt_func)( void *ctx, int mode, size_t *olen,
379 const unsigned char *input, unsigned char *output,
380 size_t output_max_len );
381typedef int (*rsa_sign_func)( void *ctx,
382 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
Steffan Karger28d81a02013-11-13 16:57:58 +0100383 int mode, md_type_t md_alg, unsigned int hashlen,
Paul Bakkereb2c6582012-09-27 19:15:01 +0000384 const unsigned char *hash, unsigned char *sig );
385typedef size_t (*rsa_key_len_func)( void *ctx );
386
Paul Bakker5121ce52009-01-03 21:22:43 +0000387/*
388 * SSL state machine
389 */
390typedef enum
391{
392 SSL_HELLO_REQUEST,
393 SSL_CLIENT_HELLO,
394 SSL_SERVER_HELLO,
395 SSL_SERVER_CERTIFICATE,
396 SSL_SERVER_KEY_EXCHANGE,
397 SSL_CERTIFICATE_REQUEST,
398 SSL_SERVER_HELLO_DONE,
399 SSL_CLIENT_CERTIFICATE,
400 SSL_CLIENT_KEY_EXCHANGE,
401 SSL_CERTIFICATE_VERIFY,
402 SSL_CLIENT_CHANGE_CIPHER_SPEC,
403 SSL_CLIENT_FINISHED,
404 SSL_SERVER_CHANGE_CIPHER_SPEC,
405 SSL_SERVER_FINISHED,
406 SSL_FLUSH_BUFFERS,
Paul Bakker48916f92012-09-16 19:57:18 +0000407 SSL_HANDSHAKE_WRAPUP,
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200408 SSL_HANDSHAKE_OVER,
409 SSL_SERVER_NEW_SESSION_TICKET,
Paul Bakker5121ce52009-01-03 21:22:43 +0000410}
411ssl_states;
412
413typedef struct _ssl_session ssl_session;
414typedef struct _ssl_context ssl_context;
Paul Bakker48916f92012-09-16 19:57:18 +0000415typedef struct _ssl_transform ssl_transform;
416typedef struct _ssl_handshake_params ssl_handshake_params;
Paul Bakkera503a632013-08-14 13:48:06 +0200417#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200418typedef struct _ssl_ticket_keys ssl_ticket_keys;
Paul Bakkera503a632013-08-14 13:48:06 +0200419#endif
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200420#if defined(POLARSSL_X509_CRT_PARSE_C)
421typedef struct _ssl_key_cert ssl_key_cert;
422#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000423
424/*
Paul Bakker0a597072012-09-25 21:55:46 +0000425 * This structure is used for storing current session data.
Paul Bakker5121ce52009-01-03 21:22:43 +0000426 */
427struct _ssl_session
428{
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200429#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000430 time_t start; /*!< starting time */
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200431#endif
Paul Bakkere3166ce2011-01-27 17:40:50 +0000432 int ciphersuite; /*!< chosen ciphersuite */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000433 int compression; /*!< chosen compression */
Paul Bakker23986e52011-04-24 08:57:21 +0000434 size_t length; /*!< session id length */
Paul Bakker5121ce52009-01-03 21:22:43 +0000435 unsigned char id[32]; /*!< session identifier */
436 unsigned char master[48]; /*!< the master secret */
Paul Bakkered27a042013-04-18 22:46:23 +0200437
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200438#if defined(POLARSSL_X509_CRT_PARSE_C)
Paul Bakkerc559c7a2013-09-18 14:13:26 +0200439 x509_crt *peer_cert; /*!< peer X.509 cert chain */
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200440#endif /* POLARSSL_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard38d1eba2013-08-23 10:44:29 +0200441 int verify_result; /*!< verification result */
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200442
Paul Bakkera503a632013-08-14 13:48:06 +0200443#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +0200444 unsigned char *ticket; /*!< RFC 5077 session ticket */
445 size_t ticket_len; /*!< session ticket length */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200446 uint32_t ticket_lifetime; /*!< ticket lifetime hint */
Paul Bakkera503a632013-08-14 13:48:06 +0200447#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +0200448
Paul Bakker05decb22013-08-15 13:33:48 +0200449#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200450 unsigned char mfl_code; /*!< MaxFragmentLength negotiated by peer */
Paul Bakker05decb22013-08-15 13:33:48 +0200451#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
452
Paul Bakker1f2bc622013-08-15 13:45:55 +0200453#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200454 int trunc_hmac; /*!< flag for truncated hmac activation */
Paul Bakker1f2bc622013-08-15 13:45:55 +0200455#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000456};
457
Paul Bakker48916f92012-09-16 19:57:18 +0000458/*
459 * This structure contains a full set of runtime transform parameters
460 * either in negotiation or active.
461 */
462struct _ssl_transform
463{
464 /*
465 * Session specific crypto layer
466 */
Paul Bakker68884e32013-01-07 18:20:04 +0100467 const ssl_ciphersuite_t *ciphersuite_info;
468 /*!< Chosen cipersuite_info */
Paul Bakker48916f92012-09-16 19:57:18 +0000469 unsigned int keylen; /*!< symmetric key length */
470 size_t minlen; /*!< min. ciphertext length */
471 size_t ivlen; /*!< IV length */
472 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
473 size_t maclen; /*!< MAC length */
474
475 unsigned char iv_enc[16]; /*!< IV (encryption) */
476 unsigned char iv_dec[16]; /*!< IV (decryption) */
477
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200478#if defined(POLARSSL_SSL_PROTO_SSL3)
Paul Bakker68884e32013-01-07 18:20:04 +0100479 /* Needed only for SSL v3.0 secret */
Manuel Pégourié-Gonnardc72ac7c2013-12-17 10:17:08 +0100480 unsigned char mac_enc[48]; /*!< SSL v3.0 secret (enc) */
481 unsigned char mac_dec[48]; /*!< SSL v3.0 secret (dec) */
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200482#endif /* POLARSSL_SSL_PROTO_SSL3 */
Paul Bakker68884e32013-01-07 18:20:04 +0100483
484 md_context_t md_ctx_enc; /*!< MAC (encryption) */
485 md_context_t md_ctx_dec; /*!< MAC (decryption) */
Paul Bakker48916f92012-09-16 19:57:18 +0000486
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200487 cipher_context_t cipher_ctx_enc; /*!< encryption context */
488 cipher_context_t cipher_ctx_dec; /*!< decryption context */
489
Paul Bakker48916f92012-09-16 19:57:18 +0000490 /*
491 * Session specific compression layer
492 */
493#if defined(POLARSSL_ZLIB_SUPPORT)
494 z_stream ctx_deflate; /*!< compression context */
495 z_stream ctx_inflate; /*!< decompression context */
496#endif
497};
498
499/*
500 * This structure contains the parameters only needed during handshake.
501 */
502struct _ssl_handshake_params
503{
504 /*
505 * Handshake specific crypto variables
506 */
Paul Bakker23f36802012-09-28 14:15:14 +0000507 int sig_alg; /*!< Signature algorithm */
Paul Bakker926af752012-11-23 13:38:07 +0100508 int cert_type; /*!< Requested cert type */
509 int verify_sig_alg; /*!< Signature algorithm for verify */
Paul Bakker48916f92012-09-16 19:57:18 +0000510#if defined(POLARSSL_DHM_C)
511 dhm_context dhm_ctx; /*!< DHM key exchange */
512#endif
Paul Bakker41c83d32013-03-20 14:39:14 +0100513#if defined(POLARSSL_ECDH_C)
514 ecdh_context ecdh_ctx; /*!< ECDH key exchange */
515#endif
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200516#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200517 const ecp_curve_info **curves; /*!< Supported elliptic curves */
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200518#endif
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +0200519#if defined(POLARSSL_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +0200520 /**
521 * Current key/cert or key/cert list.
522 * On client: pointer to ssl->key_cert, only the first entry used.
523 * On server: starts as a pointer to ssl->key_cert, then becomes
524 * a pointer to the chosen key from this list or the SNI list.
525 */
526 ssl_key_cert *key_cert;
527#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
528 ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
529#endif
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +0200530#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000531
532 /*
533 * Checksum contexts
534 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200535#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
536 defined(POLARSSL_SSL_PROTO_TLS1_1)
Paul Bakker9e36f042013-06-30 14:34:05 +0200537 md5_context fin_md5;
538 sha1_context fin_sha1;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200539#endif
540#if defined(POLARSSL_SSL_PROTO_TLS1_2)
541#if defined(POLARSSL_SHA256_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200542 sha256_context fin_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200543#endif
Paul Bakkerfb08fd22013-08-27 15:06:26 +0200544#if defined(POLARSSL_SHA512_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200545 sha512_context fin_sha512;
Paul Bakkerfb08fd22013-08-27 15:06:26 +0200546#endif
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200547#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker48916f92012-09-16 19:57:18 +0000548
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200549 void (*update_checksum)(ssl_context *, const unsigned char *, size_t);
Paul Bakker48916f92012-09-16 19:57:18 +0000550 void (*calc_verify)(ssl_context *, unsigned char *);
551 void (*calc_finished)(ssl_context *, unsigned char *, int);
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200552 int (*tls_prf)(const unsigned char *, size_t, const char *,
553 const unsigned char *, size_t,
Paul Bakker48916f92012-09-16 19:57:18 +0000554 unsigned char *, size_t);
555
556 size_t pmslen; /*!< premaster length */
557
558 unsigned char randbytes[64]; /*!< random bytes */
Paul Bakkered27a042013-04-18 22:46:23 +0200559 unsigned char premaster[POLARSSL_PREMASTER_SIZE];
Paul Bakkerdf2bb752012-10-24 14:30:00 +0000560 /*!< premaster secret */
Paul Bakker0a597072012-09-25 21:55:46 +0000561
562 int resume; /*!< session resume indicator*/
Paul Bakker2fbefde2013-06-29 16:01:15 +0200563 int max_major_ver; /*!< max. major version client*/
564 int max_minor_ver; /*!< max. minor version client*/
Paul Bakker677377f2013-10-28 12:54:26 +0100565 int cli_exts; /*!< client extension presence*/
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200566
Paul Bakkera503a632013-08-14 13:48:06 +0200567#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200568 int new_session_ticket; /*!< use NewSessionTicket? */
Paul Bakkera503a632013-08-14 13:48:06 +0200569#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker48916f92012-09-16 19:57:18 +0000570};
571
Paul Bakkera503a632013-08-14 13:48:06 +0200572#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200573/*
574 * Parameters needed to secure session tickets
575 */
576struct _ssl_ticket_keys
577{
578 unsigned char key_name[16]; /*!< name to quickly discard bad tickets */
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200579 aes_context enc; /*!< encryption context */
580 aes_context dec; /*!< decryption context */
Manuel Pégourié-Gonnard56dc9e82013-08-03 17:16:31 +0200581 unsigned char mac_key[16]; /*!< authentication key */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200582};
Paul Bakkera503a632013-08-14 13:48:06 +0200583#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200584
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200585#if defined(POLARSSL_X509_CRT_PARSE_C)
586/*
587 * List of certificate + private key pairs
588 */
589struct _ssl_key_cert
590{
591 x509_crt *cert; /*!< cert */
592 pk_context *key; /*!< private key */
593 int key_own_alloc; /*!< did we allocate key? */
594 ssl_key_cert *next; /*!< next key/cert pair */
595};
596#endif /* POLARSSL_X509_CRT_PARSE_C */
597
Paul Bakker5121ce52009-01-03 21:22:43 +0000598struct _ssl_context
599{
600 /*
601 * Miscellaneous
602 */
603 int state; /*!< SSL handshake: current state */
Paul Bakker48916f92012-09-16 19:57:18 +0000604 int renegotiation; /*!< Initial or renegotiation */
Paul Bakker5121ce52009-01-03 21:22:43 +0000605
606 int major_ver; /*!< equal to SSL_MAJOR_VERSION_3 */
607 int minor_ver; /*!< either 0 (SSL3) or 1 (TLS1.0) */
608
Paul Bakker2fbefde2013-06-29 16:01:15 +0200609 int max_major_ver; /*!< max. major version used */
610 int max_minor_ver; /*!< max. minor version used */
611 int min_major_ver; /*!< min. major version used */
612 int min_minor_ver; /*!< min. minor version used */
Paul Bakker5121ce52009-01-03 21:22:43 +0000613
614 /*
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000615 * Callbacks (RNG, debug, I/O, verification)
Paul Bakker5121ce52009-01-03 21:22:43 +0000616 */
Paul Bakkera3d195c2011-11-27 21:07:34 +0000617 int (*f_rng)(void *, unsigned char *, size_t);
Paul Bakkerff60ee62010-03-16 21:09:09 +0000618 void (*f_dbg)(void *, int, const char *);
Paul Bakker23986e52011-04-24 08:57:21 +0000619 int (*f_recv)(void *, unsigned char *, size_t);
Paul Bakker39bb4182011-06-21 07:36:43 +0000620 int (*f_send)(void *, const unsigned char *, size_t);
Paul Bakker0a597072012-09-25 21:55:46 +0000621 int (*f_get_cache)(void *, ssl_session *);
622 int (*f_set_cache)(void *, const ssl_session *);
Paul Bakker5121ce52009-01-03 21:22:43 +0000623
624 void *p_rng; /*!< context for the RNG function */
625 void *p_dbg; /*!< context for the debug function */
626 void *p_recv; /*!< context for reading operations */
627 void *p_send; /*!< context for writing operations */
Paul Bakker0a597072012-09-25 21:55:46 +0000628 void *p_get_cache; /*!< context for cache retrieval */
629 void *p_set_cache; /*!< context for cache store */
Paul Bakkere667c982012-11-20 13:50:22 +0100630 void *p_hw_data; /*!< context for HW acceleration */
Paul Bakker5121ce52009-01-03 21:22:43 +0000631
Paul Bakker0be444a2013-08-27 21:55:01 +0200632#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
633 int (*f_sni)(void *, ssl_context *, const unsigned char *, size_t);
634 void *p_sni; /*!< context for SNI extension */
635#endif
636
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200637#if defined(POLARSSL_X509_CRT_PARSE_C)
Paul Bakkerc559c7a2013-09-18 14:13:26 +0200638 int (*f_vrfy)(void *, x509_crt *, int, int *);
Paul Bakkered27a042013-04-18 22:46:23 +0200639 void *p_vrfy; /*!< context for verification */
640#endif
641
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +0200642#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakker6db455e2013-09-18 17:29:31 +0200643 int (*f_psk)(void *, ssl_context *, const unsigned char *, size_t);
644 void *p_psk; /*!< context for PSK retrieval */
645#endif
646
Paul Bakker5121ce52009-01-03 21:22:43 +0000647 /*
648 * Session layer
649 */
Paul Bakker48916f92012-09-16 19:57:18 +0000650 ssl_session *session_in; /*!< current session data (in) */
651 ssl_session *session_out; /*!< current session data (out) */
652 ssl_session *session; /*!< negotiated session data */
653 ssl_session *session_negotiate; /*!< session data in negotiation */
Paul Bakker5121ce52009-01-03 21:22:43 +0000654
Paul Bakker48916f92012-09-16 19:57:18 +0000655 ssl_handshake_params *handshake; /*!< params required only during
656 the handshake process */
657
658 /*
659 * Record layer transformations
660 */
661 ssl_transform *transform_in; /*!< current transform params (in) */
662 ssl_transform *transform_out; /*!< current transform params (in) */
663 ssl_transform *transform; /*!< negotiated transform params */
664 ssl_transform *transform_negotiate; /*!< transform params in negotiation */
665
Paul Bakker5121ce52009-01-03 21:22:43 +0000666 /*
667 * Record layer (incoming data)
668 */
669 unsigned char *in_ctr; /*!< 64-bit incoming message counter */
670 unsigned char *in_hdr; /*!< 5-byte record header (in_ctr+8) */
Paul Bakker92be97b2013-01-02 17:30:03 +0100671 unsigned char *in_iv; /*!< ivlen-byte IV (in_hdr+5) */
672 unsigned char *in_msg; /*!< message contents (in_iv+ivlen) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000673 unsigned char *in_offt; /*!< read offset in application data */
674
675 int in_msgtype; /*!< record header: message type */
Paul Bakker23986e52011-04-24 08:57:21 +0000676 size_t in_msglen; /*!< record header: message length */
677 size_t in_left; /*!< amount of data read so far */
Paul Bakker5121ce52009-01-03 21:22:43 +0000678
Paul Bakker23986e52011-04-24 08:57:21 +0000679 size_t in_hslen; /*!< current handshake message length */
Paul Bakker5121ce52009-01-03 21:22:43 +0000680 int nb_zero; /*!< # of 0-length encrypted messages */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200681 int record_read; /*!< record is already present */
Paul Bakker5121ce52009-01-03 21:22:43 +0000682
683 /*
684 * Record layer (outgoing data)
685 */
686 unsigned char *out_ctr; /*!< 64-bit outgoing message counter */
687 unsigned char *out_hdr; /*!< 5-byte record header (out_ctr+8) */
Paul Bakker92be97b2013-01-02 17:30:03 +0100688 unsigned char *out_iv; /*!< ivlen-byte IV (out_hdr+5) */
689 unsigned char *out_msg; /*!< message contents (out_iv+ivlen) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000690
691 int out_msgtype; /*!< record header: message type */
Paul Bakker23986e52011-04-24 08:57:21 +0000692 size_t out_msglen; /*!< record header: message length */
693 size_t out_left; /*!< amount of data not yet written */
Paul Bakker5121ce52009-01-03 21:22:43 +0000694
Paul Bakker16770332013-10-11 09:59:44 +0200695#if defined(POLARSSL_ZLIB_SUPPORT)
696 unsigned char *compress_buf; /*!< zlib data buffer */
697#endif
Paul Bakker05decb22013-08-15 13:33:48 +0200698#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200699 unsigned char mfl_code; /*!< MaxFragmentLength chosen by us */
Paul Bakker05decb22013-08-15 13:33:48 +0200700#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +0200701
Paul Bakker5121ce52009-01-03 21:22:43 +0000702 /*
703 * PKI layer
704 */
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200705#if defined(POLARSSL_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200706 ssl_key_cert *key_cert; /*!< own certificate(s)/key(s) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000707
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200708 x509_crt *ca_chain; /*!< own trusted CA chain */
709 x509_crl *ca_crl; /*!< trusted CA CRLs */
710 const char *peer_cn; /*!< expected peer CN */
711#endif /* POLARSSL_X509_CRT_PARSE_C */
712
Paul Bakker48916f92012-09-16 19:57:18 +0000713 /*
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200714 * Support for generating and checking session tickets
715 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200716#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200717 ssl_ticket_keys *ticket_keys; /*!< keys for ticket encryption */
Paul Bakkera503a632013-08-14 13:48:06 +0200718#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200719
720 /*
Paul Bakker48916f92012-09-16 19:57:18 +0000721 * User settings
722 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000723 int endpoint; /*!< 0: client, 1: server */
724 int authmode; /*!< verification mode */
725 int client_auth; /*!< flag for client auth. */
726 int verify_result; /*!< verification result */
Paul Bakker48916f92012-09-16 19:57:18 +0000727 int disable_renegotiation; /*!< enable/disable renegotiation */
728 int allow_legacy_renegotiation; /*!< allow legacy renegotiation */
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200729 const int *ciphersuite_list[4]; /*!< allowed ciphersuites / version */
Gergely Budai987bfb52014-01-19 21:48:42 +0100730#if defined(POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED)
731 const ecp_group_id *ecdh_curve_list;/*!< allowed curves for ECDH */
732#endif
Paul Bakker1f2bc622013-08-15 13:45:55 +0200733#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +0200734 int trunc_hmac; /*!< negotiate truncated hmac? */
Paul Bakker1f2bc622013-08-15 13:45:55 +0200735#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +0200736#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200737 int session_tickets; /*!< use session tickets? */
Paul Bakker606b4ba2013-08-14 16:52:14 +0200738 int ticket_lifetime; /*!< session ticket lifetime */
739#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000740
Paul Bakker48916f92012-09-16 19:57:18 +0000741#if defined(POLARSSL_DHM_C)
742 mpi dhm_P; /*!< prime modulus for DHM */
743 mpi dhm_G; /*!< generator for DHM */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000744#endif
745
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +0200746#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200747 /*
748 * PSK values
749 */
Paul Bakker6db455e2013-09-18 17:29:31 +0200750 unsigned char *psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200751 size_t psk_len;
Paul Bakker6db455e2013-09-18 17:29:31 +0200752 unsigned char *psk_identity;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200753 size_t psk_identity_len;
754#endif
755
Paul Bakker0be444a2013-08-27 21:55:01 +0200756#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakker5121ce52009-01-03 21:22:43 +0000757 /*
Paul Bakker0be444a2013-08-27 21:55:01 +0200758 * SNI extension
Paul Bakker5121ce52009-01-03 21:22:43 +0000759 */
760 unsigned char *hostname;
Paul Bakker23986e52011-04-24 08:57:21 +0000761 size_t hostname_len;
Paul Bakker0be444a2013-08-27 21:55:01 +0200762#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000763
764 /*
765 * Secure renegotiation
766 */
767 int secure_renegotiation; /*!< does peer support legacy or
768 secure renegotiation */
769 size_t verify_data_len; /*!< length of verify data stored */
770 char own_verify_data[36]; /*!< previous handshake verify data */
771 char peer_verify_data[36]; /*!< previous handshake verify data */
Paul Bakker5121ce52009-01-03 21:22:43 +0000772};
773
Paul Bakker05ef8352012-05-08 09:17:57 +0000774#if defined(POLARSSL_SSL_HW_RECORD_ACCEL)
Paul Bakker07eb38b2012-12-19 14:42:06 +0100775
776#define SSL_CHANNEL_OUTBOUND 0
777#define SSL_CHANNEL_INBOUND 1
778
Paul Bakker05ef8352012-05-08 09:17:57 +0000779extern int (*ssl_hw_record_init)(ssl_context *ssl,
780 const unsigned char *key_enc, const unsigned char *key_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100781 size_t keylen,
Paul Bakker05ef8352012-05-08 09:17:57 +0000782 const unsigned char *iv_enc, const unsigned char *iv_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100783 size_t ivlen,
784 const unsigned char *mac_enc, const unsigned char *mac_dec,
785 size_t maclen);
786extern int (*ssl_hw_record_activate)(ssl_context *ssl, int direction);
Paul Bakker05ef8352012-05-08 09:17:57 +0000787extern int (*ssl_hw_record_reset)(ssl_context *ssl);
788extern int (*ssl_hw_record_write)(ssl_context *ssl);
789extern int (*ssl_hw_record_read)(ssl_context *ssl);
790extern int (*ssl_hw_record_finish)(ssl_context *ssl);
791#endif
792
Paul Bakker5121ce52009-01-03 21:22:43 +0000793/**
Paul Bakkere3166ce2011-01-27 17:40:50 +0000794 * \brief Returns the list of ciphersuites supported by the SSL/TLS module.
Paul Bakker72f62662011-01-16 21:27:44 +0000795 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000796 * \return a statically allocated array of ciphersuites, the last
797 * entry is 0.
Paul Bakker72f62662011-01-16 21:27:44 +0000798 */
Paul Bakker68884e32013-01-07 18:20:04 +0100799const int *ssl_list_ciphersuites( void );
Paul Bakker72f62662011-01-16 21:27:44 +0000800
801/**
Paul Bakkere3166ce2011-01-27 17:40:50 +0000802 * \brief Return the name of the ciphersuite associated with the given
803 * ID
Paul Bakker72f62662011-01-16 21:27:44 +0000804 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000805 * \param ciphersuite_id SSL ciphersuite ID
Paul Bakker72f62662011-01-16 21:27:44 +0000806 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000807 * \return a string containing the ciphersuite name
Paul Bakker72f62662011-01-16 21:27:44 +0000808 */
Paul Bakkere3166ce2011-01-27 17:40:50 +0000809const char *ssl_get_ciphersuite_name( const int ciphersuite_id );
810
811/**
812 * \brief Return the ID of the ciphersuite associated with the given
813 * name
814 *
815 * \param ciphersuite_name SSL ciphersuite name
816 *
817 * \return the ID with the ciphersuite or 0 if not found
818 */
819int ssl_get_ciphersuite_id( const char *ciphersuite_name );
Paul Bakker72f62662011-01-16 21:27:44 +0000820
821/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000822 * \brief Initialize an SSL context
Paul Bakker6838bd12013-09-30 13:56:38 +0200823 * (An individual SSL context is not thread-safe)
Paul Bakker5121ce52009-01-03 21:22:43 +0000824 *
825 * \param ssl SSL context
826 *
Paul Bakker69e095c2011-12-10 21:55:01 +0000827 * \return 0 if successful, or POLARSSL_ERR_SSL_MALLOC_FAILED if
828 * memory allocation failed
Paul Bakker5121ce52009-01-03 21:22:43 +0000829 */
830int ssl_init( ssl_context *ssl );
831
832/**
Paul Bakker7eb013f2011-10-06 12:37:39 +0000833 * \brief Reset an already initialized SSL context for re-use
834 * while retaining application-set variables, function
835 * pointers and data.
836 *
837 * \param ssl SSL context
Paul Bakker48916f92012-09-16 19:57:18 +0000838 * \return 0 if successful, or POLASSL_ERR_SSL_MALLOC_FAILED,
839 POLARSSL_ERR_SSL_HW_ACCEL_FAILED or
Paul Bakker2770fbd2012-07-03 13:30:23 +0000840 * POLARSSL_ERR_SSL_COMPRESSION_FAILED
Paul Bakker7eb013f2011-10-06 12:37:39 +0000841 */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000842int ssl_session_reset( ssl_context *ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +0000843
844/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000845 * \brief Set the current endpoint type
846 *
847 * \param ssl SSL context
848 * \param endpoint must be SSL_IS_CLIENT or SSL_IS_SERVER
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200849 *
850 * \note This function should be called right after ssl_init() since
851 * some other ssl_set_foo() functions depend on it.
Paul Bakker5121ce52009-01-03 21:22:43 +0000852 */
853void ssl_set_endpoint( ssl_context *ssl, int endpoint );
854
855/**
856 * \brief Set the certificate verification mode
857 *
858 * \param ssl SSL context
Paul Bakker37ca75d2011-01-06 12:28:03 +0000859 * \param authmode can be:
Paul Bakker5121ce52009-01-03 21:22:43 +0000860 *
861 * SSL_VERIFY_NONE: peer certificate is not checked (default),
862 * this is insecure and SHOULD be avoided.
863 *
864 * SSL_VERIFY_OPTIONAL: peer certificate is checked, however the
865 * handshake continues even if verification failed;
866 * ssl_get_verify_result() can be called after the
867 * handshake is complete.
868 *
869 * SSL_VERIFY_REQUIRED: peer *must* present a valid certificate,
870 * handshake is aborted if verification failed.
871 */
872void ssl_set_authmode( ssl_context *ssl, int authmode );
873
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200874#if defined(POLARSSL_X509_CRT_PARSE_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000875/**
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000876 * \brief Set the verification callback (Optional).
877 *
Paul Bakker915275b2012-09-28 07:10:55 +0000878 * If set, the verify callback is called for each
879 * certificate in the chain. For implementation
880 * information, please see \c x509parse_verify()
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000881 *
882 * \param ssl SSL context
883 * \param f_vrfy verification function
884 * \param p_vrfy verification parameter
885 */
886void ssl_set_verify( ssl_context *ssl,
Paul Bakkerc559c7a2013-09-18 14:13:26 +0200887 int (*f_vrfy)(void *, x509_crt *, int, int *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000888 void *p_vrfy );
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200889#endif /* POLARSSL_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +0000890
891/**
Paul Bakker5121ce52009-01-03 21:22:43 +0000892 * \brief Set the random number generator callback
893 *
894 * \param ssl SSL context
895 * \param f_rng RNG function
896 * \param p_rng RNG parameter
897 */
898void ssl_set_rng( ssl_context *ssl,
Paul Bakkera3d195c2011-11-27 21:07:34 +0000899 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +0000900 void *p_rng );
901
902/**
903 * \brief Set the debug callback
904 *
905 * \param ssl SSL context
906 * \param f_dbg debug function
907 * \param p_dbg debug parameter
908 */
909void ssl_set_dbg( ssl_context *ssl,
Paul Bakkerff60ee62010-03-16 21:09:09 +0000910 void (*f_dbg)(void *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +0000911 void *p_dbg );
912
913/**
914 * \brief Set the underlying BIO read and write callbacks
915 *
916 * \param ssl SSL context
917 * \param f_recv read callback
918 * \param p_recv read parameter
919 * \param f_send write callback
920 * \param p_send write parameter
921 */
922void ssl_set_bio( ssl_context *ssl,
Paul Bakker23986e52011-04-24 08:57:21 +0000923 int (*f_recv)(void *, unsigned char *, size_t), void *p_recv,
Paul Bakker39bb4182011-06-21 07:36:43 +0000924 int (*f_send)(void *, const unsigned char *, size_t), void *p_send );
Paul Bakker5121ce52009-01-03 21:22:43 +0000925
926/**
Paul Bakker0a597072012-09-25 21:55:46 +0000927 * \brief Set the session cache callbacks (server-side only)
928 * If not set, no session resuming is done.
Paul Bakker5121ce52009-01-03 21:22:43 +0000929 *
Paul Bakker0a597072012-09-25 21:55:46 +0000930 * The session cache has the responsibility to check for stale
931 * entries based on timeout. See RFC 5246 for recommendations.
932 *
933 * Warning: session.peer_cert is cleared by the SSL/TLS layer on
934 * connection shutdown, so do not cache the pointer! Either set
935 * it to NULL or make a full copy of the certificate.
936 *
937 * The get callback is called once during the initial handshake
938 * to enable session resuming. The get function has the
939 * following parameters: (void *parameter, ssl_session *session)
940 * If a valid entry is found, it should fill the master of
941 * the session object with the cached values and return 0,
942 * return 1 otherwise. Optionally peer_cert can be set as well
943 * if it is properly present in cache entry.
944 *
945 * The set callback is called once during the initial handshake
946 * to enable session resuming after the entire handshake has
947 * been finished. The set function has the following parameters:
948 * (void *parameter, const ssl_session *session). The function
949 * should create a cache entry for future retrieval based on
950 * the data in the session structure and should keep in mind
951 * that the ssl_session object presented (and all its referenced
952 * data) is cleared by the SSL/TLS layer when the connection is
953 * terminated. It is recommended to add metadata to determine if
954 * an entry is still valid in the future. Return 0 if
Paul Bakker7a2538e2012-11-02 10:59:36 +0000955 * successfully cached, return 1 otherwise.
Paul Bakker0a597072012-09-25 21:55:46 +0000956 *
957 * \param ssl SSL context
958 * \param f_get_cache session get callback
959 * \param p_get_cache session get parameter
960 * \param f_set_cache session set callback
961 * \param p_set_cache session set parameter
Paul Bakker5121ce52009-01-03 21:22:43 +0000962 */
Paul Bakker0a597072012-09-25 21:55:46 +0000963void ssl_set_session_cache( ssl_context *ssl,
964 int (*f_get_cache)(void *, ssl_session *), void *p_get_cache,
965 int (*f_set_cache)(void *, const ssl_session *), void *p_set_cache );
Paul Bakker5121ce52009-01-03 21:22:43 +0000966
967/**
Paul Bakker0a597072012-09-25 21:55:46 +0000968 * \brief Request resumption of session (client-side only)
969 * Session data is copied from presented session structure.
970 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000971 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +0000972 * \param session session context
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +0200973 *
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200974 * \return 0 if successful,
975 * POLARSSL_ERR_SSL_MALLOC_FAILED if memory allocation failed,
976 * POLARSSL_ERR_SSL_BAD_INPUT_DATA if used server-side or
977 * arguments are otherwise invalid
978 *
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +0200979 * \sa ssl_get_session()
Paul Bakker5121ce52009-01-03 21:22:43 +0000980 */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200981int ssl_set_session( ssl_context *ssl, const ssl_session *session );
Paul Bakker5121ce52009-01-03 21:22:43 +0000982
983/**
Paul Bakkercf1d73b2014-01-14 14:08:13 +0100984 * \brief Set the list of allowed ciphersuites and the preference
985 * order. First in the list has the highest preference.
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200986 * (Overrides all version specific lists)
Paul Bakker5121ce52009-01-03 21:22:43 +0000987 *
Paul Bakkercf1d73b2014-01-14 14:08:13 +0100988 * Note: The PolarSSL SSL server uses its own preferences
989 * over the preference of the connection SSL client unless
990 * POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE is defined!
991 *
Paul Bakkere3166ce2011-01-27 17:40:50 +0000992 * \param ssl SSL context
993 * \param ciphersuites 0-terminated list of allowed ciphersuites
Paul Bakker5121ce52009-01-03 21:22:43 +0000994 */
Paul Bakkerb68cad62012-08-23 08:34:18 +0000995void ssl_set_ciphersuites( ssl_context *ssl, const int *ciphersuites );
Paul Bakker5121ce52009-01-03 21:22:43 +0000996
997/**
Paul Bakkercf1d73b2014-01-14 14:08:13 +0100998 * \brief Set the list of allowed ciphersuites and the
999 * preference order for a specific version of the protocol.
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001000 * (Only useful on the server side)
1001 *
1002 * \param ssl SSL context
1003 * \param ciphersuites 0-terminated list of allowed ciphersuites
1004 * \param major Major version number (only SSL_MAJOR_VERSION_3
1005 * supported)
1006 * \param minor Minor version number (SSL_MINOR_VERSION_0,
1007 * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2,
1008 * SSL_MINOR_VERSION_3 supported)
1009 */
1010void ssl_set_ciphersuites_for_version( ssl_context *ssl,
1011 const int *ciphersuites,
1012 int major, int minor );
1013
Paul Bakker7c6b2c32013-09-16 13:49:26 +02001014#if defined(POLARSSL_X509_CRT_PARSE_C)
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001015/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001016 * \brief Set the data required to verify peer certificate
1017 *
1018 * \param ssl SSL context
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001019 * \param ca_chain trusted CA chain (meaning all fully trusted top-level CAs)
Paul Bakker40ea7de2009-05-03 10:18:48 +00001020 * \param ca_crl trusted CA CRLs
Paul Bakker5121ce52009-01-03 21:22:43 +00001021 * \param peer_cn expected peer CommonName (or NULL)
Paul Bakker5121ce52009-01-03 21:22:43 +00001022 */
Paul Bakkerc559c7a2013-09-18 14:13:26 +02001023void ssl_set_ca_chain( ssl_context *ssl, x509_crt *ca_chain,
Paul Bakker57b79142010-03-24 06:51:15 +00001024 x509_crl *ca_crl, const char *peer_cn );
Paul Bakker5121ce52009-01-03 21:22:43 +00001025
1026/**
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001027 * \brief Set own certificate chain and private key
1028 *
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001029 * \note own_cert should contain in order from the bottom up your
1030 * certificate chain. The top certificate (self-signed)
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001031 * can be omitted.
Paul Bakker5121ce52009-01-03 21:22:43 +00001032 *
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001033 * \note This function may be called more than once if you want to
1034 * support multiple certificates (eg, one using RSA and one
1035 * using ECDSA). However, on client, currently only the first
1036 * certificate is used (subsequent calls have no effect).
1037 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001038 * \param ssl SSL context
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001039 * \param own_cert own public certificate chain
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001040 * \param pk_key own private key
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001041 *
1042 * \return 0 on success or POLARSSL_ERR_SSL_MALLOC_FAILED
Paul Bakker5121ce52009-01-03 21:22:43 +00001043 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001044int ssl_set_own_cert( ssl_context *ssl, x509_crt *own_cert,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001045 pk_context *pk_key );
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001046
1047#if defined(POLARSSL_RSA_C)
1048/**
1049 * \brief Set own certificate chain and private RSA key
1050 *
1051 * Note: own_cert should contain IN order from the bottom
1052 * up your certificate chain. The top certificate (self-signed)
1053 * can be omitted.
1054 *
1055 * \param ssl SSL context
1056 * \param own_cert own public certificate chain
1057 * \param rsa_key own private RSA key
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001058 *
1059 * \return 0 on success, or a specific error code.
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001060 */
Paul Bakkerc559c7a2013-09-18 14:13:26 +02001061int ssl_set_own_cert_rsa( ssl_context *ssl, x509_crt *own_cert,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001062 rsa_context *rsa_key );
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001063#endif /* POLARSSL_RSA_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00001064
Paul Bakker43b7e352011-01-18 15:27:19 +00001065/**
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001066 * \brief Set own certificate and alternate non-PolarSSL RSA private
Paul Bakkereb2c6582012-09-27 19:15:01 +00001067 * key and handling callbacks, such as the PKCS#11 wrappers
1068 * or any other external private key handler.
1069 * (see the respective RSA functions in rsa.h for documentation
1070 * of the callback parameters, with the only change being
1071 * that the rsa_context * is a void * in the callbacks)
Paul Bakker43b7e352011-01-18 15:27:19 +00001072 *
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001073 * Note: own_cert should contain IN order from the bottom
1074 * up your certificate chain. The top certificate (self-signed)
1075 * can be omitted.
1076 *
Paul Bakker43b7e352011-01-18 15:27:19 +00001077 * \param ssl SSL context
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001078 * \param own_cert own public certificate chain
Paul Bakkereb2c6582012-09-27 19:15:01 +00001079 * \param rsa_key alternate implementation private RSA key
Paul Bakkerdcbfdcc2013-09-10 16:16:50 +02001080 * \param rsa_decrypt alternate implementation of \c rsa_pkcs1_decrypt()
1081 * \param rsa_sign alternate implementation of \c rsa_pkcs1_sign()
1082 * \param rsa_key_len function returning length of RSA key in bytes
Manuel Pégourié-Gonnard070cc7f2013-08-21 15:09:31 +02001083 *
1084 * \return 0 on success, or a specific error code.
Paul Bakker43b7e352011-01-18 15:27:19 +00001085 */
Paul Bakkerc559c7a2013-09-18 14:13:26 +02001086int ssl_set_own_cert_alt( ssl_context *ssl, x509_crt *own_cert,
Manuel Pégourié-Gonnard2fb15f62013-08-22 17:54:20 +02001087 void *rsa_key,
1088 rsa_decrypt_func rsa_decrypt,
1089 rsa_sign_func rsa_sign,
1090 rsa_key_len_func rsa_key_len );
Paul Bakker7c6b2c32013-09-16 13:49:26 +02001091#endif /* POLARSSL_X509_CRT_PARSE_C */
Paul Bakker43b7e352011-01-18 15:27:19 +00001092
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001093#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001094/**
1095 * \brief Set the Pre Shared Key (PSK) and the identity name connected
Paul Bakker6db455e2013-09-18 17:29:31 +02001096 * to it.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001097 *
1098 * \param ssl SSL context
1099 * \param psk pointer to the pre-shared key
1100 * \param psk_len pre-shared key length
1101 * \param psk_identity pointer to the pre-shared key identity
1102 * \param psk_identity_len identity key length
Paul Bakker6db455e2013-09-18 17:29:31 +02001103 *
1104 * \return 0 if successful or POLARSSL_ERR_SSL_MALLOC_FAILED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001105 */
Paul Bakker6db455e2013-09-18 17:29:31 +02001106int ssl_set_psk( ssl_context *ssl, const unsigned char *psk, size_t psk_len,
1107 const unsigned char *psk_identity, size_t psk_identity_len );
1108
1109/**
1110 * \brief Set the PSK callback (server-side only) (Optional).
1111 *
1112 * If set, the PSK callback is called for each
1113 * handshake where a PSK ciphersuite was negotiated.
1114 * The callback provides the identity received and wants to
1115 * receive the actual PSK data and length.
1116 *
1117 * The callback has the following parameters: (void *parameter,
1118 * ssl_context *ssl, const unsigned char *psk_identity,
1119 * size_t identity_len)
1120 * If a valid PSK identity is found, the callback should use
1121 * ssl_set_psk() on the ssl context to set the correct PSK and
1122 * identity and return 0.
1123 * Any other return value will result in a denied PSK identity.
1124 *
1125 * \param ssl SSL context
1126 * \param f_psk PSK identity function
1127 * \param p_psk PSK identity parameter
1128 */
1129void ssl_set_psk_cb( ssl_context *ssl,
1130 int (*f_psk)(void *, ssl_context *, const unsigned char *,
1131 size_t),
1132 void *p_psk );
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001133#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001134
Paul Bakker48916f92012-09-16 19:57:18 +00001135#if defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001136/**
1137 * \brief Set the Diffie-Hellman public P and G values,
1138 * read as hexadecimal strings (server-side only)
Paul Bakker62f2dee2012-09-28 07:31:51 +00001139 * (Default: POLARSSL_DHM_RFC5114_MODP_1024_[PG])
Paul Bakker5121ce52009-01-03 21:22:43 +00001140 *
1141 * \param ssl SSL context
1142 * \param dhm_P Diffie-Hellman-Merkle modulus
1143 * \param dhm_G Diffie-Hellman-Merkle generator
1144 *
1145 * \return 0 if successful
1146 */
Paul Bakkerff60ee62010-03-16 21:09:09 +00001147int ssl_set_dh_param( ssl_context *ssl, const char *dhm_P, const char *dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00001148
1149/**
Paul Bakker1b57b062011-01-06 15:48:19 +00001150 * \brief Set the Diffie-Hellman public P and G values,
1151 * read from existing context (server-side only)
1152 *
1153 * \param ssl SSL context
1154 * \param dhm_ctx Diffie-Hellman-Merkle context
1155 *
1156 * \return 0 if successful
1157 */
1158int ssl_set_dh_param_ctx( ssl_context *ssl, dhm_context *dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00001159#endif
Paul Bakker1b57b062011-01-06 15:48:19 +00001160
Gergely Budai987bfb52014-01-19 21:48:42 +01001161#if defined(POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED)
1162/**
1163 * \brief Set the allowed ECDH curves.
1164 *
1165 * The sequence of the curves in the list also determines the
1166 * handshake curve preference.
1167 *
1168 * \param ssl SSL context
1169 * \param ecdh_curve_list Zero terminated list of the allowed ECDH curves
1170 */
1171void ssl_set_ecdh_curves( ssl_context *ssl, const ecp_group_id *ecdh_curve_list );
1172#endif
1173
Paul Bakker0be444a2013-08-27 21:55:01 +02001174#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakker1b57b062011-01-06 15:48:19 +00001175/**
Paul Bakker5701cdc2012-09-27 21:49:42 +00001176 * \brief Set hostname for ServerName TLS extension
1177 * (client-side only)
Paul Bakker6db455e2013-09-18 17:29:31 +02001178 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001179 *
1180 * \param ssl SSL context
1181 * \param hostname the server hostname
1182 *
Paul Bakkerb15b8512012-01-13 13:44:06 +00001183 * \return 0 if successful or POLARSSL_ERR_SSL_MALLOC_FAILED
Paul Bakker5121ce52009-01-03 21:22:43 +00001184 */
Paul Bakkerff60ee62010-03-16 21:09:09 +00001185int ssl_set_hostname( ssl_context *ssl, const char *hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00001186
1187/**
Paul Bakker5701cdc2012-09-27 21:49:42 +00001188 * \brief Set server side ServerName TLS extension callback
1189 * (optional, server-side only).
1190 *
1191 * If set, the ServerName callback is called whenever the
1192 * server receives a ServerName TLS extension from the client
1193 * during a handshake. The ServerName callback has the
1194 * following parameters: (void *parameter, ssl_context *ssl,
1195 * const unsigned char *hostname, size_t len). If a suitable
1196 * certificate is found, the callback should set the
1197 * certificate and key to use with ssl_set_own_cert() (and
1198 * possibly adjust the CA chain as well) and return 0. The
1199 * callback should return -1 to abort the handshake at this
1200 * point.
1201 *
1202 * \param ssl SSL context
1203 * \param f_sni verification function
1204 * \param p_sni verification parameter
1205 */
1206void ssl_set_sni( ssl_context *ssl,
1207 int (*f_sni)(void *, ssl_context *, const unsigned char *,
1208 size_t),
1209 void *p_sni );
Paul Bakker0be444a2013-08-27 21:55:01 +02001210#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001211
1212/**
Paul Bakker490ecc82011-10-06 13:04:09 +00001213 * \brief Set the maximum supported version sent from the client side
Paul Bakker2fbefde2013-06-29 16:01:15 +02001214 * and/or accepted at the server side
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001215 * (Default: SSL_MAX_MAJOR_VERSION, SSL_MAX_MINOR_VERSION)
Paul Bakker2fbefde2013-06-29 16:01:15 +02001216 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001217 * Note: This ignores ciphersuites from 'higher' versions.
1218 * Note: Input outside of the SSL_MAX_XXXXX_VERSION and
1219 * SSL_MIN_XXXXX_VERSION range is ignored.
1220 *
Paul Bakker490ecc82011-10-06 13:04:09 +00001221 * \param ssl SSL context
1222 * \param major Major version number (only SSL_MAJOR_VERSION_3 supported)
1223 * \param minor Minor version number (SSL_MINOR_VERSION_0,
Paul Bakker1ef83d62012-04-11 12:09:53 +00001224 * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2,
1225 * SSL_MINOR_VERSION_3 supported)
Paul Bakker490ecc82011-10-06 13:04:09 +00001226 */
1227void ssl_set_max_version( ssl_context *ssl, int major, int minor );
1228
Paul Bakker1d29fb52012-09-28 13:28:45 +00001229
1230/**
1231 * \brief Set the minimum accepted SSL/TLS protocol version
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001232 * (Default: SSL_MIN_MAJOR_VERSION, SSL_MIN_MINOR_VERSION)
1233 *
1234 * Note: Input outside of the SSL_MAX_XXXXX_VERSION and
1235 * SSL_MIN_XXXXX_VERSION range is ignored.
Paul Bakker1d29fb52012-09-28 13:28:45 +00001236 *
1237 * \param ssl SSL context
1238 * \param major Major version number (only SSL_MAJOR_VERSION_3 supported)
1239 * \param minor Minor version number (SSL_MINOR_VERSION_0,
1240 * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2,
1241 * SSL_MINOR_VERSION_3 supported)
1242 */
1243void ssl_set_min_version( ssl_context *ssl, int major, int minor );
1244
Paul Bakker05decb22013-08-15 13:33:48 +02001245#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Paul Bakker490ecc82011-10-06 13:04:09 +00001246/**
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001247 * \brief Set the maximum fragment length to emit and/or negotiate
1248 * (Default: SSL_MAX_CONTENT_LEN, usually 2^14 bytes)
1249 * (Server: set maximum fragment length to emit,
1250 * usually negotiated by the client during handshake
1251 * (Client: set maximum fragment length to emit *and*
1252 * negotiate with the server during handshake)
1253 *
1254 * \param ssl SSL context
Paul Bakkerdcbfdcc2013-09-10 16:16:50 +02001255 * \param mfl_code Code for maximum fragment length (allowed values:
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001256 * SSL_MAX_FRAG_LEN_512, SSL_MAX_FRAG_LEN_1024,
1257 * SSL_MAX_FRAG_LEN_2048, SSL_MAX_FRAG_LEN_4096)
1258 *
1259 * \return O if successful or POLARSSL_ERR_SSL_BAD_INPUT_DATA
1260 */
1261int ssl_set_max_frag_len( ssl_context *ssl, unsigned char mfl_code );
Paul Bakker05decb22013-08-15 13:33:48 +02001262#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001263
Paul Bakker1f2bc622013-08-15 13:45:55 +02001264#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001265/**
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001266 * \brief Activate negotiation of truncated HMAC (Client only)
Paul Bakker8c1ede62013-07-19 14:14:37 +02001267 * (Default: SSL_TRUNC_HMAC_ENABLED)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001268 *
1269 * \param ssl SSL context
Paul Bakker8c1ede62013-07-19 14:14:37 +02001270 * \param truncate Enable or disable (SSL_TRUNC_HMAC_ENABLED or
1271 * SSL_TRUNC_HMAC_DISABLED)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001272 *
1273 * \return O if successful,
1274 * POLARSSL_ERR_SSL_BAD_INPUT_DATA if used server-side
1275 */
Paul Bakker8c1ede62013-07-19 14:14:37 +02001276int ssl_set_truncated_hmac( ssl_context *ssl, int truncate );
Paul Bakker1f2bc622013-08-15 13:45:55 +02001277#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001278
Paul Bakkera503a632013-08-14 13:48:06 +02001279#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001280/**
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001281 * \brief Enable / Disable session tickets
1282 * (Default: SSL_SESSION_TICKETS_ENABLED on client,
1283 * SSL_SESSION_TICKETS_DISABLED on server)
1284 *
1285 * \note On server, ssl_set_rng() must be called before this function
1286 * to allow generating the ticket encryption and
1287 * authentication keys.
1288 *
1289 * \param ssl SSL context
1290 * \param use_tickets Enable or disable (SSL_SESSION_TICKETS_ENABLED or
1291 * SSL_SESSION_TICKETS_DISABLED)
1292 *
1293 * \return O if successful,
1294 * or a specific error code (server only).
1295 */
1296int ssl_set_session_tickets( ssl_context *ssl, int use_tickets );
Paul Bakker606b4ba2013-08-14 16:52:14 +02001297
1298/**
1299 * \brief Set session ticket lifetime (server only)
1300 * (Default: SSL_DEFAULT_TICKET_LIFETIME (86400 secs / 1 day))
1301 *
1302 * \param ssl SSL context
1303 * \param lifetime session ticket lifetime
1304 */
1305void ssl_set_session_ticket_lifetime( ssl_context *ssl, int lifetime );
Paul Bakkera503a632013-08-14 13:48:06 +02001306#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001307
1308/**
Paul Bakker09f097d2012-10-23 11:54:56 +00001309 * \brief Enable / Disable renegotiation support for connection when
1310 * initiated by peer
1311 * (Default: SSL_RENEGOTIATION_DISABLED)
1312 *
1313 * Note: A server with support enabled is more vulnerable for a
Paul Bakker7c900782012-11-04 16:29:08 +00001314 * resource DoS by a malicious client. You should enable this on
1315 * a client to enable server-initiated renegotiation.
Paul Bakker48916f92012-09-16 19:57:18 +00001316 *
1317 * \param ssl SSL context
1318 * \param renegotiation Enable or disable (SSL_RENEGOTIATION_ENABLED or
1319 * SSL_RENEGOTIATION_DISABLED)
1320 */
1321void ssl_set_renegotiation( ssl_context *ssl, int renegotiation );
1322
1323/**
1324 * \brief Prevent or allow legacy renegotiation.
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001325 * (Default: SSL_LEGACY_NO_RENEGOTIATION)
1326 *
1327 * SSL_LEGACY_NO_RENEGOTIATION allows connections to
1328 * be established even if the peer does not support
1329 * secure renegotiation, but does not allow renegotiation
1330 * to take place if not secure.
1331 * (Interoperable and secure option)
1332 *
1333 * SSL_LEGACY_ALLOW_RENEGOTIATION allows renegotiations
1334 * with non-upgraded peers. Allowing legacy renegotiation
1335 * makes the connection vulnerable to specific man in the
1336 * middle attacks. (See RFC 5746)
1337 * (Most interoperable and least secure option)
1338 *
1339 * SSL_LEGACY_BREAK_HANDSHAKE breaks off connections
1340 * if peer does not support secure renegotiation. Results
1341 * in interoperability issues with non-upgraded peers
1342 * that do not support renegotiation altogether.
1343 * (Most secure option, interoperability issues)
Paul Bakker48916f92012-09-16 19:57:18 +00001344 *
1345 * \param ssl SSL context
Paul Bakker6831c4a2012-11-07 19:46:27 +00001346 * \param allow_legacy Prevent or allow (SSL_NO_LEGACY_RENEGOTIATION,
1347 * SSL_ALLOW_LEGACY_RENEGOTIATION or
1348 * SSL_LEGACY_BREAK_HANDSHAKE)
Paul Bakker48916f92012-09-16 19:57:18 +00001349 */
1350void ssl_legacy_renegotiation( ssl_context *ssl, int allow_legacy );
1351
1352/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001353 * \brief Return the number of data bytes available to read
1354 *
1355 * \param ssl SSL context
1356 *
1357 * \return how many bytes are available in the read buffer
1358 */
Paul Bakker23986e52011-04-24 08:57:21 +00001359size_t ssl_get_bytes_avail( const ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001360
1361/**
1362 * \brief Return the result of the certificate verification
1363 *
1364 * \param ssl SSL context
1365 *
1366 * \return 0 if successful, or a combination of:
1367 * BADCERT_EXPIRED
1368 * BADCERT_REVOKED
1369 * BADCERT_CN_MISMATCH
1370 * BADCERT_NOT_TRUSTED
1371 */
Paul Bakkerff60ee62010-03-16 21:09:09 +00001372int ssl_get_verify_result( const ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001373
1374/**
Paul Bakkere3166ce2011-01-27 17:40:50 +00001375 * \brief Return the name of the current ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +00001376 *
1377 * \param ssl SSL context
1378 *
Paul Bakkere3166ce2011-01-27 17:40:50 +00001379 * \return a string containing the ciphersuite name
Paul Bakker5121ce52009-01-03 21:22:43 +00001380 */
Paul Bakkere3166ce2011-01-27 17:40:50 +00001381const char *ssl_get_ciphersuite( const ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001382
1383/**
Paul Bakker43ca69c2011-01-15 17:35:19 +00001384 * \brief Return the current SSL version (SSLv3/TLSv1/etc)
1385 *
1386 * \param ssl SSL context
1387 *
1388 * \return a string containing the SSL version
1389 */
1390const char *ssl_get_version( const ssl_context *ssl );
1391
Paul Bakker7c6b2c32013-09-16 13:49:26 +02001392#if defined(POLARSSL_X509_CRT_PARSE_C)
Paul Bakker43ca69c2011-01-15 17:35:19 +00001393/**
Paul Bakkerb0550d92012-10-30 07:51:03 +00001394 * \brief Return the peer certificate from the current connection
1395 *
1396 * Note: Can be NULL in case no certificate was sent during
1397 * the handshake. Different calls for the same connection can
1398 * return the same or different pointers for the same
1399 * certificate and even a different certificate altogether.
1400 * The peer cert CAN change in a single connection if
1401 * renegotiation is performed.
1402 *
1403 * \param ssl SSL context
1404 *
1405 * \return the current peer certificate
1406 */
Paul Bakkerc559c7a2013-09-18 14:13:26 +02001407const x509_crt *ssl_get_peer_cert( const ssl_context *ssl );
Paul Bakker7c6b2c32013-09-16 13:49:26 +02001408#endif /* POLARSSL_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00001409
1410/**
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02001411 * \brief Save session in order to resume it later (client-side only)
1412 * Session data is copied to presented session structure.
1413 *
1414 * \warning Currently, peer certificate is lost in the operation.
1415 *
1416 * \param ssl SSL context
1417 * \param session session context
1418 *
1419 * \return 0 if successful,
1420 * POLARSSL_ERR_SSL_MALLOC_FAILED if memory allocation failed,
1421 * POLARSSL_ERR_SSL_BAD_INPUT_DATA if used server-side or
1422 * arguments are otherwise invalid
1423 *
1424 * \sa ssl_set_session()
1425 */
1426int ssl_get_session( const ssl_context *ssl, ssl_session *session );
1427
1428/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001429 * \brief Perform the SSL handshake
1430 *
1431 * \param ssl SSL context
1432 *
Paul Bakker831a7552011-05-18 13:32:51 +00001433 * \return 0 if successful, POLARSSL_ERR_NET_WANT_READ,
1434 * POLARSSL_ERR_NET_WANT_WRITE, or a specific SSL error code.
Paul Bakker5121ce52009-01-03 21:22:43 +00001435 */
1436int ssl_handshake( ssl_context *ssl );
1437
1438/**
Paul Bakker1961b702013-01-25 14:49:24 +01001439 * \brief Perform a single step of the SSL handshake
1440 *
1441 * Note: the state of the context (ssl->state) will be at
1442 * the following state after execution of this function.
1443 * Do not call this function if state is SSL_HANDSHAKE_OVER.
1444 *
1445 * \param ssl SSL context
1446 *
1447 * \return 0 if successful, POLARSSL_ERR_NET_WANT_READ,
1448 * POLARSSL_ERR_NET_WANT_WRITE, or a specific SSL error code.
1449 */
1450int ssl_handshake_step( ssl_context *ssl );
1451
1452/**
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01001453 * \brief Initiate an SSL renegotiation on the running connection.
1454 * Client: perform the renegotiation right now.
1455 * Server: request renegotiation, which will be performed
1456 * during the next call to ssl_read() if honored by client.
Paul Bakker48916f92012-09-16 19:57:18 +00001457 *
1458 * \param ssl SSL context
1459 *
Paul Bakker60b1d102013-10-29 10:02:51 +01001460 * \return 0 if successful, or any ssl_handshake() return value.
Paul Bakker48916f92012-09-16 19:57:18 +00001461 */
1462int ssl_renegotiate( ssl_context *ssl );
1463
1464/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001465 * \brief Read at most 'len' application data bytes
1466 *
1467 * \param ssl SSL context
1468 * \param buf buffer that will hold the data
1469 * \param len how many bytes must be read
1470 *
Paul Bakker831a7552011-05-18 13:32:51 +00001471 * \return This function returns the number of bytes read, 0 for EOF,
Paul Bakker5121ce52009-01-03 21:22:43 +00001472 * or a negative error code.
1473 */
Paul Bakker23986e52011-04-24 08:57:21 +00001474int ssl_read( ssl_context *ssl, unsigned char *buf, size_t len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001475
1476/**
1477 * \brief Write exactly 'len' application data bytes
1478 *
1479 * \param ssl SSL context
1480 * \param buf buffer holding the data
1481 * \param len how many bytes must be written
1482 *
1483 * \return This function returns the number of bytes written,
1484 * or a negative error code.
1485 *
Paul Bakker831a7552011-05-18 13:32:51 +00001486 * \note When this function returns POLARSSL_ERR_NET_WANT_WRITE,
Paul Bakker5121ce52009-01-03 21:22:43 +00001487 * it must be called later with the *same* arguments,
1488 * until it returns a positive value.
1489 */
Paul Bakker23986e52011-04-24 08:57:21 +00001490int ssl_write( ssl_context *ssl, const unsigned char *buf, size_t len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001491
1492/**
Paul Bakker0a925182012-04-16 06:46:41 +00001493 * \brief Send an alert message
1494 *
1495 * \param ssl SSL context
1496 * \param level The alert level of the message
1497 * (SSL_ALERT_LEVEL_WARNING or SSL_ALERT_LEVEL_FATAL)
1498 * \param message The alert message (SSL_ALERT_MSG_*)
1499 *
Paul Bakker6831c4a2012-11-07 19:46:27 +00001500 * \return 0 if successful, or a specific SSL error code.
Paul Bakker0a925182012-04-16 06:46:41 +00001501 */
1502int ssl_send_alert_message( ssl_context *ssl,
1503 unsigned char level,
1504 unsigned char message );
1505/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001506 * \brief Notify the peer that the connection is being closed
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001507 *
1508 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00001509 */
1510int ssl_close_notify( ssl_context *ssl );
1511
1512/**
Paul Bakker48916f92012-09-16 19:57:18 +00001513 * \brief Free referenced items in an SSL context and clear memory
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001514 *
1515 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00001516 */
1517void ssl_free( ssl_context *ssl );
1518
Paul Bakker48916f92012-09-16 19:57:18 +00001519/**
Paul Bakker0a597072012-09-25 21:55:46 +00001520 * \brief Free referenced items in an SSL session including the
1521 * peer certificate and clear memory
Paul Bakker48916f92012-09-16 19:57:18 +00001522 *
1523 * \param session SSL session
1524 */
1525void ssl_session_free( ssl_session *session );
1526
1527/**
1528 * \brief Free referenced items in an SSL transform context and clear
1529 * memory
1530 *
1531 * \param transform SSL transform context
1532 */
1533void ssl_transform_free( ssl_transform *transform );
1534
1535/**
1536 * \brief Free referenced items in an SSL handshake context and clear
1537 * memory
1538 *
1539 * \param handshake SSL handshake context
1540 */
1541void ssl_handshake_free( ssl_handshake_params *handshake );
1542
Paul Bakker5121ce52009-01-03 21:22:43 +00001543/*
1544 * Internal functions (do not call directly)
1545 */
Paul Bakker1961b702013-01-25 14:49:24 +01001546int ssl_handshake_client_step( ssl_context *ssl );
1547int ssl_handshake_server_step( ssl_context *ssl );
Paul Bakker48916f92012-09-16 19:57:18 +00001548void ssl_handshake_wrapup( ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001549
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001550int ssl_send_fatal_handshake_failure( ssl_context *ssl );
1551
Paul Bakker5121ce52009-01-03 21:22:43 +00001552int ssl_derive_keys( ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001553
1554int ssl_read_record( ssl_context *ssl );
Paul Bakker831a7552011-05-18 13:32:51 +00001555/**
1556 * \return 0 if successful, POLARSSL_ERR_SSL_CONN_EOF on EOF or
1557 * another negative error code.
1558 */
Paul Bakker23986e52011-04-24 08:57:21 +00001559int ssl_fetch_input( ssl_context *ssl, size_t nb_want );
Paul Bakker5121ce52009-01-03 21:22:43 +00001560
1561int ssl_write_record( ssl_context *ssl );
1562int ssl_flush_output( ssl_context *ssl );
1563
1564int ssl_parse_certificate( ssl_context *ssl );
1565int ssl_write_certificate( ssl_context *ssl );
1566
1567int ssl_parse_change_cipher_spec( ssl_context *ssl );
1568int ssl_write_change_cipher_spec( ssl_context *ssl );
1569
1570int ssl_parse_finished( ssl_context *ssl );
1571int ssl_write_finished( ssl_context *ssl );
1572
Paul Bakker41c83d32013-03-20 14:39:14 +01001573void ssl_optimize_checksum( ssl_context *ssl, const ssl_ciphersuite_t *ciphersuite_info );
Paul Bakker380da532012-04-18 16:10:25 +00001574
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001575#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001576int ssl_psk_derive_premaster( ssl_context *ssl, key_exchange_type_t key_ex );
1577#endif
1578
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02001579#if defined(POLARSSL_PK_C)
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001580unsigned char ssl_sig_from_pk( pk_context *pk );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001581pk_type_t ssl_pk_alg_from_sig( unsigned char sig );
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02001582#endif
1583
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001584md_type_t ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001585
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001586#if defined(POLARSSL_X509_CRT_PARSE_C)
1587static inline pk_context *ssl_own_key( ssl_context *ssl )
1588{
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02001589 return( ssl->handshake->key_cert == NULL ? NULL
1590 : ssl->handshake->key_cert->key );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001591}
1592
1593static inline x509_crt *ssl_own_cert( ssl_context *ssl )
1594{
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02001595 return( ssl->handshake->key_cert == NULL ? NULL
1596 : ssl->handshake->key_cert->cert );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001597}
1598#endif /* POLARSSL_X509_CRT_PARSE_C */
1599
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01001600/* constant-time buffer comparison */
1601static inline int safer_memcmp( const void *a, const void *b, size_t n )
1602{
1603 size_t i;
1604 const unsigned char *A = (const unsigned char *) a;
1605 const unsigned char *B = (const unsigned char *) b;
1606 unsigned char diff = 0;
1607
1608 for( i = 0; i < n; i++ )
1609 diff |= A[i] ^ B[i];
1610
1611 return( diff );
1612}
1613
Paul Bakker5121ce52009-01-03 21:22:43 +00001614#ifdef __cplusplus
1615}
1616#endif
1617
1618#endif /* ssl.h */