blob: 0a517de0b17f16445f061fcfd76195117236b32e [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file ssl.h
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00003 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief SSL/TLS functions.
5 *
Manuel Pégourié-Gonnarda658a402015-01-23 09:45:19 +00006 * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00007 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00008 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00009 *
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 * This program is free software; you can redistribute it and/or modify
11 * it under the terms of the GNU General Public License as published by
12 * the Free Software Foundation; either version 2 of the License, or
13 * (at your option) any later version.
14 *
15 * This program is distributed in the hope that it will be useful,
16 * but WITHOUT ANY WARRANTY; without even the implied warranty of
17 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
18 * GNU General Public License for more details.
19 *
20 * You should have received a copy of the GNU General Public License along
21 * with this program; if not, write to the Free Software Foundation, Inc.,
22 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
Paul Bakker5121ce52009-01-03 21:22:43 +000023 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020024#ifndef MBEDTLS_SSL_H
25#define MBEDTLS_SSL_H
Paul Bakker5121ce52009-01-03 21:22:43 +000026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020027#if !defined(MBEDTLS_CONFIG_FILE)
Paul Bakkered27a042013-04-18 22:46:23 +020028#include "config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020029#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020031#endif
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +010032
Paul Bakker314052f2011-08-15 09:07:52 +000033#include "net.h"
Paul Bakkered27a042013-04-18 22:46:23 +020034#include "bignum.h"
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +020035#include "ecp.h"
Paul Bakkered27a042013-04-18 22:46:23 +020036
Paul Bakker68884e32013-01-07 18:20:04 +010037#include "ssl_ciphersuites.h"
Paul Bakker43b7e352011-01-18 15:27:19 +000038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020039#if defined(MBEDTLS_MD5_C)
Paul Bakkerd2f068e2013-08-27 21:19:20 +020040#include "md5.h"
41#endif
42
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020043#if defined(MBEDTLS_SHA1_C)
Paul Bakkerd2f068e2013-08-27 21:19:20 +020044#include "sha1.h"
45#endif
46
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020047#if defined(MBEDTLS_SHA256_C)
Paul Bakkerd2f068e2013-08-27 21:19:20 +020048#include "sha256.h"
49#endif
50
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020051#if defined(MBEDTLS_SHA512_C)
Paul Bakkerd2f068e2013-08-27 21:19:20 +020052#include "sha512.h"
53#endif
54
Manuel Pégourié-Gonnard7da0a382013-09-05 16:56:03 +020055// for session tickets
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020056#if defined(MBEDTLS_AES_C)
Paul Bakkerd2f068e2013-08-27 21:19:20 +020057#include "aes.h"
58#endif
59
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020060#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker7c6b2c32013-09-16 13:49:26 +020061#include "x509_crt.h"
Paul Bakker7c6b2c32013-09-16 13:49:26 +020062#include "x509_crl.h"
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +020063#endif
Paul Bakkered27a042013-04-18 22:46:23 +020064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020065#if defined(MBEDTLS_DHM_C)
Paul Bakker48916f92012-09-16 19:57:18 +000066#include "dhm.h"
67#endif
68
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020069#if defined(MBEDTLS_ECDH_C)
Paul Bakker41c83d32013-03-20 14:39:14 +010070#include "ecdh.h"
71#endif
72
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020073#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +000074#include "zlib.h"
75#endif
76
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020077#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020078#include "timing.h"
79#endif
80
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020081#if defined(MBEDTLS_HAVE_TIME)
Paul Bakkerfa9b1002013-07-03 15:31:03 +020082#include <time.h>
83#endif
84
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +020085/* For convenience below and in programs */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020086#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) || \
87 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) || \
88 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
89 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
90#define MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +020091#endif
92
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020093#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
94 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
95 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
96#define MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED
Gergely Budai987bfb52014-01-19 21:48:42 +010097#endif
98
Paul Bakker09b1ec62011-07-27 16:28:54 +000099#if defined(_MSC_VER) && !defined(inline)
Paul Bakkeraf5c85f2011-04-18 03:47:52 +0000100#define inline _inline
Paul Bakker569df2c2011-06-21 07:48:07 +0000101#else
Paul Bakker09b1ec62011-07-27 16:28:54 +0000102#if defined(__ARMCC_VERSION) && !defined(inline)
Paul Bakker569df2c2011-06-21 07:48:07 +0000103#define inline __inline
Paul Bakker74fb74e2011-06-21 13:36:18 +0000104#endif /* __ARMCC_VERSION */
Paul Bakker569df2c2011-06-21 07:48:07 +0000105#endif /*_MSC_VER */
Paul Bakkeraf5c85f2011-04-18 03:47:52 +0000106
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000107/*
108 * SSL Error codes
109 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200110#define MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE -0x7080 /**< The requested feature is not available. */
111#define MBEDTLS_ERR_SSL_BAD_INPUT_DATA -0x7100 /**< Bad input parameters to function. */
112#define MBEDTLS_ERR_SSL_INVALID_MAC -0x7180 /**< Verification of the message MAC failed. */
113#define MBEDTLS_ERR_SSL_INVALID_RECORD -0x7200 /**< An invalid SSL record was received. */
114#define MBEDTLS_ERR_SSL_CONN_EOF -0x7280 /**< The connection indicated an EOF. */
115#define MBEDTLS_ERR_SSL_UNKNOWN_CIPHER -0x7300 /**< An unknown cipher was received. */
116#define MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN -0x7380 /**< The server has no ciphersuites in common with the client. */
117#define MBEDTLS_ERR_SSL_NO_RNG -0x7400 /**< No RNG was provided to the SSL module. */
118#define MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE -0x7480 /**< No client certification received from the client, but required by the authentication mode. */
119#define MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE -0x7500 /**< Our own certificate(s) is/are too large to send in an SSL message. */
120#define MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED -0x7580 /**< The own certificate is not set, but needed by the server. */
121#define MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED -0x7600 /**< The own private key or pre-shared key is not set, but needed. */
122#define MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED -0x7680 /**< No CA Chain is set, but required to operate. */
123#define MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE -0x7700 /**< An unexpected message was received from our peer. */
124#define MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE -0x7780 /**< A fatal alert message was received from our peer. */
125#define MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED -0x7800 /**< Verification of our peer failed. */
126#define MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY -0x7880 /**< The peer notified us that the connection is going to be closed. */
127#define MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO -0x7900 /**< Processing of the ClientHello handshake message failed. */
128#define MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO -0x7980 /**< Processing of the ServerHello handshake message failed. */
129#define MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE -0x7A00 /**< Processing of the Certificate handshake message failed. */
130#define MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST -0x7A80 /**< Processing of the CertificateRequest handshake message failed. */
131#define MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE -0x7B00 /**< Processing of the ServerKeyExchange handshake message failed. */
132#define MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE -0x7B80 /**< Processing of the ServerHelloDone handshake message failed. */
133#define MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE -0x7C00 /**< Processing of the ClientKeyExchange handshake message failed. */
134#define MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP -0x7C80 /**< Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Read Public. */
135#define MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS -0x7D00 /**< Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Calculate Secret. */
136#define MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY -0x7D80 /**< Processing of the CertificateVerify handshake message failed. */
137#define MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC -0x7E00 /**< Processing of the ChangeCipherSpec handshake message failed. */
138#define MBEDTLS_ERR_SSL_BAD_HS_FINISHED -0x7E80 /**< Processing of the Finished handshake message failed. */
139#define MBEDTLS_ERR_SSL_MALLOC_FAILED -0x7F00 /**< Memory allocation failed */
140#define MBEDTLS_ERR_SSL_HW_ACCEL_FAILED -0x7F80 /**< Hardware acceleration function returned with error */
141#define MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH -0x6F80 /**< Hardware acceleration function skipped / left alone data */
142#define MBEDTLS_ERR_SSL_COMPRESSION_FAILED -0x6F00 /**< Processing of the compression / decompression failed */
143#define MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION -0x6E80 /**< Handshake protocol not within min/max boundaries */
144#define MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET -0x6E00 /**< Processing of the NewSessionTicket handshake message failed. */
145#define MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED -0x6D80 /**< Session ticket has expired. */
146#define MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH -0x6D00 /**< Public key type mismatch (eg, asked for RSA key exchange and presented EC key) */
147#define MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY -0x6C80 /**< Unknown identity received (eg, PSK identity) */
148#define MBEDTLS_ERR_SSL_INTERNAL_ERROR -0x6C00 /**< Internal error (eg, unexpected failure in lower-level module) */
149#define MBEDTLS_ERR_SSL_COUNTER_WRAPPING -0x6B80 /**< A counter would wrap (eg, too many messages exchanged). */
150#define MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO -0x6B00 /**< Unexpected message at ServerHello in renegotiation. */
151#define MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED -0x6A80 /**< DTLS client must retry for hello verification */
152#define MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL -0x6A00 /**< A buffer is too small to receive or write a message */
153#define MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE -0x6980 /**< None of the common ciphersuites is usable (eg, no suitable certificate, see debug messages). */
Paul Bakker5121ce52009-01-03 21:22:43 +0000154
155/*
156 * Various constants
157 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158#define MBEDTLS_SSL_MAJOR_VERSION_3 3
159#define MBEDTLS_SSL_MINOR_VERSION_0 0 /*!< SSL v3.0 */
160#define MBEDTLS_SSL_MINOR_VERSION_1 1 /*!< TLS v1.0 */
161#define MBEDTLS_SSL_MINOR_VERSION_2 2 /*!< TLS v1.1 */
162#define MBEDTLS_SSL_MINOR_VERSION_3 3 /*!< TLS v1.2 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200164#define MBEDTLS_SSL_TRANSPORT_STREAM 0 /*!< TLS */
165#define MBEDTLS_SSL_TRANSPORT_DATAGRAM 1 /*!< DTLS */
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +0100166
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200167/* Determine minimum supported version */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200168#define MBEDTLS_SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200170#if defined(MBEDTLS_SSL_PROTO_SSL3)
171#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200172#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200173#if defined(MBEDTLS_SSL_PROTO_TLS1)
174#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200175#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
177#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200178#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200179#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
180#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
181#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
182#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
183#endif /* MBEDTLS_SSL_PROTO_TLS1 */
184#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200185
186/* Determine maximum supported version */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200187#define MBEDTLS_SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200189#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
190#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200191#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200192#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
193#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200194#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200195#if defined(MBEDTLS_SSL_PROTO_TLS1)
196#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200197#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200198#if defined(MBEDTLS_SSL_PROTO_SSL3)
199#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
200#endif /* MBEDTLS_SSL_PROTO_SSL3 */
201#endif /* MBEDTLS_SSL_PROTO_TLS1 */
202#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
203#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200204
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200205/* RFC 6066 section 4, see also mfl_code_to_length in ssl_tls.c
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200206 * NONE must be zero so that memset()ing structure to zero works */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200207#define MBEDTLS_SSL_MAX_FRAG_LEN_NONE 0 /*!< don't use this extension */
208#define MBEDTLS_SSL_MAX_FRAG_LEN_512 1 /*!< MaxFragmentLength 2^9 */
209#define MBEDTLS_SSL_MAX_FRAG_LEN_1024 2 /*!< MaxFragmentLength 2^10 */
210#define MBEDTLS_SSL_MAX_FRAG_LEN_2048 3 /*!< MaxFragmentLength 2^11 */
211#define MBEDTLS_SSL_MAX_FRAG_LEN_4096 4 /*!< MaxFragmentLength 2^12 */
212#define MBEDTLS_SSL_MAX_FRAG_LEN_INVALID 5 /*!< first invalid value */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +0200213
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200214#define MBEDTLS_SSL_IS_CLIENT 0
215#define MBEDTLS_SSL_IS_SERVER 1
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +0200216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200217#define MBEDTLS_SSL_IS_NOT_FALLBACK 0
218#define MBEDTLS_SSL_IS_FALLBACK 1
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200219
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200220#define MBEDTLS_SSL_EXTENDED_MS_DISABLED 0
221#define MBEDTLS_SSL_EXTENDED_MS_ENABLED 1
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200223#define MBEDTLS_SSL_ETM_DISABLED 0
224#define MBEDTLS_SSL_ETM_ENABLED 1
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100225
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200226#define MBEDTLS_SSL_COMPRESS_NULL 0
227#define MBEDTLS_SSL_COMPRESS_DEFLATE 1
Paul Bakker5121ce52009-01-03 21:22:43 +0000228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200229#define MBEDTLS_SSL_VERIFY_NONE 0
230#define MBEDTLS_SSL_VERIFY_OPTIONAL 1
231#define MBEDTLS_SSL_VERIFY_REQUIRED 2
Paul Bakker5121ce52009-01-03 21:22:43 +0000232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200233#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
234#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
235#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
236#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
Paul Bakker48916f92012-09-16 19:57:18 +0000237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200238#define MBEDTLS_SSL_LEGACY_RENEGOTIATION 0
239#define MBEDTLS_SSL_SECURE_RENEGOTIATION 1
Paul Bakker48916f92012-09-16 19:57:18 +0000240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200241#define MBEDTLS_SSL_RENEGOTIATION_DISABLED 0
242#define MBEDTLS_SSL_RENEGOTIATION_ENABLED 1
Paul Bakker48916f92012-09-16 19:57:18 +0000243
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200244#define MBEDTLS_SSL_ANTI_REPLAY_DISABLED 0
245#define MBEDTLS_SSL_ANTI_REPLAY_ENABLED 1
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +0200246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200247#define MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED -1
248#define MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT 16
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +0200249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200250#define MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION 0
251#define MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION 1
252#define MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE 2
Paul Bakker48916f92012-09-16 19:57:18 +0000253
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200254#define MBEDTLS_SSL_TRUNC_HMAC_DISABLED 0
255#define MBEDTLS_SSL_TRUNC_HMAC_ENABLED 1
256#define MBEDTLS_SSL_TRUNCATED_HMAC_LEN 10 /* 80 bits, rfc 6066 section 7 */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +0200257
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200258#define MBEDTLS_SSL_SESSION_TICKETS_DISABLED 0
259#define MBEDTLS_SSL_SESSION_TICKETS_ENABLED 1
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200260
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +0100261#define MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED 0
262#define MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED 1
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +0100263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200264#define MBEDTLS_SSL_ARC4_ENABLED 0
265#define MBEDTLS_SSL_ARC4_DISABLED 1
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100266
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200267/*
268 * DTLS retransmission states, see RFC 6347 4.2.4
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +0200269 *
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +0200270 * The SENDING state is merged in PREPARING for initial sends,
271 * but is distinct for resends.
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +0200272 *
273 * Note: initial state is wrong for server, but is not used anyway.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200274 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200275#define MBEDTLS_SSL_RETRANS_PREPARING 0
276#define MBEDTLS_SSL_RETRANS_SENDING 1
277#define MBEDTLS_SSL_RETRANS_WAITING 2
278#define MBEDTLS_SSL_RETRANS_FINISHED 3
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200279
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200280/*
281 * Default range for DTLS retransmission timer value, in milliseconds.
282 * RFC 6347 4.2.4.1 says from 1 second to 60 seconds.
283 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200284#define MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN 1000
285#define MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX 60000
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200286
Paul Bakker088c5c52014-04-25 11:11:10 +0200287/**
288 * \name SECTION: Module settings
289 *
290 * The configuration options you can set for this module are in this section.
291 * Either change them in config.h or define them on the compiler command line.
292 * \{
293 */
294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200295#if !defined(MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME)
296#define MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */
Paul Bakker088c5c52014-04-25 11:11:10 +0200297#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +0200298
Paul Bakker9bcf16c2013-06-24 19:31:17 +0200299/*
300 * Size of the input / output buffer.
301 * Note: the RFC defines the default size of SSL / TLS messages. If you
302 * change the value here, other clients / servers may not be able to
303 * communicate with you anymore. Only change this value if you control
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200304 * both sides of the connection and have it reduced at both sides, or
305 * if you're using the Max Fragment Length extension and you know all your
306 * peers are using it too!
Paul Bakker9bcf16c2013-06-24 19:31:17 +0200307 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200308#if !defined(MBEDTLS_SSL_MAX_CONTENT_LEN)
309#define MBEDTLS_SSL_MAX_CONTENT_LEN 16384 /**< Size of the input / output buffer */
Paul Bakker088c5c52014-04-25 11:11:10 +0200310#endif
311
312/* \} name SECTION: Module settings */
Paul Bakker5121ce52009-01-03 21:22:43 +0000313
314/*
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200315 * Allow extra bytes for record, authentication and encryption overhead:
316 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000317 * and allow for a maximum of 1024 of compression expansion if
318 * enabled.
Paul Bakker5121ce52009-01-03 21:22:43 +0000319 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200320#if defined(MBEDTLS_ZLIB_SUPPORT)
321#define MBEDTLS_SSL_COMPRESSION_ADD 1024
Paul Bakker2770fbd2012-07-03 13:30:23 +0000322#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200323#define MBEDTLS_SSL_COMPRESSION_ADD 0
Paul Bakker2770fbd2012-07-03 13:30:23 +0000324#endif
325
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200326#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_MODE_CBC)
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200327/* Ciphersuites using HMAC */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200328#if defined(MBEDTLS_SHA512_C)
329#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
330#elif defined(MBEDTLS_SHA256_C)
331#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200332#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200333#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200334#endif
335#else
336/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200337#define MBEDTLS_SSL_MAC_ADD 16
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200338#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200340#if defined(MBEDTLS_CIPHER_MODE_CBC)
341#define MBEDTLS_SSL_PADDING_ADD 256
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200342#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200343#define MBEDTLS_SSL_PADDING_ADD 0
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200344#endif
345
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200346#define MBEDTLS_SSL_BUFFER_LEN ( MBEDTLS_SSL_MAX_CONTENT_LEN \
347 + MBEDTLS_SSL_COMPRESSION_ADD \
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200348 + 29 /* counter + header + IV */ \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200349 + MBEDTLS_SSL_MAC_ADD \
350 + MBEDTLS_SSL_PADDING_ADD \
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200351 )
352
353/*
Manuel Pégourié-Gonnard61860192014-11-04 13:05:42 +0100354 * Length of the verify data for secure renegotiation
355 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200356#if defined(MBEDTLS_SSL_PROTO_SSL3)
357#define MBEDTLS_SSL_VERIFY_DATA_MAX_LEN 36
Manuel Pégourié-Gonnard61860192014-11-04 13:05:42 +0100358#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359#define MBEDTLS_SSL_VERIFY_DATA_MAX_LEN 12
Manuel Pégourié-Gonnard61860192014-11-04 13:05:42 +0100360#endif
361
362/*
Manuel Pégourié-Gonnardc27807d2014-06-30 17:27:49 +0200363 * Signaling ciphersuite values (SCSV)
364 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200365#define MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO 0xFF /**< renegotiation info ext */
366#define MBEDTLS_SSL_FALLBACK_SCSV_VALUE 0x5600 /**< draft-ietf-tls-downgrade-scsv-00 */
Paul Bakker48916f92012-09-16 19:57:18 +0000367
Paul Bakker5121ce52009-01-03 21:22:43 +0000368/*
Paul Bakker1ef83d62012-04-11 12:09:53 +0000369 * Supported Signature and Hash algorithms (For TLS 1.2)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200370 * RFC 5246 section 7.4.1.4.1
Paul Bakker1ef83d62012-04-11 12:09:53 +0000371 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200372#define MBEDTLS_SSL_HASH_NONE 0
373#define MBEDTLS_SSL_HASH_MD5 1
374#define MBEDTLS_SSL_HASH_SHA1 2
375#define MBEDTLS_SSL_HASH_SHA224 3
376#define MBEDTLS_SSL_HASH_SHA256 4
377#define MBEDTLS_SSL_HASH_SHA384 5
378#define MBEDTLS_SSL_HASH_SHA512 6
Paul Bakker1ef83d62012-04-11 12:09:53 +0000379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200380#define MBEDTLS_SSL_SIG_ANON 0
381#define MBEDTLS_SSL_SIG_RSA 1
382#define MBEDTLS_SSL_SIG_ECDSA 3
Paul Bakker1ef83d62012-04-11 12:09:53 +0000383
384/*
Paul Bakker926af752012-11-23 13:38:07 +0100385 * Client Certificate Types
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +0200386 * RFC 5246 section 7.4.4 plus RFC 4492 section 5.5
Paul Bakker926af752012-11-23 13:38:07 +0100387 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388#define MBEDTLS_SSL_CERT_TYPE_RSA_SIGN 1
389#define MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN 64
Paul Bakker926af752012-11-23 13:38:07 +0100390
391/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000392 * Message, alert and handshake types
393 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200394#define MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC 20
395#define MBEDTLS_SSL_MSG_ALERT 21
396#define MBEDTLS_SSL_MSG_HANDSHAKE 22
397#define MBEDTLS_SSL_MSG_APPLICATION_DATA 23
Paul Bakker5121ce52009-01-03 21:22:43 +0000398
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200399#define MBEDTLS_SSL_ALERT_LEVEL_WARNING 1
400#define MBEDTLS_SSL_ALERT_LEVEL_FATAL 2
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200402#define MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY 0 /* 0x00 */
403#define MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE 10 /* 0x0A */
404#define MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC 20 /* 0x14 */
405#define MBEDTLS_SSL_ALERT_MSG_DECRYPTION_FAILED 21 /* 0x15 */
406#define MBEDTLS_SSL_ALERT_MSG_RECORD_OVERFLOW 22 /* 0x16 */
407#define MBEDTLS_SSL_ALERT_MSG_DECOMPRESSION_FAILURE 30 /* 0x1E */
408#define MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE 40 /* 0x28 */
409#define MBEDTLS_SSL_ALERT_MSG_NO_CERT 41 /* 0x29 */
410#define MBEDTLS_SSL_ALERT_MSG_BAD_CERT 42 /* 0x2A */
411#define MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT 43 /* 0x2B */
412#define MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED 44 /* 0x2C */
413#define MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED 45 /* 0x2D */
414#define MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN 46 /* 0x2E */
415#define MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER 47 /* 0x2F */
416#define MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA 48 /* 0x30 */
417#define MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED 49 /* 0x31 */
418#define MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR 50 /* 0x32 */
419#define MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR 51 /* 0x33 */
420#define MBEDTLS_SSL_ALERT_MSG_EXPORT_RESTRICTION 60 /* 0x3C */
421#define MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION 70 /* 0x46 */
422#define MBEDTLS_SSL_ALERT_MSG_INSUFFICIENT_SECURITY 71 /* 0x47 */
423#define MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR 80 /* 0x50 */
424#define MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK 86 /* 0x56 */
425#define MBEDTLS_SSL_ALERT_MSG_USER_CANCELED 90 /* 0x5A */
426#define MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION 100 /* 0x64 */
427#define MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT 110 /* 0x6E */
428#define MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME 112 /* 0x70 */
429#define MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY 115 /* 0x73 */
430#define MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL 120 /* 0x78 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200432#define MBEDTLS_SSL_HS_HELLO_REQUEST 0
433#define MBEDTLS_SSL_HS_CLIENT_HELLO 1
434#define MBEDTLS_SSL_HS_SERVER_HELLO 2
435#define MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST 3
436#define MBEDTLS_SSL_HS_NEW_SESSION_TICKET 4
437#define MBEDTLS_SSL_HS_CERTIFICATE 11
438#define MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE 12
439#define MBEDTLS_SSL_HS_CERTIFICATE_REQUEST 13
440#define MBEDTLS_SSL_HS_SERVER_HELLO_DONE 14
441#define MBEDTLS_SSL_HS_CERTIFICATE_VERIFY 15
442#define MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE 16
443#define MBEDTLS_SSL_HS_FINISHED 20
Paul Bakker5121ce52009-01-03 21:22:43 +0000444
445/*
446 * TLS extensions
447 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200448#define MBEDTLS_TLS_EXT_SERVERNAME 0
449#define MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME 0
Paul Bakker5121ce52009-01-03 21:22:43 +0000450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200451#define MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH 1
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200453#define MBEDTLS_TLS_EXT_TRUNCATED_HMAC 4
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200455#define MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES 10
456#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS 11
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200458#define MBEDTLS_TLS_EXT_SIG_ALG 13
Paul Bakker41c83d32013-03-20 14:39:14 +0100459
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460#define MBEDTLS_TLS_EXT_ALPN 16
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462#define MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC 22 /* 0x16 */
463#define MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET 0x0017 /* 23 */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200465#define MBEDTLS_TLS_EXT_SESSION_TICKET 35
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200467#define MBEDTLS_TLS_EXT_RENEGOTIATION_INFO 0xFF01
Paul Bakker48916f92012-09-16 19:57:18 +0000468
Paul Bakkereb2c6582012-09-27 19:15:01 +0000469/*
Paul Bakker677377f2013-10-28 12:54:26 +0100470 * TLS extension flags (for extensions with outgoing ServerHello content
471 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
472 * of state of the renegotiation flag, so no indicator is required)
473 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200474#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Paul Bakker677377f2013-10-28 12:54:26 +0100475
476/*
Paul Bakkered27a042013-04-18 22:46:23 +0200477 * Size defines
478 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200479#if !defined(MBEDTLS_PSK_MAX_LEN)
480#define MBEDTLS_PSK_MAX_LEN 32 /* 256 bits */
Paul Bakkered27a042013-04-18 22:46:23 +0200481#endif
482
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200483/* Dummy type used only for its size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200484union mbedtls_ssl_premaster_secret
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200485{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200486#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200487 unsigned char _pms_rsa[48]; /* RFC 5246 8.1.1 */
488#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200489#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
490 unsigned char _pms_dhm[MBEDTLS_MPI_MAX_SIZE]; /* RFC 5246 8.1.2 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200491#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200492#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
493 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
494 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
495 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
496 unsigned char _pms_ecdh[MBEDTLS_ECP_MAX_BYTES]; /* RFC 4492 5.10 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200497#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200498#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
499 unsigned char _pms_psk[4 + 2 * MBEDTLS_PSK_MAX_LEN]; /* RFC 4279 2 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200500#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200501#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
502 unsigned char _pms_dhe_psk[4 + MBEDTLS_MPI_MAX_SIZE
503 + MBEDTLS_PSK_MAX_LEN]; /* RFC 4279 3 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200504#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
506 unsigned char _pms_rsa_psk[52 + MBEDTLS_PSK_MAX_LEN]; /* RFC 4279 4 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200507#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200508#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
509 unsigned char _pms_ecdhe_psk[4 + MBEDTLS_ECP_MAX_BYTES
510 + MBEDTLS_PSK_MAX_LEN]; /* RFC 5489 2 */
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200511#endif
512};
513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200514#define MBEDTLS_PREMASTER_SIZE sizeof( union mbedtls_ssl_premaster_secret )
Manuel Pégourié-Gonnard481fcfd2014-07-03 16:12:50 +0200515
Paul Bakker407a0da2013-06-27 14:29:21 +0200516#ifdef __cplusplus
517extern "C" {
518#endif
519
Paul Bakkered27a042013-04-18 22:46:23 +0200520/*
Paul Bakkereb2c6582012-09-27 19:15:01 +0000521 * Generic function pointers for allowing external RSA private key
522 * implementations.
523 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200524typedef int (*mbedtls_rsa_decrypt_func)( void *ctx, int mode, size_t *olen,
Paul Bakkereb2c6582012-09-27 19:15:01 +0000525 const unsigned char *input, unsigned char *output,
Paul Bakker9af723c2014-05-01 13:03:14 +0200526 size_t output_max_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200527typedef int (*mbedtls_rsa_sign_func)( void *ctx,
Paul Bakkereb2c6582012-09-27 19:15:01 +0000528 int (*f_rng)(void *, unsigned char *, size_t), void *p_rng,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200529 int mode, mbedtls_md_type_t md_alg, unsigned int hashlen,
Paul Bakkereb2c6582012-09-27 19:15:01 +0000530 const unsigned char *hash, unsigned char *sig );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200531typedef size_t (*mbedtls_rsa_key_len_func)( void *ctx );
Paul Bakkereb2c6582012-09-27 19:15:01 +0000532
Paul Bakker5121ce52009-01-03 21:22:43 +0000533/*
534 * SSL state machine
535 */
536typedef enum
537{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200538 MBEDTLS_SSL_HELLO_REQUEST,
539 MBEDTLS_SSL_CLIENT_HELLO,
540 MBEDTLS_SSL_SERVER_HELLO,
541 MBEDTLS_SSL_SERVER_CERTIFICATE,
542 MBEDTLS_SSL_SERVER_KEY_EXCHANGE,
543 MBEDTLS_SSL_CERTIFICATE_REQUEST,
544 MBEDTLS_SSL_SERVER_HELLO_DONE,
545 MBEDTLS_SSL_CLIENT_CERTIFICATE,
546 MBEDTLS_SSL_CLIENT_KEY_EXCHANGE,
547 MBEDTLS_SSL_CERTIFICATE_VERIFY,
548 MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC,
549 MBEDTLS_SSL_CLIENT_FINISHED,
550 MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC,
551 MBEDTLS_SSL_SERVER_FINISHED,
552 MBEDTLS_SSL_FLUSH_BUFFERS,
553 MBEDTLS_SSL_HANDSHAKE_WRAPUP,
554 MBEDTLS_SSL_HANDSHAKE_OVER,
555 MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET,
556 MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT,
Paul Bakker5121ce52009-01-03 21:22:43 +0000557}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200558mbedtls_ssl_states;
Paul Bakker5121ce52009-01-03 21:22:43 +0000559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200560typedef struct mbedtls_ssl_session mbedtls_ssl_session;
561typedef struct mbedtls_ssl_context mbedtls_ssl_context;
562typedef struct mbedtls_ssl_transform mbedtls_ssl_transform;
563typedef struct mbedtls_ssl_handshake_params mbedtls_ssl_handshake_params;
564#if defined(MBEDTLS_SSL_SESSION_TICKETS)
565typedef struct mbedtls_ssl_ticket_keys mbedtls_ssl_ticket_keys;
Paul Bakkera503a632013-08-14 13:48:06 +0200566#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200567#if defined(MBEDTLS_X509_CRT_PARSE_C)
568typedef struct mbedtls_ssl_key_cert mbedtls_ssl_key_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200569#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200570#if defined(MBEDTLS_SSL_PROTO_DTLS)
571typedef struct mbedtls_ssl_flight_item mbedtls_ssl_flight_item;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200572#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000573
574/*
Paul Bakker0a597072012-09-25 21:55:46 +0000575 * This structure is used for storing current session data.
Paul Bakker5121ce52009-01-03 21:22:43 +0000576 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200577struct mbedtls_ssl_session
Paul Bakker5121ce52009-01-03 21:22:43 +0000578{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200579#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000580 time_t start; /*!< starting time */
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200581#endif
Paul Bakkere3166ce2011-01-27 17:40:50 +0000582 int ciphersuite; /*!< chosen ciphersuite */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000583 int compression; /*!< chosen compression */
Paul Bakker23986e52011-04-24 08:57:21 +0000584 size_t length; /*!< session id length */
Paul Bakker5121ce52009-01-03 21:22:43 +0000585 unsigned char id[32]; /*!< session identifier */
586 unsigned char master[48]; /*!< the master secret */
Paul Bakkered27a042013-04-18 22:46:23 +0200587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200588#if defined(MBEDTLS_X509_CRT_PARSE_C)
589 mbedtls_x509_crt *peer_cert; /*!< peer X.509 cert chain */
590#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard38d1eba2013-08-23 10:44:29 +0200591 int verify_result; /*!< verification result */
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200593#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +0200594 unsigned char *ticket; /*!< RFC 5077 session ticket */
595 size_t ticket_len; /*!< session ticket length */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200596 uint32_t ticket_lifetime; /*!< ticket lifetime hint */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200597#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +0200598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200599#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200600 unsigned char mfl_code; /*!< MaxFragmentLength negotiated by peer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200601#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker05decb22013-08-15 13:33:48 +0200602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200603#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200604 int trunc_hmac; /*!< flag for truncated hmac activation */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200605#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200607#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100608 int encrypt_then_mac; /*!< flag for EtM activation */
609#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000610};
611
Paul Bakker48916f92012-09-16 19:57:18 +0000612/*
613 * This structure contains a full set of runtime transform parameters
614 * either in negotiation or active.
615 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200616struct mbedtls_ssl_transform
Paul Bakker48916f92012-09-16 19:57:18 +0000617{
618 /*
619 * Session specific crypto layer
620 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200621 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100622 /*!< Chosen cipersuite_info */
Paul Bakker48916f92012-09-16 19:57:18 +0000623 unsigned int keylen; /*!< symmetric key length */
624 size_t minlen; /*!< min. ciphertext length */
625 size_t ivlen; /*!< IV length */
626 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
627 size_t maclen; /*!< MAC length */
628
629 unsigned char iv_enc[16]; /*!< IV (encryption) */
630 unsigned char iv_dec[16]; /*!< IV (decryption) */
631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200632#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker68884e32013-01-07 18:20:04 +0100633 /* Needed only for SSL v3.0 secret */
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +0200634 unsigned char mac_enc[20]; /*!< SSL v3.0 secret (enc) */
635 unsigned char mac_dec[20]; /*!< SSL v3.0 secret (dec) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200636#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker68884e32013-01-07 18:20:04 +0100637
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200638 mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */
639 mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */
Paul Bakker48916f92012-09-16 19:57:18 +0000640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200641 mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */
642 mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200643
Paul Bakker48916f92012-09-16 19:57:18 +0000644 /*
645 * Session specific compression layer
646 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200647#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +0000648 z_stream ctx_deflate; /*!< compression context */
649 z_stream ctx_inflate; /*!< decompression context */
650#endif
651};
652
653/*
654 * This structure contains the parameters only needed during handshake.
655 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200656struct mbedtls_ssl_handshake_params
Paul Bakker48916f92012-09-16 19:57:18 +0000657{
658 /*
659 * Handshake specific crypto variables
660 */
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200661 int sig_alg; /*!< Hash algorithm for signature */
662 int cert_type; /*!< Requested cert type */
Paul Bakker926af752012-11-23 13:38:07 +0100663 int verify_sig_alg; /*!< Signature algorithm for verify */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200664#if defined(MBEDTLS_DHM_C)
665 mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */
Paul Bakker48916f92012-09-16 19:57:18 +0000666#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200667#if defined(MBEDTLS_ECDH_C)
668 mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */
Paul Bakker41c83d32013-03-20 14:39:14 +0100669#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200670#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
671 const mbedtls_ecp_curve_info **curves; /*!< Supported elliptic curves */
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200672#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200673#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +0200674 /**
675 * Current key/cert or key/cert list.
676 * On client: pointer to ssl->key_cert, only the first entry used.
677 * On server: starts as a pointer to ssl->key_cert, then becomes
678 * a pointer to the chosen key from this list or the SNI list.
679 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200680 mbedtls_ssl_key_cert *key_cert;
681#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
682 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +0200683#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200684#endif /* MBEDTLS_X509_CRT_PARSE_C */
685#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +0200686 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
687 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200688
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +0200689 unsigned char *verify_cookie; /*!< Cli: HelloVerifyRequest cookie
690 Srv: unused */
691 unsigned char verify_cookie_len; /*!< Cli: cookie length
692 Srv: flag for sending a cookie */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200693
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +0200694 unsigned char *hs_msg; /*!< Reassembled handshake message */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200695
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200696 uint32_t retransmit_timeout; /*!< Current value of timeout */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200697 unsigned char retransmit_state; /*!< Retransmission state */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200698 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
699 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +0200700 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
701 flight being received */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200702 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +0200703 resending messages */
704 unsigned char alt_out_ctr[8]; /*!< Alternative record epoch/counter
705 for resending messages */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +0100706#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000707
708 /*
709 * Checksum contexts
710 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200711#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
712 defined(MBEDTLS_SSL_PROTO_TLS1_1)
713 mbedtls_md5_context fin_md5;
714 mbedtls_sha1_context fin_sha1;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200715#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
717#if defined(MBEDTLS_SHA256_C)
718 mbedtls_sha256_context fin_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200719#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200720#if defined(MBEDTLS_SHA512_C)
721 mbedtls_sha512_context fin_sha512;
Paul Bakkerfb08fd22013-08-27 15:06:26 +0200722#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200723#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker48916f92012-09-16 19:57:18 +0000724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200725 void (*update_checksum)(mbedtls_ssl_context *, const unsigned char *, size_t);
726 void (*calc_verify)(mbedtls_ssl_context *, unsigned char *);
727 void (*calc_finished)(mbedtls_ssl_context *, unsigned char *, int);
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200728 int (*tls_prf)(const unsigned char *, size_t, const char *,
729 const unsigned char *, size_t,
Paul Bakker48916f92012-09-16 19:57:18 +0000730 unsigned char *, size_t);
731
732 size_t pmslen; /*!< premaster length */
733
734 unsigned char randbytes[64]; /*!< random bytes */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200735 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
Paul Bakkerdf2bb752012-10-24 14:30:00 +0000736 /*!< premaster secret */
Paul Bakker0a597072012-09-25 21:55:46 +0000737
738 int resume; /*!< session resume indicator*/
Paul Bakker2fbefde2013-06-29 16:01:15 +0200739 int max_major_ver; /*!< max. major version client*/
740 int max_minor_ver; /*!< max. minor version client*/
Paul Bakker677377f2013-10-28 12:54:26 +0100741 int cli_exts; /*!< client extension presence*/
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200743#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200744 int new_session_ticket; /*!< use NewSessionTicket? */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200745#endif /* MBEDTLS_SSL_SESSION_TICKETS */
746#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200747 int extended_ms; /*!< use Extended Master Secret? */
748#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000749};
750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200751#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200752/*
753 * Parameters needed to secure session tickets
754 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200755struct mbedtls_ssl_ticket_keys
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200756{
757 unsigned char key_name[16]; /*!< name to quickly discard bad tickets */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200758 mbedtls_aes_context enc; /*!< encryption context */
759 mbedtls_aes_context dec; /*!< decryption context */
Manuel Pégourié-Gonnard56dc9e82013-08-03 17:16:31 +0200760 unsigned char mac_key[16]; /*!< authentication key */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200761};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200762#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200763
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200764#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200765/*
766 * List of certificate + private key pairs
767 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200768struct mbedtls_ssl_key_cert
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200769{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200770 mbedtls_x509_crt *cert; /*!< cert */
771 mbedtls_pk_context *key; /*!< private key */
772 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200773};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200774#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +0200775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200776#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200777/*
778 * List of handshake messages kept around for resending
779 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200780struct mbedtls_ssl_flight_item
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200781{
782 unsigned char *p; /*!< message, including handshake headers */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +0200783 size_t len; /*!< length of p */
784 unsigned char type; /*!< type of the message: handshake or CCS */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200785 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200786};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200787#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +0200788
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +0200789/**
790 * SSL/TLS configuration to be shared between ssl_context structures.
791 */
792typedef struct
793{
794 /* Group items by size (largest first) to minimize padding overhead */
795
796 /*
797 * Pointers
798 */
799
800 const int *ciphersuite_list[4]; /*!< allowed ciphersuites / version */
801
802 /** Callback for printing debug output */
803 void (*f_dbg)(void *, int, const char *);
804 void *p_dbg; /*!< context for the debug function */
805
806 /** Callback to retrieve a session from the cache */
807 int (*f_get_cache)(void *, mbedtls_ssl_session *);
808 void *p_get_cache; /*!< context for cache retrieval */
809 /** Callback to store a session into the cache */
810 int (*f_set_cache)(void *, const mbedtls_ssl_session *);
811 void *p_set_cache; /*!< context for cache store */
812
813#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
814 /** Callback for setting cert according to SNI extension */
815 int (*f_sni)(void *, mbedtls_ssl_context *, const unsigned char *, size_t);
816 void *p_sni; /*!< context for SNI callback */
817#endif
818
819#if defined(MBEDTLS_X509_CRT_PARSE_C)
820 /** Callback to customize X.509 certificate chain verification */
821 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, int *);
822 void *p_vrfy; /*!< context for X.509 verify calllback */
823#endif
824
825#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
826 /** Callback to retrieve PSK key from identity */
827 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *, size_t);
828 void *p_psk; /*!< context for PSK callback */
829#endif
830
831#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
832 /** Callback to create & write a cookie for ClientHello veirifcation */
833 int (*f_cookie_write)( void *, unsigned char **, unsigned char *,
834 const unsigned char *, size_t );
835 /** Callback to verify validity of a ClientHello cookie */
836 int (*f_cookie_check)( void *, const unsigned char *, size_t,
837 const unsigned char *, size_t );
838 void *p_cookie; /*!< context for the cookie callbacks */
839#endif
840
841#if defined(MBEDTLS_X509_CRT_PARSE_C)
842 mbedtls_ssl_key_cert *key_cert; /*!< own certificate/key pair(s) */
843 mbedtls_x509_crt *ca_chain; /*!< trusted CAs */
844 mbedtls_x509_crl *ca_crl; /*!< trusted CAs CRLs */
845#endif /* MBEDTLS_X509_CRT_PARSE_C */
846
847#if defined(MBEDTLS_SSL_SET_CURVES)
848 const mbedtls_ecp_group_id *curve_list; /*!< allowed curves */
849#endif
850
851#if defined(MBEDTLS_DHM_C)
852 mbedtls_mpi dhm_P; /*!< prime modulus for DHM */
853 mbedtls_mpi dhm_G; /*!< generator for DHM */
854#endif
855
856#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
857 unsigned char *psk; /*!< pre-shared key */
858 size_t psk_len; /*!< length of the pre-shared key */
859 unsigned char *psk_identity; /*!< identity for PSK negotiation */
860 size_t psk_identity_len;/*!< length of identity */
861#endif
862
863#if defined(MBEDTLS_SSL_ALPN)
864 const char **alpn_list; /*!< ordered list of protocols */
865#endif
866
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +0100867#if defined(MBEDTLS_SSL_SESSION_TICKETS)
868 mbedtls_ssl_ticket_keys *ticket_keys; /*!< keys for ticket encryption */
869#endif /* MBEDTLS_SSL_SESSION_TICKETS */
870
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +0200871 /*
872 * Numerical settings (int then char)
873 */
874
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200875 uint32_t read_timeout; /*!< timeout for mbedtls_ssl_read (ms) */
876
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +0200877#if defined(MBEDTLS_SSL_PROTO_DTLS)
878 uint32_t hs_timeout_min; /*!< initial value of the handshake
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200879 retransmission timeout (ms) */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +0200880 uint32_t hs_timeout_max; /*!< maximum value of the handshake
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200881 retransmission timeout (ms) */
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +0200882#endif
883
884#if defined(MBEDTLS_SSL_RENEGOTIATION)
885 int renego_max_records; /*!< grace period for renegotiation */
886 unsigned char renego_period[8]; /*!< value of the record counters
887 that triggers renegotiation */
888#endif
889
890#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
891 unsigned int badmac_limit; /*!< limit of records with a bad MAC */
892#endif
893
894#if defined(MBEDTLS_SSL_SESSION_TICKETS)
895 int ticket_lifetime; /*!< session ticket lifetime (seconds) */
896#endif
897
898 unsigned char max_major_ver; /*!< max. major version used */
899 unsigned char max_minor_ver; /*!< max. minor version used */
900 unsigned char min_major_ver; /*!< min. major version used */
901 unsigned char min_minor_ver; /*!< min. minor version used */
902
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +0200903 /*
904 * Flags (bitfields)
905 */
906
907 unsigned int endpoint : 1; /*!< 0: client, 1: server */
908 unsigned int transport : 1; /*!< stream (TLS) or datagram (DTLS) */
909 unsigned int arc4_disabled : 1; /*!< blacklist RC4 ciphersuites? */
910 unsigned int authmode : 2; /*!< MBEDTLS_SSL_VERIFY_XXX */
911 /* needed even with renego disabled for LEGACY_BREAK_HANDSHAKE */
912 unsigned int allow_legacy_renegotiation : 2 ; /*!< MBEDTLS_LEGACY_XXX */
Manuel Pégourié-Gonnarde51bba02015-05-06 09:33:13 +0100913#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
914 unsigned int mfl_code : 3; /*!< desired fragment length */
915#endif
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +0200916#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
917 unsigned int encrypt_then_mac : 1 ; /*!< negotiate encrypt-then-mac? */
918#endif
919#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
920 unsigned int extended_ms : 1; /*!< negotiate extended master secret? */
921#endif
922#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
923 unsigned int anti_replay : 1; /*!< detect and prevent replay? */
924#endif
925#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
926 unsigned int cbc_record_splitting : 1; /*!< do cbc record splitting */
927#endif
928#if defined(MBEDTLS_SSL_RENEGOTIATION)
929 unsigned int disable_renegotiation : 1; /*!< disable renegotiation? */
930#endif
931#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
932 unsigned int trunc_hmac : 1; /*!< negotiate truncated hmac? */
933#endif
934#if defined(MBEDTLS_SSL_SESSION_TICKETS)
935 unsigned int session_tickets : 1; /*!< use session tickets? */
936#endif
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +0100937#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
938 unsigned int fallback : 1; /*!< is this a fallback? */
939#endif
Manuel Pégourié-Gonnardfa6473d2015-04-30 18:03:08 +0200940}
941mbedtls_ssl_config;
942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943struct mbedtls_ssl_context
Paul Bakker5121ce52009-01-03 21:22:43 +0000944{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200945 mbedtls_ssl_config *conf; /*!< configuration information */
946
Paul Bakker5121ce52009-01-03 21:22:43 +0000947 /*
948 * Miscellaneous
949 */
950 int state; /*!< SSL handshake: current state */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200951#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard852a6d32015-03-19 16:15:20 +0000952 int renego_status; /*!< Initial, in progress, pending? */
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +0200953 int renego_records_seen; /*!< Records since renego request, or with DTLS,
954 number of retransmissions of request if
955 renego_max_records is < 0 */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100956#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958 int major_ver; /*!< equal to MBEDTLS_SSL_MAJOR_VERSION_3 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000959 int minor_ver; /*!< either 0 (SSL3) or 1 (TLS1.0) */
960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200961#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +0200962 unsigned badmac_seen; /*!< records with a bad MAC received */
963#endif
964
Paul Bakker5121ce52009-01-03 21:22:43 +0000965 /*
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200966 * Callbacks
Paul Bakker5121ce52009-01-03 21:22:43 +0000967 */
Paul Bakkera3d195c2011-11-27 21:07:34 +0000968 int (*f_rng)(void *, unsigned char *, size_t);
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200969 void *p_rng; /*!< context for the RNG function */
970
Paul Bakker39bb4182011-06-21 07:36:43 +0000971 int (*f_send)(void *, const unsigned char *, size_t);
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +0200972 int (*f_recv)(void *, unsigned char *, size_t);
Manuel Pégourié-Gonnardc8d8e972014-10-01 15:01:39 +0200973 int (*f_recv_timeout)(void *, unsigned char *, size_t, uint32_t);
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +0200974 void *p_bio; /*!< context for I/O operations */
Paul Bakker6db455e2013-09-18 17:29:31 +0200975
Paul Bakker5121ce52009-01-03 21:22:43 +0000976 /*
977 * Session layer
978 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200979 mbedtls_ssl_session *session_in; /*!< current session data (in) */
980 mbedtls_ssl_session *session_out; /*!< current session data (out) */
981 mbedtls_ssl_session *session; /*!< negotiated session data */
982 mbedtls_ssl_session *session_negotiate; /*!< session data in negotiation */
Paul Bakker5121ce52009-01-03 21:22:43 +0000983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200984 mbedtls_ssl_handshake_params *handshake; /*!< params required only during
Paul Bakker48916f92012-09-16 19:57:18 +0000985 the handshake process */
986
987 /*
988 * Record layer transformations
989 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200990 mbedtls_ssl_transform *transform_in; /*!< current transform params (in) */
991 mbedtls_ssl_transform *transform_out; /*!< current transform params (in) */
992 mbedtls_ssl_transform *transform; /*!< negotiated transform params */
993 mbedtls_ssl_transform *transform_negotiate; /*!< transform params in negotiation */
Paul Bakker48916f92012-09-16 19:57:18 +0000994
Paul Bakker5121ce52009-01-03 21:22:43 +0000995 /*
Manuel Pégourié-Gonnard8e704f02014-10-14 20:03:35 +0200996 * Timers
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200997 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998#if defined(MBEDTLS_SSL_PROTO_DTLS)
999 struct mbedtls_timing_hr_time time_info; /*!< timer context */
Manuel Pégourié-Gonnard8e704f02014-10-14 20:03:35 +02001000 unsigned long time_limit; /*!< limit for the running timer */
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02001001#endif
1002
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +02001003 /*
Paul Bakker5121ce52009-01-03 21:22:43 +00001004 * Record layer (incoming data)
1005 */
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01001006 unsigned char *in_buf; /*!< input buffer */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02001007 unsigned char *in_ctr; /*!< 64-bit incoming message counter
1008 TLS: maintained by us
1009 DTLS: read from peer */
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01001010 unsigned char *in_hdr; /*!< start of record header */
1011 unsigned char *in_len; /*!< two-bytes message length field */
1012 unsigned char *in_iv; /*!< ivlen-byte IV */
Paul Bakker92be97b2013-01-02 17:30:03 +01001013 unsigned char *in_msg; /*!< message contents (in_iv+ivlen) */
Paul Bakker5121ce52009-01-03 21:22:43 +00001014 unsigned char *in_offt; /*!< read offset in application data */
1015
1016 int in_msgtype; /*!< record header: message type */
Paul Bakker23986e52011-04-24 08:57:21 +00001017 size_t in_msglen; /*!< record header: message length */
1018 size_t in_left; /*!< amount of data read so far */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001019#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02001020 uint16_t in_epoch; /*!< DTLS epoch for incoming records */
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001021 size_t next_record_offset; /*!< offset of the next record in datagram
1022 (equal to in_left if none) */
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001023#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001024#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02001025 uint64_t in_window_top; /*!< last validated record seq_num */
1026 uint64_t in_window; /*!< bitmask for replay detection */
1027#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001028
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02001029 size_t in_hslen; /*!< current handshake message length,
1030 including the handshake header */
Paul Bakker5121ce52009-01-03 21:22:43 +00001031 int nb_zero; /*!< # of 0-length encrypted messages */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001032 int record_read; /*!< record is already present */
Paul Bakker5121ce52009-01-03 21:22:43 +00001033
1034 /*
1035 * Record layer (outgoing data)
1036 */
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01001037 unsigned char *out_buf; /*!< output buffer */
Paul Bakker5121ce52009-01-03 21:22:43 +00001038 unsigned char *out_ctr; /*!< 64-bit outgoing message counter */
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01001039 unsigned char *out_hdr; /*!< start of record header */
1040 unsigned char *out_len; /*!< two-bytes message length field */
1041 unsigned char *out_iv; /*!< ivlen-byte IV */
Paul Bakker92be97b2013-01-02 17:30:03 +01001042 unsigned char *out_msg; /*!< message contents (out_iv+ivlen) */
Paul Bakker5121ce52009-01-03 21:22:43 +00001043
1044 int out_msgtype; /*!< record header: message type */
Paul Bakker23986e52011-04-24 08:57:21 +00001045 size_t out_msglen; /*!< record header: message length */
1046 size_t out_left; /*!< amount of data not yet written */
Paul Bakker5121ce52009-01-03 21:22:43 +00001047
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001048#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02001049 unsigned char *compress_buf; /*!< zlib data buffer */
1050#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001051#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01001052 signed char split_done; /*!< current record already splitted? */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01001053#endif
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001054
Paul Bakker5121ce52009-01-03 21:22:43 +00001055 /*
1056 * PKI layer
1057 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001058 int client_auth; /*!< flag for client auth. */
1059 int verify_result; /*!< verification result */
1060
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02001061 /*
Paul Bakker48916f92012-09-16 19:57:18 +00001062 * User settings
1063 */
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01001064#if defined(MBEDTLS_X509_CRT_PARSE_C)
1065 char *hostname; /*!< expected peer CN for verification
1066 (and SNI if available) */
Paul Bakker0be444a2013-08-27 21:55:01 +02001067#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001069#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001070 const char *alpn_chosen; /*!< negotiated protocol */
1071#endif
1072
Paul Bakker48916f92012-09-16 19:57:18 +00001073 /*
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02001074 * Information for DTLS hello verify
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02001075 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001076#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02001077 unsigned char *cli_id; /*!< transport-level ID of the client */
1078 size_t cli_id_len; /*!< length of cli_id */
1079#endif
1080
1081 /*
Paul Bakker48916f92012-09-16 19:57:18 +00001082 * Secure renegotiation
1083 */
Manuel Pégourié-Gonnard3b2c0d62015-03-10 13:20:49 +00001084 /* needed to know when to send extension on server */
Paul Bakker48916f92012-09-16 19:57:18 +00001085 int secure_renegotiation; /*!< does peer support legacy or
1086 secure renegotiation */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001087#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001088 size_t verify_data_len; /*!< length of verify data stored */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001089 char own_verify_data[MBEDTLS_SSL_VERIFY_DATA_MAX_LEN]; /*!< previous handshake verify data */
1090 char peer_verify_data[MBEDTLS_SSL_VERIFY_DATA_MAX_LEN]; /*!< previous handshake verify data */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001091#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001092};
1093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001094#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
Paul Bakker07eb38b2012-12-19 14:42:06 +01001095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096#define MBEDTLS_SSL_CHANNEL_OUTBOUND 0
1097#define MBEDTLS_SSL_CHANNEL_INBOUND 1
Paul Bakker07eb38b2012-12-19 14:42:06 +01001098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001099extern int (*mbedtls_ssl_hw_record_init)(mbedtls_ssl_context *ssl,
Paul Bakker05ef8352012-05-08 09:17:57 +00001100 const unsigned char *key_enc, const unsigned char *key_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001101 size_t keylen,
Paul Bakker05ef8352012-05-08 09:17:57 +00001102 const unsigned char *iv_enc, const unsigned char *iv_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001103 size_t ivlen,
1104 const unsigned char *mac_enc, const unsigned char *mac_dec,
1105 size_t maclen);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106extern int (*mbedtls_ssl_hw_record_activate)(mbedtls_ssl_context *ssl, int direction);
1107extern int (*mbedtls_ssl_hw_record_reset)(mbedtls_ssl_context *ssl);
1108extern int (*mbedtls_ssl_hw_record_write)(mbedtls_ssl_context *ssl);
1109extern int (*mbedtls_ssl_hw_record_read)(mbedtls_ssl_context *ssl);
1110extern int (*mbedtls_ssl_hw_record_finish)(mbedtls_ssl_context *ssl);
1111#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001112
Paul Bakker5121ce52009-01-03 21:22:43 +00001113/**
Paul Bakkere3166ce2011-01-27 17:40:50 +00001114 * \brief Returns the list of ciphersuites supported by the SSL/TLS module.
Paul Bakker72f62662011-01-16 21:27:44 +00001115 *
Paul Bakkere3166ce2011-01-27 17:40:50 +00001116 * \return a statically allocated array of ciphersuites, the last
1117 * entry is 0.
Paul Bakker72f62662011-01-16 21:27:44 +00001118 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001119const int *mbedtls_ssl_list_ciphersuites( void );
Paul Bakker72f62662011-01-16 21:27:44 +00001120
1121/**
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001122 * \brief Return the name of the ciphersuite associated with the
1123 * given ID
Paul Bakker72f62662011-01-16 21:27:44 +00001124 *
Paul Bakkere3166ce2011-01-27 17:40:50 +00001125 * \param ciphersuite_id SSL ciphersuite ID
Paul Bakker72f62662011-01-16 21:27:44 +00001126 *
Paul Bakkere3166ce2011-01-27 17:40:50 +00001127 * \return a string containing the ciphersuite name
Paul Bakker72f62662011-01-16 21:27:44 +00001128 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001129const char *mbedtls_ssl_get_ciphersuite_name( const int ciphersuite_id );
Paul Bakkere3166ce2011-01-27 17:40:50 +00001130
1131/**
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001132 * \brief Return the ID of the ciphersuite associated with the
1133 * given name
Paul Bakkere3166ce2011-01-27 17:40:50 +00001134 *
1135 * \param ciphersuite_name SSL ciphersuite name
1136 *
1137 * \return the ID with the ciphersuite or 0 if not found
1138 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001139int mbedtls_ssl_get_ciphersuite_id( const char *ciphersuite_name );
Paul Bakker72f62662011-01-16 21:27:44 +00001140
1141/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001142 * \brief Initialize an SSL context
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02001143 * Just makes the context ready for mbetls_ssl_setup() or
1144 * mbedtls_ssl_free()
1145 *
1146 * \param ssl SSL context
1147 */
1148void mbedtls_ssl_init( mbedtls_ssl_context *ssl );
1149
1150/**
1151 * \brief Set up an SSL context for use
Paul Bakker5121ce52009-01-03 21:22:43 +00001152 *
1153 * \param ssl SSL context
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02001154 * \param conf SSL configuration to use
Paul Bakker5121ce52009-01-03 21:22:43 +00001155 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001156 * \return 0 if successful, or MBEDTLS_ERR_SSL_MALLOC_FAILED if
Paul Bakker69e095c2011-12-10 21:55:01 +00001157 * memory allocation failed
Paul Bakker5121ce52009-01-03 21:22:43 +00001158 */
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02001159int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
1160 mbedtls_ssl_config *conf );
Paul Bakker5121ce52009-01-03 21:22:43 +00001161
1162/**
Paul Bakker7eb013f2011-10-06 12:37:39 +00001163 * \brief Reset an already initialized SSL context for re-use
1164 * while retaining application-set variables, function
1165 * pointers and data.
1166 *
1167 * \param ssl SSL context
Paul Bakker48916f92012-09-16 19:57:18 +00001168 * \return 0 if successful, or POLASSL_ERR_SSL_MALLOC_FAILED,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001169 MBEDTLS_ERR_SSL_HW_ACCEL_FAILED or
1170 * MBEDTLS_ERR_SSL_COMPRESSION_FAILED
Paul Bakker7eb013f2011-10-06 12:37:39 +00001171 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001172int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00001173
1174/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001175 * \brief Set the current endpoint type
1176 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001177 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001178 * \param endpoint must be MBEDTLS_SSL_IS_CLIENT or MBEDTLS_SSL_IS_SERVER
Paul Bakker5121ce52009-01-03 21:22:43 +00001179 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001180void mbedtls_ssl_set_endpoint( mbedtls_ssl_config *conf, int endpoint );
Paul Bakker5121ce52009-01-03 21:22:43 +00001181
1182/**
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001183 * \brief Set the transport type (TLS or DTLS).
1184 * Default: TLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001185 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001186 * \param conf SSL configuration
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001187 * \param transport transport type:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188 * MBEDTLS_SSL_TRANSPORT_STREAM for TLS,
1189 * MBEDTLS_SSL_TRANSPORT_DATAGRAM for DTLS.
1190 * \return 0 on success or MBEDTLS_ERR_SSL_BAD_INPUT_DATA
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01001191 *
Manuel Pégourié-Gonnard27074302014-10-01 17:35:50 +02001192 * \note For DTLS, you must either provide a recv callback that
1193 * doesn't block, or one that handles timeouts, see
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001194 * mbedtls_ssl_set_bio()
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001195 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001196int mbedtls_ssl_set_transport( mbedtls_ssl_config *conf, int transport );
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001197
1198/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001199 * \brief Set the certificate verification mode
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001200 * Default: NONE on server, REQUIRED on client
Paul Bakker5121ce52009-01-03 21:22:43 +00001201 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001202 * \param conf SSL configuration
Paul Bakker37ca75d2011-01-06 12:28:03 +00001203 * \param authmode can be:
Paul Bakker5121ce52009-01-03 21:22:43 +00001204 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001205 * MBEDTLS_SSL_VERIFY_NONE: peer certificate is not checked
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001206 * (default on server)
1207 * (insecure on client)
Paul Bakker5121ce52009-01-03 21:22:43 +00001208 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001209 * MBEDTLS_SSL_VERIFY_OPTIONAL: peer certificate is checked, however the
Paul Bakker5121ce52009-01-03 21:22:43 +00001210 * handshake continues even if verification failed;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001211 * mbedtls_ssl_get_verify_result() can be called after the
Paul Bakker5121ce52009-01-03 21:22:43 +00001212 * handshake is complete.
1213 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001214 * MBEDTLS_SSL_VERIFY_REQUIRED: peer *must* present a valid certificate,
Paul Bakker5121ce52009-01-03 21:22:43 +00001215 * handshake is aborted if verification failed.
Manuel Pégourié-Gonnarde2ce2112014-03-11 10:50:48 +01001216 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001217 * \note On client, MBEDTLS_SSL_VERIFY_REQUIRED is the recommended mode.
1218 * With MBEDTLS_SSL_VERIFY_OPTIONAL, the user needs to call mbedtls_ssl_get_verify_result() at
Manuel Pégourié-Gonnarde2ce2112014-03-11 10:50:48 +01001219 * the right time(s), which may not be obvious, while REQUIRED always perform
1220 * the verification as soon as possible. For example, REQUIRED was protecting
1221 * against the "triple handshake" attack even before it was found.
Paul Bakker5121ce52009-01-03 21:22:43 +00001222 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001223void mbedtls_ssl_set_authmode( mbedtls_ssl_config *conf, int authmode );
Paul Bakker5121ce52009-01-03 21:22:43 +00001224
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001226/**
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001227 * \brief Set the verification callback (Optional).
1228 *
Paul Bakker915275b2012-09-28 07:10:55 +00001229 * If set, the verify callback is called for each
1230 * certificate in the chain. For implementation
1231 * information, please see \c x509parse_verify()
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001232 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001233 * \param conf SSL configuration
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001234 * \param f_vrfy verification function
1235 * \param p_vrfy verification parameter
1236 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001237void mbedtls_ssl_set_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, int *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001239 void *p_vrfy );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001240#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00001241
1242/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001243 * \brief Set the random number generator callback
1244 *
1245 * \param ssl SSL context
1246 * \param f_rng RNG function
1247 * \param p_rng RNG parameter
1248 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001249void mbedtls_ssl_set_rng( mbedtls_ssl_context *ssl,
Paul Bakkera3d195c2011-11-27 21:07:34 +00001250 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00001251 void *p_rng );
1252
1253/**
1254 * \brief Set the debug callback
1255 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001256 * \param conf SSL configuration
Paul Bakker5121ce52009-01-03 21:22:43 +00001257 * \param f_dbg debug function
1258 * \param p_dbg debug parameter
1259 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001260void mbedtls_ssl_set_dbg( mbedtls_ssl_config *conf,
Paul Bakkerff60ee62010-03-16 21:09:09 +00001261 void (*f_dbg)(void *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00001262 void *p_dbg );
1263
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001264/**
1265 * \brief Set the underlying BIO callbacks for write, read and
1266 * read-with-timeout.
1267 *
1268 * \param ssl SSL context
1269 * \param p_bio parameter (context) shared by BIO callbacks
1270 * \param f_send write callback
1271 * \param f_recv read callback
1272 * \param f_recv_timeout read callback with timeout.
1273 * The last argument of the callback is the timeout in seconds
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001274 *
Manuel Pégourié-Gonnard27074302014-10-01 17:35:50 +02001275 * \note f_recv_timeout is required for DTLS, unless f_recv performs
1276 * non-blocking reads.
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001277 *
Manuel Pégourié-Gonnard27074302014-10-01 17:35:50 +02001278 * \note TODO: timeout not supported with TLS yet
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001279 */
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001280void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001281 void *p_bio,
1282 int (*f_send)(void *, const unsigned char *, size_t),
1283 int (*f_recv)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01001284 int (*f_recv_timeout)(void *, unsigned char *, size_t, uint32_t) );
1285
1286/**
1287 * \brief Set the timeout period for mbedtls_ssl_read()
1288 * (Default: no timeout.)
1289 *
1290 * \param conf SSL configuration context
1291 * \param timeout Timeout value in milliseconds.
1292 * Use 0 for no timeout (default).
1293 *
1294 * \note With blocking I/O, this will only work if a non-NULL
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001295 * \c f_recv_timeout was set with \c mbedtls_ssl_set_bio().
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01001296 */
1297void mbedtls_ssl_set_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout );
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02001298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02001300/**
1301 * \brief Set client's transport-level identification info.
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02001302 * (Server only. DTLS only.)
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02001303 *
1304 * This is usually the IP address (and port), but could be
1305 * anything identify the client depending on the underlying
1306 * network stack. Used for HelloVerifyRequest with DTLS.
1307 * This is *not* used to route the actual packets.
1308 *
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02001309 * \param ssl SSL context
1310 * \param info Transport-level info identifying the client (eg IP + port)
1311 * \param ilen Length of info in bytes
1312 *
1313 * \note An internal copy is made, so the info buffer can be reused.
1314 *
1315 * \return 0 on success,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001316 * MBEDTLS_ERR_SSL_BAD_INPUT_DATA if used on client,
1317 * MBEDTLS_ERR_SSL_MALLOC_FAILED if out of memory.
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02001318 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319int mbedtls_ssl_set_client_transport_id( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02001320 const unsigned char *info,
1321 size_t ilen );
Manuel Pégourié-Gonnard98545f12014-07-22 22:10:43 +02001322
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02001323/**
1324 * \brief Callback type: generate a cookie
1325 *
1326 * \param ctx Context for the callback
1327 * \param p Buffer to write to,
1328 * must be updated to point right after the cookie
1329 * \param end Pointer to one past the end of the output buffer
1330 * \param info Client ID info that was passed to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001331 * \c mbedtls_ssl_set_client_transport_id()
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02001332 * \param ilen Length of info in bytes
1333 *
1334 * \return The callback must return 0 on success,
1335 * or a negative error code.
1336 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001337typedef int mbedtls_ssl_cookie_write_t( void *ctx,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02001338 unsigned char **p, unsigned char *end,
1339 const unsigned char *info, size_t ilen );
1340
1341/**
1342 * \brief Callback type: verify a cookie
1343 *
1344 * \param ctx Context for the callback
1345 * \param cookie Cookie to verify
1346 * \param clen Length of cookie
1347 * \param info Client ID info that was passed to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001348 * \c mbedtls_ssl_set_client_transport_id()
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02001349 * \param ilen Length of info in bytes
1350 *
1351 * \return The callback must return 0 if cookie is valid,
1352 * or a negative error code.
1353 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001354typedef int mbedtls_ssl_cookie_check_t( void *ctx,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02001355 const unsigned char *cookie, size_t clen,
1356 const unsigned char *info, size_t ilen );
1357
1358/**
1359 * \brief Register callbacks for DTLS cookies
1360 * (Server only. DTLS only.)
1361 *
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001362 * Default: dummy callbacks that fail, to force you to
1363 * register working callbacks (and initialize their context).
1364 *
1365 * To disable HelloVerifyRequest, register NULL callbacks.
1366 *
1367 * \warning Disabling hello verification allows your server to be used
1368 * for amplification in DoS attacks against other hosts.
1369 * Only disable if you known this can't happen in your
1370 * particular environment.
1371 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001372 * \param conf SSL configuration
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02001373 * \param f_cookie_write Cookie write callback
1374 * \param f_cookie_check Cookie check callback
1375 * \param p_cookie Context for both callbacks
1376 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001377void mbedtls_ssl_set_dtls_cookies( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378 mbedtls_ssl_cookie_write_t *f_cookie_write,
1379 mbedtls_ssl_cookie_check_t *f_cookie_check,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02001380 void *p_cookie );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001381#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02001382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001383#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02001384/**
1385 * \brief Enable or disable anti-replay protection for DTLS.
1386 * (DTLS only, no effect on TLS.)
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001387 * Default: enabled.
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02001388 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001389 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001390 * \param mode MBEDTLS_SSL_ANTI_REPLAY_ENABLED or MBEDTLS_SSL_ANTI_REPLAY_DISABLED.
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001391 *
1392 * \warning Disabling this is a security risk unless the application
1393 * protocol handles duplicated packets in a safe way. You
1394 * should not disable this without careful consideration.
1395 * However, if your application already detects duplicated
1396 * packets and needs information about them to adjust its
1397 * transmission strategy, then you'll want to disable this.
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02001398 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001399void mbedtls_ssl_set_dtls_anti_replay( mbedtls_ssl_config *conf, char mode );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001400#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02001401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001402#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001403/**
1404 * \brief Set a limit on the number of records with a bad MAC
1405 * before terminating the connection.
1406 * (DTLS only, no effect on TLS.)
1407 * Default: 0 (disabled).
1408 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001409 * \param conf SSL configuration
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001410 * \param limit Limit, or 0 to disable.
1411 *
1412 * \note If the limit is N, then the connection is terminated when
1413 * the Nth non-authentic record is seen.
1414 *
1415 * \note Records with an invalid header are not counted, only the
1416 * ones going through the authentication-decryption phase.
1417 *
1418 * \note This is a security trade-off related to the fact that it's
1419 * often relatively easy for an active attacker ot inject UDP
1420 * datagrams. On one hand, setting a low limit here makes it
1421 * easier for such an attacker to forcibly terminated a
1422 * connection. On the other hand, a high limit or no limit
1423 * might make us waste resources checking authentication on
1424 * many bogus packets.
1425 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001426void mbedtls_ssl_set_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001427#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001429#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02001430/**
1431 * \brief Set retransmit timeout values for the DTLS handshale.
1432 * (DTLS only, no effect on TLS.)
1433 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001434 * \param conf SSL configuration
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02001435 * \param min Initial timeout value in milliseconds.
1436 * Default: 1000 (1 second).
1437 * \param max Maximum timeout value in milliseconds.
1438 * Default: 60000 (60 seconds).
1439 *
1440 * \note Default values are from RFC 6347 section 4.2.4.1.
1441 *
1442 * \note Higher values for initial timeout may increase average
1443 * handshake latency. Lower values may increase the risk of
1444 * network congestion by causing more retransmissions.
1445 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001446void mbedtls_ssl_set_handshake_timeout( mbedtls_ssl_config *conf, uint32_t min, uint32_t max );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001447#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02001448
Manuel Pégourié-Gonnardcc3195e2015-05-06 14:53:09 +01001449#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001450/**
Paul Bakker0a597072012-09-25 21:55:46 +00001451 * \brief Set the session cache callbacks (server-side only)
Manuel Pégourié-Gonnard3e944932014-11-20 18:29:41 +01001452 * If not set, no session resuming is done (except if session
1453 * tickets are enabled too).
Paul Bakker5121ce52009-01-03 21:22:43 +00001454 *
Paul Bakker0a597072012-09-25 21:55:46 +00001455 * The session cache has the responsibility to check for stale
1456 * entries based on timeout. See RFC 5246 for recommendations.
1457 *
1458 * Warning: session.peer_cert is cleared by the SSL/TLS layer on
1459 * connection shutdown, so do not cache the pointer! Either set
1460 * it to NULL or make a full copy of the certificate.
1461 *
1462 * The get callback is called once during the initial handshake
1463 * to enable session resuming. The get function has the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001464 * following parameters: (void *parameter, mbedtls_ssl_session *session)
Paul Bakker0a597072012-09-25 21:55:46 +00001465 * If a valid entry is found, it should fill the master of
1466 * the session object with the cached values and return 0,
1467 * return 1 otherwise. Optionally peer_cert can be set as well
1468 * if it is properly present in cache entry.
1469 *
1470 * The set callback is called once during the initial handshake
1471 * to enable session resuming after the entire handshake has
1472 * been finished. The set function has the following parameters:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001473 * (void *parameter, const mbedtls_ssl_session *session). The function
Paul Bakker0a597072012-09-25 21:55:46 +00001474 * should create a cache entry for future retrieval based on
1475 * the data in the session structure and should keep in mind
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001476 * that the mbedtls_ssl_session object presented (and all its referenced
Paul Bakker0a597072012-09-25 21:55:46 +00001477 * data) is cleared by the SSL/TLS layer when the connection is
1478 * terminated. It is recommended to add metadata to determine if
1479 * an entry is still valid in the future. Return 0 if
Paul Bakker7a2538e2012-11-02 10:59:36 +00001480 * successfully cached, return 1 otherwise.
Paul Bakker0a597072012-09-25 21:55:46 +00001481 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001482 * \param conf SSL configuration
Paul Bakker0a597072012-09-25 21:55:46 +00001483 * \param f_get_cache session get callback
1484 * \param p_get_cache session get parameter
1485 * \param f_set_cache session set callback
1486 * \param p_set_cache session set parameter
Paul Bakker5121ce52009-01-03 21:22:43 +00001487 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001488void mbedtls_ssl_set_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001489 int (*f_get_cache)(void *, mbedtls_ssl_session *), void *p_get_cache,
1490 int (*f_set_cache)(void *, const mbedtls_ssl_session *), void *p_set_cache );
1491#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00001492
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001493#if defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001494/**
Paul Bakker0a597072012-09-25 21:55:46 +00001495 * \brief Request resumption of session (client-side only)
1496 * Session data is copied from presented session structure.
1497 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001498 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00001499 * \param session session context
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02001500 *
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02001501 * \return 0 if successful,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001502 * MBEDTLS_ERR_SSL_MALLOC_FAILED if memory allocation failed,
1503 * MBEDTLS_ERR_SSL_BAD_INPUT_DATA if used server-side or
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02001504 * arguments are otherwise invalid
1505 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001506 * \sa mbedtls_ssl_get_session()
Paul Bakker5121ce52009-01-03 21:22:43 +00001507 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session );
1509#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00001510
1511/**
Paul Bakkercf1d73b2014-01-14 14:08:13 +01001512 * \brief Set the list of allowed ciphersuites and the preference
1513 * order. First in the list has the highest preference.
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001514 * (Overrides all version specific lists)
Paul Bakker5121ce52009-01-03 21:22:43 +00001515 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001516 * Note: The server uses its own preferences
1517 * over the preference of the client unless
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001518 * MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE is defined!
Paul Bakkercf1d73b2014-01-14 14:08:13 +01001519 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001520 * \param conf SSL configuration
Paul Bakkere3166ce2011-01-27 17:40:50 +00001521 * \param ciphersuites 0-terminated list of allowed ciphersuites
Paul Bakker5121ce52009-01-03 21:22:43 +00001522 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001523void mbedtls_ssl_set_ciphersuites( mbedtls_ssl_config *conf,
1524 const int *ciphersuites );
Paul Bakker5121ce52009-01-03 21:22:43 +00001525
1526/**
Paul Bakkercf1d73b2014-01-14 14:08:13 +01001527 * \brief Set the list of allowed ciphersuites and the
1528 * preference order for a specific version of the protocol.
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001529 * (Only useful on the server side)
1530 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001531 * \param conf SSL configuration
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001532 * \param ciphersuites 0-terminated list of allowed ciphersuites
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001533 * \param major Major version number (only MBEDTLS_SSL_MAJOR_VERSION_3
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001534 * supported)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001535 * \param minor Minor version number (MBEDTLS_SSL_MINOR_VERSION_0,
1536 * MBEDTLS_SSL_MINOR_VERSION_1 and MBEDTLS_SSL_MINOR_VERSION_2,
1537 * MBEDTLS_SSL_MINOR_VERSION_3 supported)
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01001538 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001539 * \note With DTLS, use MBEDTLS_SSL_MINOR_VERSION_2 for DTLS 1.0
1540 * and MBEDTLS_SSL_MINOR_VERSION_3 for DTLS 1.2
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001541 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001542void mbedtls_ssl_set_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001543 const int *ciphersuites,
1544 int major, int minor );
1545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001547/**
Paul Bakker5121ce52009-01-03 21:22:43 +00001548 * \brief Set the data required to verify peer certificate
1549 *
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01001550 * \param conf SSL configuration
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001551 * \param ca_chain trusted CA chain (meaning all fully trusted top-level CAs)
Paul Bakker40ea7de2009-05-03 10:18:48 +00001552 * \param ca_crl trusted CA CRLs
Paul Bakker5121ce52009-01-03 21:22:43 +00001553 */
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01001554void mbedtls_ssl_set_ca_chain( mbedtls_ssl_config *conf,
1555 mbedtls_x509_crt *ca_chain,
1556 mbedtls_x509_crl *ca_crl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001557
1558/**
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001559 * \brief Set own certificate chain and private key
1560 *
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001561 * \note own_cert should contain in order from the bottom up your
1562 * certificate chain. The top certificate (self-signed)
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001563 * can be omitted.
Paul Bakker5121ce52009-01-03 21:22:43 +00001564 *
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001565 * \note This function may be called more than once if you want to
1566 * support multiple certificates (eg, one using RSA and one
1567 * using ECDSA). However, on client, currently only the first
1568 * certificate is used (subsequent calls have no effect).
1569 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001570 * \param ssl SSL context
Paul Bakker1f9d02d2012-11-20 10:30:55 +01001571 * \param own_cert own public certificate chain
Manuel Pégourié-Gonnardac755232013-08-19 14:10:16 +02001572 * \param pk_key own private key
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001573 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001574 * \return 0 on success or MBEDTLS_ERR_SSL_MALLOC_FAILED
Paul Bakker5121ce52009-01-03 21:22:43 +00001575 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001576int mbedtls_ssl_set_own_cert( mbedtls_ssl_context *ssl, mbedtls_x509_crt *own_cert,
1577 mbedtls_pk_context *pk_key );
1578#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker43b7e352011-01-18 15:27:19 +00001579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001581/**
1582 * \brief Set the Pre Shared Key (PSK) and the identity name connected
Paul Bakker6db455e2013-09-18 17:29:31 +02001583 * to it.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001584 *
1585 * \param ssl SSL context
1586 * \param psk pointer to the pre-shared key
1587 * \param psk_len pre-shared key length
1588 * \param psk_identity pointer to the pre-shared key identity
1589 * \param psk_identity_len identity key length
Paul Bakker6db455e2013-09-18 17:29:31 +02001590 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001591 * \return 0 if successful or MBEDTLS_ERR_SSL_MALLOC_FAILED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001592 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001593int mbedtls_ssl_set_psk( mbedtls_ssl_context *ssl, const unsigned char *psk, size_t psk_len,
Paul Bakker6db455e2013-09-18 17:29:31 +02001594 const unsigned char *psk_identity, size_t psk_identity_len );
1595
1596/**
1597 * \brief Set the PSK callback (server-side only) (Optional).
1598 *
1599 * If set, the PSK callback is called for each
1600 * handshake where a PSK ciphersuite was negotiated.
Manuel Pégourié-Gonnarda612b442014-02-25 13:08:08 +01001601 * The caller provides the identity received and wants to
Paul Bakker6db455e2013-09-18 17:29:31 +02001602 * receive the actual PSK data and length.
1603 *
1604 * The callback has the following parameters: (void *parameter,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605 * mbedtls_ssl_context *ssl, const unsigned char *psk_identity,
Paul Bakker6db455e2013-09-18 17:29:31 +02001606 * size_t identity_len)
1607 * If a valid PSK identity is found, the callback should use
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001608 * mbedtls_ssl_set_psk() on the ssl context to set the correct PSK and
Paul Bakker6db455e2013-09-18 17:29:31 +02001609 * identity and return 0.
1610 * Any other return value will result in a denied PSK identity.
1611 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001612 * \param conf SSL configuration
Paul Bakker6db455e2013-09-18 17:29:31 +02001613 * \param f_psk PSK identity function
1614 * \param p_psk PSK identity parameter
1615 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001616void mbedtls_ssl_set_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001617 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02001618 size_t),
1619 void *p_psk );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001620#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001621
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001622#if defined(MBEDTLS_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001623/**
1624 * \brief Set the Diffie-Hellman public P and G values,
1625 * read as hexadecimal strings (server-side only)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626 * (Default: MBEDTLS_DHM_RFC5114_MODP_1024_[PG])
Paul Bakker5121ce52009-01-03 21:22:43 +00001627 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001628 * \param conf SSL configuration
Paul Bakker5121ce52009-01-03 21:22:43 +00001629 * \param dhm_P Diffie-Hellman-Merkle modulus
1630 * \param dhm_G Diffie-Hellman-Merkle generator
1631 *
1632 * \return 0 if successful
1633 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001634int mbedtls_ssl_set_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00001635
1636/**
Paul Bakker1b57b062011-01-06 15:48:19 +00001637 * \brief Set the Diffie-Hellman public P and G values,
1638 * read from existing context (server-side only)
1639 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001640 * \param conf SSL configuration
Paul Bakker1b57b062011-01-06 15:48:19 +00001641 * \param dhm_ctx Diffie-Hellman-Merkle context
1642 *
1643 * \return 0 if successful
1644 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001645int mbedtls_ssl_set_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001646#endif /* MBEDTLS_DHM_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00001647
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001648#if defined(MBEDTLS_SSL_SET_CURVES)
Gergely Budai987bfb52014-01-19 21:48:42 +01001649/**
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +01001650 * \brief Set the allowed curves in order of preference.
Manuel Pégourié-Gonnard5de25802014-02-03 15:56:49 +01001651 * (Default: all defined curves.)
Gergely Budai987bfb52014-01-19 21:48:42 +01001652 *
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +01001653 * On server: this only affects selection of the ECDHE curve;
1654 * the curves used for ECDH and ECDSA are determined by the
1655 * list of available certificates instead.
1656 *
1657 * On client: this affects the list of curves offered for any
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001658 * use. The server can override our preference order.
1659 *
1660 * Both sides: limits the set of curves used by peer to the
1661 * listed curves for any use (ECDH(E), certificates).
Gergely Budai987bfb52014-01-19 21:48:42 +01001662 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001663 * \param conf SSL configuration
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +01001664 * \param curves Ordered list of allowed curves,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001665 * terminated by MBEDTLS_ECP_DP_NONE.
Gergely Budai987bfb52014-01-19 21:48:42 +01001666 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001667void mbedtls_ssl_set_curves( mbedtls_ssl_config *conf, const mbedtls_ecp_group_id *curves );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001668#endif /* MBEDTLS_SSL_SET_CURVES */
Gergely Budai987bfb52014-01-19 21:48:42 +01001669
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01001670#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker1b57b062011-01-06 15:48:19 +00001671/**
Paul Bakker5701cdc2012-09-27 21:49:42 +00001672 * \brief Set hostname for ServerName TLS extension
1673 * (client-side only)
Paul Bakker6db455e2013-09-18 17:29:31 +02001674 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001675 *
1676 * \param ssl SSL context
1677 * \param hostname the server hostname
1678 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001679 * \return 0 if successful or MBEDTLS_ERR_SSL_MALLOC_FAILED
Paul Bakker5121ce52009-01-03 21:22:43 +00001680 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001681int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname );
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01001682#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00001683
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01001684#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Paul Bakker5121ce52009-01-03 21:22:43 +00001685/**
Paul Bakker5701cdc2012-09-27 21:49:42 +00001686 * \brief Set server side ServerName TLS extension callback
1687 * (optional, server-side only).
1688 *
1689 * If set, the ServerName callback is called whenever the
1690 * server receives a ServerName TLS extension from the client
1691 * during a handshake. The ServerName callback has the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001692 * following parameters: (void *parameter, mbedtls_ssl_context *ssl,
Paul Bakker5701cdc2012-09-27 21:49:42 +00001693 * const unsigned char *hostname, size_t len). If a suitable
1694 * certificate is found, the callback should set the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001695 * certificate and key to use with mbedtls_ssl_set_own_cert() (and
Paul Bakker5701cdc2012-09-27 21:49:42 +00001696 * possibly adjust the CA chain as well) and return 0. The
1697 * callback should return -1 to abort the handshake at this
1698 * point.
1699 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001700 * \param conf SSL configuration
Paul Bakker5701cdc2012-09-27 21:49:42 +00001701 * \param f_sni verification function
1702 * \param p_sni verification parameter
1703 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001704void mbedtls_ssl_set_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001705 int (*f_sni)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00001706 size_t),
1707 void *p_sni );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001708#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001710#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001711/**
1712 * \brief Set the supported Application Layer Protocols.
1713 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001714 * \param conf SSL configuration
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001715 * \param protos NULL-terminated list of supported protocols,
1716 * in decreasing preference order.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001717 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718 * \return 0 on success, or MBEDTLS_ERR_SSL_BAD_INPUT_DATA.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001719 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001720int mbedtls_ssl_set_alpn_protocols( mbedtls_ssl_config *conf, const char **protos );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001721
1722/**
1723 * \brief Get the name of the negotiated Application Layer Protocol.
1724 * This function should be called after the handshake is
1725 * completed.
1726 *
1727 * \param ssl SSL context
1728 *
1729 * \return Protcol name, or NULL if no protocol was negotiated.
1730 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl );
1732#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001733
Paul Bakker5701cdc2012-09-27 21:49:42 +00001734/**
Paul Bakker490ecc82011-10-06 13:04:09 +00001735 * \brief Set the maximum supported version sent from the client side
Paul Bakker2fbefde2013-06-29 16:01:15 +02001736 * and/or accepted at the server side
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001737 * (Default: MBEDTLS_SSL_MAX_MAJOR_VERSION, MBEDTLS_SSL_MAX_MINOR_VERSION)
Paul Bakker2fbefde2013-06-29 16:01:15 +02001738 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001739 * Note: This ignores ciphersuites from 'higher' versions.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001740 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001741 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001742 * \param major Major version number (only MBEDTLS_SSL_MAJOR_VERSION_3 supported)
1743 * \param minor Minor version number (MBEDTLS_SSL_MINOR_VERSION_0,
1744 * MBEDTLS_SSL_MINOR_VERSION_1 and MBEDTLS_SSL_MINOR_VERSION_2,
1745 * MBEDTLS_SSL_MINOR_VERSION_3 supported)
1746 * \return 0 on success or MBEDTLS_ERR_SSL_BAD_INPUT_DATA
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01001747 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001748 * \note With DTLS, use MBEDTLS_SSL_MINOR_VERSION_2 for DTLS 1.0 and
1749 * MBEDTLS_SSL_MINOR_VERSION_3 for DTLS 1.2
Paul Bakker490ecc82011-10-06 13:04:09 +00001750 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001751int mbedtls_ssl_set_max_version( mbedtls_ssl_config *conf, int major, int minor );
Paul Bakker490ecc82011-10-06 13:04:09 +00001752
Paul Bakker1d29fb52012-09-28 13:28:45 +00001753/**
1754 * \brief Set the minimum accepted SSL/TLS protocol version
Manuel Pégourié-Gonnard8c8be1e2015-03-31 14:21:11 +02001755 * (Default: TLS 1.0)
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001756 *
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01001757 * \note Input outside of the SSL_MAX_XXXXX_VERSION and
1758 * SSL_MIN_XXXXX_VERSION range is ignored.
1759 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001760 * \note MBEDTLS_SSL_MINOR_VERSION_0 (SSL v3) should be avoided.
Paul Bakker1d29fb52012-09-28 13:28:45 +00001761 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001762 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 * \param major Major version number (only MBEDTLS_SSL_MAJOR_VERSION_3 supported)
1764 * \param minor Minor version number (MBEDTLS_SSL_MINOR_VERSION_0,
1765 * MBEDTLS_SSL_MINOR_VERSION_1 and MBEDTLS_SSL_MINOR_VERSION_2,
1766 * MBEDTLS_SSL_MINOR_VERSION_3 supported)
1767 * \return 0 on success or MBEDTLS_ERR_SSL_BAD_INPUT_DATA
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01001768 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001769 * \note With DTLS, use MBEDTLS_SSL_MINOR_VERSION_2 for DTLS 1.0 and
1770 * MBEDTLS_SSL_MINOR_VERSION_3 for DTLS 1.2
Paul Bakker1d29fb52012-09-28 13:28:45 +00001771 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001772int mbedtls_ssl_set_min_version( mbedtls_ssl_config *conf, int major, int minor );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001775/**
1776 * \brief Set the fallback flag (client-side only).
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777 * (Default: MBEDTLS_SSL_IS_NOT_FALLBACK).
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001778 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001779 * \note Set to MBEDTLS_SSL_IS_FALLBACK when preparing a fallback
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001780 * connection, that is a connection with max_version set to a
1781 * lower value than the value you're willing to use. Such
1782 * fallback connections are not recommended but are sometimes
1783 * necessary to interoperate with buggy (version-intolerant)
1784 * servers.
1785 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001786 * \warning You should NOT set this to MBEDTLS_SSL_IS_FALLBACK for
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001787 * non-fallback connections! This would appear to work for a
1788 * while, then cause failures when the server is upgraded to
1789 * support a newer TLS version.
1790 *
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01001791 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001792 * \param fallback MBEDTLS_SSL_IS_NOT_FALLBACK or MBEDTLS_SSL_IS_FALLBACK
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001793 */
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01001794void mbedtls_ssl_set_fallback( mbedtls_ssl_config *conf, char fallback );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001795#endif /* MBEDTLS_SSL_FALLBACK_SCSV && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001797#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001798/**
1799 * \brief Enable or disable Encrypt-then-MAC
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001800 * (Default: MBEDTLS_SSL_ETM_ENABLED)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001801 *
1802 * \note This should always be enabled, it is a security
1803 * improvement, and should not cause any interoperability
1804 * issue (used only if the peer supports it too).
1805 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001806 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001807 * \param etm MBEDTLS_SSL_ETM_ENABLED or MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001808 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001809void mbedtls_ssl_set_encrypt_then_mac( mbedtls_ssl_config *conf, char etm );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001810#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001812#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001813/**
1814 * \brief Enable or disable Extended Master Secret negotiation.
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001815 * (Default: MBEDTLS_SSL_EXTENDED_MS_ENABLED)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001816 *
1817 * \note This should always be enabled, it is a security fix to the
1818 * protocol, and should not cause any interoperability issue
1819 * (used only if the peer supports it too).
1820 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001821 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001822 * \param ems MBEDTLS_SSL_EXTENDED_MS_ENABLED or MBEDTLS_SSL_EXTENDED_MS_DISABLED
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001823 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001824void mbedtls_ssl_set_extended_master_secret( mbedtls_ssl_config *conf, char ems );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001825#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001826
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001827/**
1828 * \brief Disable or enable support for RC4
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001829 * (Default: MBEDTLS_SSL_ARC4_DISABLED)
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001830 *
Manuel Pégourié-Gonnard849b1742015-03-20 19:13:22 +00001831 * \warning Use of RC4 in (D)TLS has been prohibited by RFC ????
1832 * for security reasons. Use at your own risks.
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001833 *
1834 * \note This function will likely be removed in future versions as
1835 * RC4 will then be disabled by default at compile time.
1836 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001837 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001838 * \param arc4 MBEDTLS_SSL_ARC4_ENABLED or MBEDTLS_SSL_ARC4_DISABLED
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001839 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001840void mbedtls_ssl_set_arc4_support( mbedtls_ssl_config *conf, char arc4 );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Paul Bakker490ecc82011-10-06 13:04:09 +00001843/**
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001844 * \brief Set the maximum fragment length to emit and/or negotiate
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001845 * (Default: MBEDTLS_SSL_MAX_CONTENT_LEN, usually 2^14 bytes)
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001846 * (Server: set maximum fragment length to emit,
1847 * usually negotiated by the client during handshake
1848 * (Client: set maximum fragment length to emit *and*
1849 * negotiate with the server during handshake)
1850 *
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01001851 * \param conf SSL configuration
Paul Bakkerdcbfdcc2013-09-10 16:16:50 +02001852 * \param mfl_code Code for maximum fragment length (allowed values:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001853 * MBEDTLS_SSL_MAX_FRAG_LEN_512, MBEDTLS_SSL_MAX_FRAG_LEN_1024,
1854 * MBEDTLS_SSL_MAX_FRAG_LEN_2048, MBEDTLS_SSL_MAX_FRAG_LEN_4096)
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001855 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001856 * \return O if successful or MBEDTLS_ERR_SSL_BAD_INPUT_DATA
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001857 */
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01001858int mbedtls_ssl_set_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001859#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001861#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02001862/**
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001863 * \brief Activate negotiation of truncated HMAC
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001864 * (Default: MBEDTLS_SSL_TRUNC_HMAC_DISABLED on client,
1865 * MBEDTLS_SSL_TRUNC_HMAC_ENABLED on server.)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001866 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001867 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001868 * \param truncate Enable or disable (MBEDTLS_SSL_TRUNC_HMAC_ENABLED or
1869 * MBEDTLS_SSL_TRUNC_HMAC_DISABLED)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001870 *
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001871 * \return Always 0.
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001872 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001873int mbedtls_ssl_set_truncated_hmac( mbedtls_ssl_config *conf, int truncate );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001874#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001876#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01001877/**
1878 * \brief Enable / Disable 1/n-1 record splitting
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879 * (Default: MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED)
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01001880 *
1881 * \note Only affects SSLv3 and TLS 1.0, not higher versions.
1882 * Does not affect non-CBC ciphersuites in any version.
1883 *
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01001884 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001885 * \param split MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED or
1886 * MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01001887 */
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01001888void mbedtls_ssl_set_cbc_record_splitting( mbedtls_ssl_config *conf, char split );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001889#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01001890
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001891#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02001892/**
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001893 * \brief Enable / Disable session tickets
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001894 * (Default: MBEDTLS_SSL_SESSION_TICKETS_ENABLED on client,
1895 * MBEDTLS_SSL_SESSION_TICKETS_DISABLED on server)
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001896 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001897 * \note On server, mbedtls_ssl_set_rng() must be called before this function
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001898 * to allow generating the ticket encryption and
1899 * authentication keys.
1900 *
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01001901 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001902 * \param use_tickets Enable or disable (MBEDTLS_SSL_SESSION_TICKETS_ENABLED or
1903 * MBEDTLS_SSL_SESSION_TICKETS_DISABLED)
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001904 *
1905 * \return O if successful,
1906 * or a specific error code (server only).
1907 */
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01001908int mbedtls_ssl_set_session_tickets( mbedtls_ssl_config *conf, int use_tickets );
Paul Bakker606b4ba2013-08-14 16:52:14 +02001909
1910/**
1911 * \brief Set session ticket lifetime (server only)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912 * (Default: MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME (86400 secs / 1 day))
Paul Bakker606b4ba2013-08-14 16:52:14 +02001913 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001914 * \param conf SSL configuration
Paul Bakker606b4ba2013-08-14 16:52:14 +02001915 * \param lifetime session ticket lifetime
1916 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001917void mbedtls_ssl_set_session_ticket_lifetime( mbedtls_ssl_config *conf, int lifetime );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001919
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001921/**
Paul Bakker09f097d2012-10-23 11:54:56 +00001922 * \brief Enable / Disable renegotiation support for connection when
1923 * initiated by peer
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001924 * (Default: MBEDTLS_SSL_RENEGOTIATION_DISABLED)
Paul Bakker09f097d2012-10-23 11:54:56 +00001925 *
1926 * Note: A server with support enabled is more vulnerable for a
Paul Bakker7c900782012-11-04 16:29:08 +00001927 * resource DoS by a malicious client. You should enable this on
1928 * a client to enable server-initiated renegotiation.
Paul Bakker48916f92012-09-16 19:57:18 +00001929 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001930 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001931 * \param renegotiation Enable or disable (MBEDTLS_SSL_RENEGOTIATION_ENABLED or
1932 * MBEDTLS_SSL_RENEGOTIATION_DISABLED)
Paul Bakker48916f92012-09-16 19:57:18 +00001933 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001934void mbedtls_ssl_set_renegotiation( mbedtls_ssl_config *conf, int renegotiation );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001935#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00001936
1937/**
1938 * \brief Prevent or allow legacy renegotiation.
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001939 * (Default: MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION)
Paul Bakker9af723c2014-05-01 13:03:14 +02001940 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001941 * MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION allows connections to
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001942 * be established even if the peer does not support
1943 * secure renegotiation, but does not allow renegotiation
1944 * to take place if not secure.
1945 * (Interoperable and secure option)
1946 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001947 * MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION allows renegotiations
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001948 * with non-upgraded peers. Allowing legacy renegotiation
1949 * makes the connection vulnerable to specific man in the
1950 * middle attacks. (See RFC 5746)
1951 * (Most interoperable and least secure option)
1952 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953 * MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE breaks off connections
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001954 * if peer does not support secure renegotiation. Results
1955 * in interoperability issues with non-upgraded peers
1956 * that do not support renegotiation altogether.
1957 * (Most secure option, interoperability issues)
Paul Bakker48916f92012-09-16 19:57:18 +00001958 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001959 * \param conf SSL configuration
Paul Bakker6831c4a2012-11-07 19:46:27 +00001960 * \param allow_legacy Prevent or allow (SSL_NO_LEGACY_RENEGOTIATION,
1961 * SSL_ALLOW_LEGACY_RENEGOTIATION or
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001962 * MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE)
Paul Bakker48916f92012-09-16 19:57:18 +00001963 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001964void mbedtls_ssl_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy );
Paul Bakker48916f92012-09-16 19:57:18 +00001965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001966#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001967/**
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02001968 * \brief Enforce renegotiation requests.
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02001969 * (Default: enforced, max_records = 16)
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02001970 *
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001971 * When we request a renegotiation, the peer can comply or
1972 * ignore the request. This function allows us to decide
1973 * whether to enforce our renegotiation requests by closing
1974 * the connection if the peer doesn't comply.
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02001975 *
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001976 * However, records could already be in transit from the peer
1977 * when the request is emitted. In order to increase
1978 * reliability, we can accept a number of records before the
1979 * expected handshake records.
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02001980 *
1981 * The optimal value is highly dependent on the specific usage
1982 * scenario.
1983 *
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02001984 * \note With DTLS and server-initiated renegotiation, the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001985 * HelloRequest is retransmited every time mbedtls_ssl_read() times
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02001986 * out or receives Application Data, until:
1987 * - max_records records have beens seen, if it is >= 0, or
1988 * - the number of retransmits that would happen during an
1989 * actual handshake has been reached.
1990 * Please remember the request might be lost a few times
1991 * if you consider setting max_records to a really low value.
1992 *
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001993 * \warning On client, the grace period can only happen during
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001994 * mbedtls_ssl_read(), as opposed to mbedtls_ssl_write() and mbedtls_ssl_renegotiate()
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001995 * which always behave as if max_record was 0. The reason is,
1996 * if we receive application data from the server, we need a
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997 * place to write it, which only happens during mbedtls_ssl_read().
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001998 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02001999 * \param conf SSL configuration
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002000 * \param max_records Use MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED if you don't want to
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002001 * enforce renegotiation, or a non-negative value to enforce
2002 * it but allow for a grace period of max_records records.
2003 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002004void mbedtls_ssl_set_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records );
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002005
2006/**
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01002007 * \brief Set record counter threshold for periodic renegotiation.
2008 * (Default: 2^64 - 256.)
2009 *
2010 * Renegotiation is automatically triggered when a record
2011 * counter (outgoing or ingoing) crosses the defined
2012 * threshold. The default value is meant to prevent the
2013 * connection from being closed when the counter is about to
2014 * reached its maximal value (it is not allowed to wrap).
2015 *
2016 * Lower values can be used to enforce policies such as "keys
2017 * must be refreshed every N packets with cipher X".
2018 *
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002019 * \param conf SSL configuration
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01002020 * \param period The threshold value: a big-endian 64-bit number.
2021 * Set to 2^64 - 1 to disable periodic renegotiation
2022 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02002023void mbedtls_ssl_set_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01002024 const unsigned char period[8] );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002025#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00002026
Paul Bakker43ca69c2011-01-15 17:35:19 +00002027/**
2028 * \brief Return the number of data bytes available to read
2029 *
2030 * \param ssl SSL context
2031 *
2032 * \return how many bytes are available in the read buffer
2033 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002034size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002035
2036/**
2037 * \brief Return the result of the certificate verification
2038 *
2039 * \param ssl SSL context
2040 *
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00002041 * \return 0 if successful,
2042 * -1 if result is not available (eg because the handshake was
2043 * aborted too early), or
2044 * a combination of BADCERT_xxx and BADCRL_xxx flags, see
2045 * x509.h
Paul Bakker5121ce52009-01-03 21:22:43 +00002046 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002047int mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl );
Paul Bakker43ca69c2011-01-15 17:35:19 +00002048
2049/**
2050 * \brief Return the name of the current ciphersuite
2051 *
2052 * \param ssl SSL context
2053 *
2054 * \return a string containing the ciphersuite name
2055 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002056const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002057
2058/**
Paul Bakker43ca69c2011-01-15 17:35:19 +00002059 * \brief Return the current SSL version (SSLv3/TLSv1/etc)
2060 *
2061 * \param ssl SSL context
2062 *
2063 * \return a string containing the SSL version
2064 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002065const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl );
Paul Bakker43ca69c2011-01-15 17:35:19 +00002066
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02002067/**
2068 * \brief Return the (maximum) number of bytes added by the record
2069 * layer: header + encryption/MAC overhead (inc. padding)
2070 *
2071 * \param ssl SSL context
2072 *
2073 * \return Current maximum record expansion in bytes, or
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002074 * MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE if compression is
Manuel Pégourié-Gonnard932e3932015-04-03 16:37:14 +02002075 * enabled, which makes expansion much less predictable
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02002076 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02002078
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002079#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker43ca69c2011-01-15 17:35:19 +00002080/**
Paul Bakkerb0550d92012-10-30 07:51:03 +00002081 * \brief Return the peer certificate from the current connection
2082 *
2083 * Note: Can be NULL in case no certificate was sent during
2084 * the handshake. Different calls for the same connection can
2085 * return the same or different pointers for the same
2086 * certificate and even a different certificate altogether.
2087 * The peer cert CAN change in a single connection if
2088 * renegotiation is performed.
2089 *
2090 * \param ssl SSL context
2091 *
2092 * \return the current peer certificate
2093 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002094const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl );
2095#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00002096
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002097#if defined(MBEDTLS_SSL_CLI_C)
Paul Bakkerb0550d92012-10-30 07:51:03 +00002098/**
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02002099 * \brief Save session in order to resume it later (client-side only)
2100 * Session data is copied to presented session structure.
2101 *
2102 * \warning Currently, peer certificate is lost in the operation.
2103 *
2104 * \param ssl SSL context
2105 * \param session session context
2106 *
2107 * \return 0 if successful,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002108 * MBEDTLS_ERR_SSL_MALLOC_FAILED if memory allocation failed,
2109 * MBEDTLS_ERR_SSL_BAD_INPUT_DATA if used server-side or
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02002110 * arguments are otherwise invalid
2111 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002112 * \sa mbedtls_ssl_set_session()
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02002113 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002114int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *session );
2115#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02002116
2117/**
Paul Bakker5121ce52009-01-03 21:22:43 +00002118 * \brief Perform the SSL handshake
2119 *
2120 * \param ssl SSL context
2121 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002122 * \return 0 if successful, MBEDTLS_ERR_NET_WANT_READ,
2123 * MBEDTLS_ERR_NET_WANT_WRITE, or a specific SSL error code.
Paul Bakker5121ce52009-01-03 21:22:43 +00002124 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002126
2127/**
Paul Bakker1961b702013-01-25 14:49:24 +01002128 * \brief Perform a single step of the SSL handshake
2129 *
2130 * Note: the state of the context (ssl->state) will be at
2131 * the following state after execution of this function.
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 * Do not call this function if state is MBEDTLS_SSL_HANDSHAKE_OVER.
Paul Bakker1961b702013-01-25 14:49:24 +01002133 *
2134 * \param ssl SSL context
2135 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002136 * \return 0 if successful, MBEDTLS_ERR_NET_WANT_READ,
2137 * MBEDTLS_ERR_NET_WANT_WRITE, or a specific SSL error code.
Paul Bakker1961b702013-01-25 14:49:24 +01002138 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker1961b702013-01-25 14:49:24 +01002142/**
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01002143 * \brief Initiate an SSL renegotiation on the running connection.
2144 * Client: perform the renegotiation right now.
2145 * Server: request renegotiation, which will be performed
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146 * during the next call to mbedtls_ssl_read() if honored by client.
Paul Bakker48916f92012-09-16 19:57:18 +00002147 *
2148 * \param ssl SSL context
2149 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002150 * \return 0 if successful, or any mbedtls_ssl_handshake() return value.
Paul Bakker48916f92012-09-16 19:57:18 +00002151 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002152int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl );
2153#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00002154
2155/**
Paul Bakker5121ce52009-01-03 21:22:43 +00002156 * \brief Read at most 'len' application data bytes
2157 *
2158 * \param ssl SSL context
2159 * \param buf buffer that will hold the data
Paul Bakker9e4ff952014-09-24 11:13:11 +02002160 * \param len maximum number of bytes to read
Paul Bakker5121ce52009-01-03 21:22:43 +00002161 *
Paul Bakker831a7552011-05-18 13:32:51 +00002162 * \return This function returns the number of bytes read, 0 for EOF,
Paul Bakker5121ce52009-01-03 21:22:43 +00002163 * or a negative error code.
2164 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002165int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002166
2167/**
2168 * \brief Write exactly 'len' application data bytes
2169 *
2170 * \param ssl SSL context
2171 * \param buf buffer holding the data
2172 * \param len how many bytes must be written
2173 *
2174 * \return This function returns the number of bytes written,
2175 * or a negative error code.
2176 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002177 * \note When this function returns MBEDTLS_ERR_NET_WANT_WRITE,
Paul Bakker5121ce52009-01-03 21:22:43 +00002178 * it must be called later with the *same* arguments,
2179 * until it returns a positive value.
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002180 *
Manuel Pégourié-Gonnard8fbb01e2015-01-21 13:37:08 +00002181 * \note If the requested length is greater than the maximum
2182 * fragment length (either the built-in limit or the one set
2183 * or negotiated with the peer), then:
2184 * - with TLS, less bytes than requested are written. (In
2185 * order to write larger messages, this function should be
2186 * called in a loop.)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002187 * - with DTLS, MBEDTLS_ERR_SSL_BAD_INPUT_DATA is returned.
Paul Bakker5121ce52009-01-03 21:22:43 +00002188 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002189int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002190
2191/**
Paul Bakker0a925182012-04-16 06:46:41 +00002192 * \brief Send an alert message
2193 *
2194 * \param ssl SSL context
2195 * \param level The alert level of the message
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002196 * (MBEDTLS_SSL_ALERT_LEVEL_WARNING or MBEDTLS_SSL_ALERT_LEVEL_FATAL)
Paul Bakker0a925182012-04-16 06:46:41 +00002197 * \param message The alert message (SSL_ALERT_MSG_*)
2198 *
Paul Bakker6831c4a2012-11-07 19:46:27 +00002199 * \return 0 if successful, or a specific SSL error code.
Paul Bakker0a925182012-04-16 06:46:41 +00002200 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002201int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00002202 unsigned char level,
2203 unsigned char message );
2204/**
Paul Bakker5121ce52009-01-03 21:22:43 +00002205 * \brief Notify the peer that the connection is being closed
Paul Bakker13e2dfe2009-07-28 07:18:38 +00002206 *
2207 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00002208 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002209int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002210
2211/**
Paul Bakker48916f92012-09-16 19:57:18 +00002212 * \brief Free referenced items in an SSL context and clear memory
Paul Bakker13e2dfe2009-07-28 07:18:38 +00002213 *
2214 * \param ssl SSL context
Paul Bakker5121ce52009-01-03 21:22:43 +00002215 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002216void mbedtls_ssl_free( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002217
Paul Bakker48916f92012-09-16 19:57:18 +00002218/**
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02002219 * \brief Initialize an SSL configuration context
2220 * Just makes the context ready for
2221 * mbedtls_ssl_config_defaults() or mbedtls_ssl_free()
2222 *
2223 * \note You need to call mbedtls_ssl_config_defaults() unless you
2224 * manually set all of the relevent fields yourself.
2225 *
2226 * \param conf SSL configuration context
2227 */
2228void mbedtls_ssl_config_init( mbedtls_ssl_config *conf );
2229
2230/**
2231 * \brief Load reasonnable default SSL configuration values.
2232 * (You need to call mbedtls_ssl_config_init() first.)
2233 *
2234 * \param conf SSL configuration context
2235 *
Manuel Pégourié-Gonnard8620f732015-05-06 14:42:06 +01002236 * \note See \c mbedtls_ssl_set_transport() for notes on DTLS.
2237 *
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02002238 * \return 0 if successful, or
2239 * MBEDTLS_ERR_XXX_ALLOC_FAILED on memorr allocation error.
2240 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02002241int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
2242 int endpoint, int transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02002243
2244/**
2245 * \brief Free an SSL configuration context
2246 *
2247 * \param conf SSL configuration context
2248 */
2249void mbedtls_ssl_config_free( mbedtls_ssl_config *conf );
2250
2251/**
Paul Bakkeraccaffe2014-06-26 13:37:14 +02002252 * \brief Initialize SSL session structure
2253 *
2254 * \param session SSL session
2255 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002256void mbedtls_ssl_session_init( mbedtls_ssl_session *session );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02002257
2258/**
Paul Bakker0a597072012-09-25 21:55:46 +00002259 * \brief Free referenced items in an SSL session including the
2260 * peer certificate and clear memory
Paul Bakker48916f92012-09-16 19:57:18 +00002261 *
2262 * \param session SSL session
2263 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002264void mbedtls_ssl_session_free( mbedtls_ssl_session *session );
Paul Bakker48916f92012-09-16 19:57:18 +00002265
2266/**
2267 * \brief Free referenced items in an SSL transform context and clear
2268 * memory
2269 *
2270 * \param transform SSL transform context
2271 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform );
Paul Bakker48916f92012-09-16 19:57:18 +00002273
2274/**
2275 * \brief Free referenced items in an SSL handshake context and clear
2276 * memory
2277 *
2278 * \param handshake SSL handshake context
2279 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002280void mbedtls_ssl_handshake_free( mbedtls_ssl_handshake_params *handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00002281
Paul Bakker5121ce52009-01-03 21:22:43 +00002282/*
2283 * Internal functions (do not call directly)
2284 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002285int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl );
2286int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl );
2287void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002289int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002291void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl );
2292int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002294int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl );
2295int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want );
Paul Bakker5121ce52009-01-03 21:22:43 +00002296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002297int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl );
2298int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002300int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl );
2301int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002303int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl );
2304int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002305
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002306int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl );
2307int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002309void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
2310 const mbedtls_ssl_ciphersuite_t *ciphersuite_info );
Paul Bakker380da532012-04-18 16:10:25 +00002311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2313int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002314#endif
2315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316#if defined(MBEDTLS_PK_C)
2317unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk );
2318mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig );
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002319#endif
2320
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002321mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323#if defined(MBEDTLS_SSL_SET_CURVES)
2324int mbedtls_ssl_curve_is_acceptable( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01002325#endif
2326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002327#if defined(MBEDTLS_X509_CRT_PARSE_C)
2328static inline mbedtls_pk_context *mbedtls_ssl_own_key( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002329{
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02002330 return( ssl->handshake->key_cert == NULL ? NULL
2331 : ssl->handshake->key_cert->key );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002332}
2333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002334static inline mbedtls_x509_crt *mbedtls_ssl_own_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002335{
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02002336 return( ssl->handshake->key_cert == NULL ? NULL
2337 : ssl->handshake->key_cert->cert );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002338}
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02002339
2340/*
2341 * Check usage of a certificate wrt extensions:
2342 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
2343 *
2344 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
2345 * check a cert we received from them)!
2346 *
2347 * Return 0 if everything is OK, -1 if not.
2348 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002349int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
2350 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01002351 int cert_endpoint,
2352 int *flags );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002353#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002355void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002356 unsigned char ver[2] );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002357void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002358 const unsigned char ver[2] );
2359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002360static inline size_t mbedtls_ssl_hdr_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002361{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002363 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002364 return( 13 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01002365#else
2366 ((void) ssl);
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002367#endif
2368 return( 5 );
2369}
2370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002371static inline size_t mbedtls_ssl_hs_hdr_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002372{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002373#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002374 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002375 return( 12 );
2376#else
2377 ((void) ssl);
2378#endif
2379 return( 4 );
2380}
2381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002382#if defined(MBEDTLS_SSL_PROTO_DTLS)
2383void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl );
2384void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl );
2385int mbedtls_ssl_resend( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002386#endif
2387
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002388/* Visible for testing purposes only */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2390int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl );
2391void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002392#endif
2393
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01002394/* constant-time buffer comparison */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002395static inline int mbedtls_ssl_safer_memcmp( const void *a, const void *b, size_t n )
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01002396{
2397 size_t i;
2398 const unsigned char *A = (const unsigned char *) a;
2399 const unsigned char *B = (const unsigned char *) b;
2400 unsigned char diff = 0;
2401
2402 for( i = 0; i < n; i++ )
2403 diff |= A[i] ^ B[i];
2404
2405 return( diff );
2406}
2407
Paul Bakker5121ce52009-01-03 21:22:43 +00002408#ifdef __cplusplus
2409}
2410#endif
2411
2412#endif /* ssl.h */