Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1 | /** |
| 2 | * \file ssl.h |
Paul Bakker | e0ccd0a | 2009-01-04 16:27:10 +0000 | [diff] [blame] | 3 | * |
Paul Bakker | 37ca75d | 2011-01-06 12:28:03 +0000 | [diff] [blame] | 4 | * \brief SSL/TLS functions. |
| 5 | * |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 6 | * Copyright (C) 2006-2013, Brainspark B.V. |
Paul Bakker | b96f154 | 2010-07-18 20:36:00 +0000 | [diff] [blame] | 7 | * |
| 8 | * This file is part of PolarSSL (http://www.polarssl.org) |
Paul Bakker | 84f12b7 | 2010-07-18 10:13:04 +0000 | [diff] [blame] | 9 | * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org> |
Paul Bakker | b96f154 | 2010-07-18 20:36:00 +0000 | [diff] [blame] | 10 | * |
Paul Bakker | 77b385e | 2009-07-28 17:23:11 +0000 | [diff] [blame] | 11 | * All rights reserved. |
Paul Bakker | e0ccd0a | 2009-01-04 16:27:10 +0000 | [diff] [blame] | 12 | * |
Paul Bakker | e0ccd0a | 2009-01-04 16:27:10 +0000 | [diff] [blame] | 13 | * This program is free software; you can redistribute it and/or modify |
| 14 | * it under the terms of the GNU General Public License as published by |
| 15 | * the Free Software Foundation; either version 2 of the License, or |
| 16 | * (at your option) any later version. |
| 17 | * |
| 18 | * This program is distributed in the hope that it will be useful, |
| 19 | * but WITHOUT ANY WARRANTY; without even the implied warranty of |
| 20 | * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the |
| 21 | * GNU General Public License for more details. |
| 22 | * |
| 23 | * You should have received a copy of the GNU General Public License along |
| 24 | * with this program; if not, write to the Free Software Foundation, Inc., |
| 25 | * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 26 | */ |
Paul Bakker | 40e4694 | 2009-01-03 21:51:57 +0000 | [diff] [blame] | 27 | #ifndef POLARSSL_SSL_H |
| 28 | #define POLARSSL_SSL_H |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 29 | |
Paul Bakker | ed27a04 | 2013-04-18 22:46:23 +0200 | [diff] [blame] | 30 | #include "config.h" |
Paul Bakker | 314052f | 2011-08-15 09:07:52 +0000 | [diff] [blame] | 31 | #include "net.h" |
Paul Bakker | ed27a04 | 2013-04-18 22:46:23 +0200 | [diff] [blame] | 32 | #include "bignum.h" |
| 33 | |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 34 | #include "ssl_ciphersuites.h" |
Paul Bakker | 43b7e35 | 2011-01-18 15:27:19 +0000 | [diff] [blame] | 35 | |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 36 | #if defined(POLARSSL_MD5_C) |
| 37 | #include "md5.h" |
| 38 | #endif |
| 39 | |
| 40 | #if defined(POLARSSL_SHA1_C) |
| 41 | #include "sha1.h" |
| 42 | #endif |
| 43 | |
| 44 | #if defined(POLARSSL_SHA256_C) |
| 45 | #include "sha256.h" |
| 46 | #endif |
| 47 | |
| 48 | #if defined(POLARSSL_SHA512_C) |
| 49 | #include "sha512.h" |
| 50 | #endif |
| 51 | |
Manuel Pégourié-Gonnard | 7da0a38 | 2013-09-05 16:56:03 +0200 | [diff] [blame] | 52 | // for session tickets |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 53 | #if defined(POLARSSL_AES_C) |
| 54 | #include "aes.h" |
| 55 | #endif |
| 56 | |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 57 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
| 58 | #include "x509_crt.h" |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 59 | #include "x509_crl.h" |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 60 | #endif |
Paul Bakker | ed27a04 | 2013-04-18 22:46:23 +0200 | [diff] [blame] | 61 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 62 | #if defined(POLARSSL_DHM_C) |
| 63 | #include "dhm.h" |
| 64 | #endif |
| 65 | |
Paul Bakker | 41c83d3 | 2013-03-20 14:39:14 +0100 | [diff] [blame] | 66 | #if defined(POLARSSL_ECDH_C) |
| 67 | #include "ecdh.h" |
| 68 | #endif |
| 69 | |
Paul Bakker | 2770fbd | 2012-07-03 13:30:23 +0000 | [diff] [blame] | 70 | #if defined(POLARSSL_ZLIB_SUPPORT) |
| 71 | #include "zlib.h" |
| 72 | #endif |
| 73 | |
Paul Bakker | fa9b100 | 2013-07-03 15:31:03 +0200 | [diff] [blame] | 74 | #if defined(POLARSSL_HAVE_TIME) |
| 75 | #include <time.h> |
| 76 | #endif |
| 77 | |
Manuel Pégourié-Gonnard | 8a3c64d | 2013-10-14 19:54:10 +0200 | [diff] [blame] | 78 | /* For convenience below and in programs */ |
| 79 | #if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \ |
| 80 | defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED) || \ |
| 81 | defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED) || \ |
| 82 | defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) |
| 83 | #define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED |
| 84 | #endif |
| 85 | |
Paul Bakker | 09b1ec6 | 2011-07-27 16:28:54 +0000 | [diff] [blame] | 86 | #if defined(_MSC_VER) && !defined(inline) |
Paul Bakker | af5c85f | 2011-04-18 03:47:52 +0000 | [diff] [blame] | 87 | #define inline _inline |
Paul Bakker | 569df2c | 2011-06-21 07:48:07 +0000 | [diff] [blame] | 88 | #else |
Paul Bakker | 09b1ec6 | 2011-07-27 16:28:54 +0000 | [diff] [blame] | 89 | #if defined(__ARMCC_VERSION) && !defined(inline) |
Paul Bakker | 569df2c | 2011-06-21 07:48:07 +0000 | [diff] [blame] | 90 | #define inline __inline |
Paul Bakker | 74fb74e | 2011-06-21 13:36:18 +0000 | [diff] [blame] | 91 | #endif /* __ARMCC_VERSION */ |
Paul Bakker | 569df2c | 2011-06-21 07:48:07 +0000 | [diff] [blame] | 92 | #endif /*_MSC_VER */ |
Paul Bakker | af5c85f | 2011-04-18 03:47:52 +0000 | [diff] [blame] | 93 | |
Paul Bakker | 13e2dfe | 2009-07-28 07:18:38 +0000 | [diff] [blame] | 94 | /* |
| 95 | * SSL Error codes |
| 96 | */ |
Paul Bakker | 9d78140 | 2011-05-09 16:17:09 +0000 | [diff] [blame] | 97 | #define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE -0x7080 /**< The requested feature is not available. */ |
| 98 | #define POLARSSL_ERR_SSL_BAD_INPUT_DATA -0x7100 /**< Bad input parameters to function. */ |
| 99 | #define POLARSSL_ERR_SSL_INVALID_MAC -0x7180 /**< Verification of the message MAC failed. */ |
| 100 | #define POLARSSL_ERR_SSL_INVALID_RECORD -0x7200 /**< An invalid SSL record was received. */ |
Paul Bakker | 831a755 | 2011-05-18 13:32:51 +0000 | [diff] [blame] | 101 | #define POLARSSL_ERR_SSL_CONN_EOF -0x7280 /**< The connection indicated an EOF. */ |
Paul Bakker | 9d78140 | 2011-05-09 16:17:09 +0000 | [diff] [blame] | 102 | #define POLARSSL_ERR_SSL_UNKNOWN_CIPHER -0x7300 /**< An unknown cipher was received. */ |
| 103 | #define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN -0x7380 /**< The server has no ciphersuites in common with the client. */ |
| 104 | #define POLARSSL_ERR_SSL_NO_SESSION_FOUND -0x7400 /**< No session to recover was found. */ |
| 105 | #define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE -0x7480 /**< No client certification received from the client, but required by the authentication mode. */ |
| 106 | #define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE -0x7500 /**< Our own certificate(s) is/are too large to send in an SSL message.*/ |
| 107 | #define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED -0x7580 /**< The own certificate is not set, but needed by the server. */ |
Paul Bakker | 73a899a | 2013-04-17 19:11:36 +0200 | [diff] [blame] | 108 | #define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED -0x7600 /**< The own private key or pre-shared key is not set, but needed. */ |
Paul Bakker | 9d78140 | 2011-05-09 16:17:09 +0000 | [diff] [blame] | 109 | #define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED -0x7680 /**< No CA Chain is set, but required to operate. */ |
| 110 | #define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE -0x7700 /**< An unexpected message was received from our peer. */ |
| 111 | #define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE -0x7780 /**< A fatal alert message was received from our peer. */ |
| 112 | #define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED -0x7800 /**< Verification of our peer failed. */ |
| 113 | #define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY -0x7880 /**< The peer notified us that the connection is going to be closed. */ |
| 114 | #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO -0x7900 /**< Processing of the ClientHello handshake message failed. */ |
| 115 | #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO -0x7980 /**< Processing of the ServerHello handshake message failed. */ |
| 116 | #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE -0x7A00 /**< Processing of the Certificate handshake message failed. */ |
| 117 | #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST -0x7A80 /**< Processing of the CertificateRequest handshake message failed. */ |
| 118 | #define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE -0x7B00 /**< Processing of the ServerKeyExchange handshake message failed. */ |
| 119 | #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE -0x7B80 /**< Processing of the ServerHelloDone handshake message failed. */ |
| 120 | #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE -0x7C00 /**< Processing of the ClientKeyExchange handshake message failed. */ |
Paul Bakker | 41c83d3 | 2013-03-20 14:39:14 +0100 | [diff] [blame] | 121 | #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP -0x7C80 /**< Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Read Public. */ |
| 122 | #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS -0x7D00 /**< Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Calculate Secret. */ |
Paul Bakker | 9d78140 | 2011-05-09 16:17:09 +0000 | [diff] [blame] | 123 | #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY -0x7D80 /**< Processing of the CertificateVerify handshake message failed. */ |
| 124 | #define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC -0x7E00 /**< Processing of the ChangeCipherSpec handshake message failed. */ |
| 125 | #define POLARSSL_ERR_SSL_BAD_HS_FINISHED -0x7E80 /**< Processing of the Finished handshake message failed. */ |
Paul Bakker | 69e095c | 2011-12-10 21:55:01 +0000 | [diff] [blame] | 126 | #define POLARSSL_ERR_SSL_MALLOC_FAILED -0x7F00 /**< Memory allocation failed */ |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 127 | #define POLARSSL_ERR_SSL_HW_ACCEL_FAILED -0x7F80 /**< Hardware acceleration function returned with error */ |
| 128 | #define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH -0x6F80 /**< Hardware acceleration function skipped / left alone data */ |
Paul Bakker | 2770fbd | 2012-07-03 13:30:23 +0000 | [diff] [blame] | 129 | #define POLARSSL_ERR_SSL_COMPRESSION_FAILED -0x6F00 /**< Processing of the compression / decompression failed */ |
Paul Bakker | 1d29fb5 | 2012-09-28 13:28:45 +0000 | [diff] [blame] | 130 | #define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION -0x6E80 /**< Handshake protocol not within min/max boundaries */ |
Manuel Pégourié-Gonnard | a5cc602 | 2013-07-31 12:58:16 +0200 | [diff] [blame] | 131 | #define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET -0x6E00 /**< Processing of the NewSessionTicket handshake message failed. */ |
Paul Bakker | 606b4ba | 2013-08-14 16:52:14 +0200 | [diff] [blame] | 132 | #define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED -0x6D80 /**< Session ticket has expired. */ |
Manuel Pégourié-Gonnard | b3d9187 | 2013-08-14 15:56:19 +0200 | [diff] [blame] | 133 | #define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH -0x6D00 /**< Public key type mismatch (eg, asked for RSA key exchange and presented EC key) */ |
Paul Bakker | 6db455e | 2013-09-18 17:29:31 +0200 | [diff] [blame] | 134 | #define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY -0x6C80 /**< Unkown identity received (eg, PSK identity) */ |
Manuel Pégourié-Gonnard | a8a25ae | 2013-10-27 13:48:15 +0100 | [diff] [blame] | 135 | #define POLARSSL_ERR_SSL_INTERNAL_ERROR -0x6C00 /**< Internal error (eg, unexpected failure in lower-level module) */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 136 | |
| 137 | /* |
| 138 | * Various constants |
| 139 | */ |
| 140 | #define SSL_MAJOR_VERSION_3 3 |
| 141 | #define SSL_MINOR_VERSION_0 0 /*!< SSL v3.0 */ |
| 142 | #define SSL_MINOR_VERSION_1 1 /*!< TLS v1.0 */ |
| 143 | #define SSL_MINOR_VERSION_2 2 /*!< TLS v1.1 */ |
Paul Bakker | 1ef83d6 | 2012-04-11 12:09:53 +0000 | [diff] [blame] | 144 | #define SSL_MINOR_VERSION_3 3 /*!< TLS v1.2 */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 145 | |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 146 | /* Determine minimum supported version */ |
| 147 | #define SSL_MIN_MAJOR_VERSION SSL_MAJOR_VERSION_3 |
| 148 | |
| 149 | #if defined(POLARSSL_SSL_PROTO_SSL3) |
| 150 | #define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_0 |
| 151 | #else |
| 152 | #if defined(POLARSSL_SSL_PROTO_TLS1) |
| 153 | #define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_1 |
| 154 | #else |
| 155 | #if defined(POLARSSL_SSL_PROTO_TLS1_1) |
| 156 | #define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_2 |
| 157 | #else |
| 158 | #if defined(POLARSSL_SSL_PROTO_TLS1_2) |
| 159 | #define SSL_MIN_MINOR_VERSION SSL_MINOR_VERSION_3 |
| 160 | #endif |
| 161 | #endif |
| 162 | #endif |
| 163 | #endif |
| 164 | |
| 165 | /* Determine maximum supported version */ |
| 166 | #define SSL_MAX_MAJOR_VERSION SSL_MAJOR_VERSION_3 |
| 167 | |
| 168 | #if defined(POLARSSL_SSL_PROTO_TLS1_2) |
| 169 | #define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_3 |
| 170 | #else |
| 171 | #if defined(POLARSSL_SSL_PROTO_TLS1_1) |
| 172 | #define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_2 |
| 173 | #else |
| 174 | #if defined(POLARSSL_SSL_PROTO_TLS1) |
| 175 | #define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_1 |
| 176 | #else |
| 177 | #if defined(POLARSSL_SSL_PROTO_SSL3) |
| 178 | #define SSL_MAX_MINOR_VERSION SSL_MINOR_VERSION_0 |
| 179 | #endif |
| 180 | #endif |
| 181 | #endif |
| 182 | #endif |
| 183 | |
Manuel Pégourié-Gonnard | 581e6b6 | 2013-07-18 12:32:27 +0200 | [diff] [blame] | 184 | /* RFC 6066 section 4, see also mfl_code_to_length in ssl_tls.c |
Manuel Pégourié-Gonnard | e048b67 | 2013-07-19 12:47:00 +0200 | [diff] [blame] | 185 | * NONE must be zero so that memset()ing structure to zero works */ |
Manuel Pégourié-Gonnard | 8b46459 | 2013-07-16 12:45:26 +0200 | [diff] [blame] | 186 | #define SSL_MAX_FRAG_LEN_NONE 0 /*!< don't use this extension */ |
| 187 | #define SSL_MAX_FRAG_LEN_512 1 /*!< MaxFragmentLength 2^9 */ |
| 188 | #define SSL_MAX_FRAG_LEN_1024 2 /*!< MaxFragmentLength 2^10 */ |
| 189 | #define SSL_MAX_FRAG_LEN_2048 3 /*!< MaxFragmentLength 2^11 */ |
| 190 | #define SSL_MAX_FRAG_LEN_4096 4 /*!< MaxFragmentLength 2^12 */ |
Manuel Pégourié-Gonnard | ed4af8b | 2013-07-18 14:07:09 +0200 | [diff] [blame] | 191 | #define SSL_MAX_FRAG_LEN_INVALID 5 /*!< first invalid value */ |
Manuel Pégourié-Gonnard | 8b46459 | 2013-07-16 12:45:26 +0200 | [diff] [blame] | 192 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 193 | #define SSL_IS_CLIENT 0 |
| 194 | #define SSL_IS_SERVER 1 |
| 195 | #define SSL_COMPRESS_NULL 0 |
Paul Bakker | 2770fbd | 2012-07-03 13:30:23 +0000 | [diff] [blame] | 196 | #define SSL_COMPRESS_DEFLATE 1 |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 197 | |
| 198 | #define SSL_VERIFY_NONE 0 |
| 199 | #define SSL_VERIFY_OPTIONAL 1 |
| 200 | #define SSL_VERIFY_REQUIRED 2 |
| 201 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 202 | #define SSL_INITIAL_HANDSHAKE 0 |
Manuel Pégourié-Gonnard | caed054 | 2013-10-30 12:47:35 +0100 | [diff] [blame] | 203 | #define SSL_RENEGOTIATION 1 /* In progress */ |
| 204 | #define SSL_RENEGOTIATION_DONE 2 /* Done */ |
Manuel Pégourié-Gonnard | 6d8404d | 2013-10-30 16:41:45 +0100 | [diff] [blame^] | 205 | #define SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */ |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 206 | |
| 207 | #define SSL_LEGACY_RENEGOTIATION 0 |
| 208 | #define SSL_SECURE_RENEGOTIATION 1 |
| 209 | |
Paul Bakker | 7c90078 | 2012-11-04 16:29:08 +0000 | [diff] [blame] | 210 | #define SSL_RENEGOTIATION_DISABLED 0 |
| 211 | #define SSL_RENEGOTIATION_ENABLED 1 |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 212 | |
Paul Bakker | d0f6fa7 | 2012-09-17 09:18:12 +0000 | [diff] [blame] | 213 | #define SSL_LEGACY_NO_RENEGOTIATION 0 |
| 214 | #define SSL_LEGACY_ALLOW_RENEGOTIATION 1 |
| 215 | #define SSL_LEGACY_BREAK_HANDSHAKE 2 |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 216 | |
Manuel Pégourié-Gonnard | e980a99 | 2013-07-19 11:08:52 +0200 | [diff] [blame] | 217 | #define SSL_TRUNC_HMAC_DISABLED 0 |
| 218 | #define SSL_TRUNC_HMAC_ENABLED 1 |
Manuel Pégourié-Gonnard | 277f7f2 | 2013-07-19 12:19:21 +0200 | [diff] [blame] | 219 | #define SSL_TRUNCATED_HMAC_LEN 10 /* 80 bits, rfc 6066 section 7 */ |
Manuel Pégourié-Gonnard | e980a99 | 2013-07-19 11:08:52 +0200 | [diff] [blame] | 220 | |
Manuel Pégourié-Gonnard | aa0d4d1 | 2013-08-03 13:02:31 +0200 | [diff] [blame] | 221 | #define SSL_SESSION_TICKETS_DISABLED 0 |
| 222 | #define SSL_SESSION_TICKETS_ENABLED 1 |
| 223 | |
Paul Bakker | 606b4ba | 2013-08-14 16:52:14 +0200 | [diff] [blame] | 224 | #if !defined(POLARSSL_CONFIG_OPTIONS) |
| 225 | #define SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */ |
| 226 | #endif /* !POLARSSL_CONFIG_OPTIONS */ |
| 227 | |
Paul Bakker | 9bcf16c | 2013-06-24 19:31:17 +0200 | [diff] [blame] | 228 | /* |
| 229 | * Size of the input / output buffer. |
| 230 | * Note: the RFC defines the default size of SSL / TLS messages. If you |
| 231 | * change the value here, other clients / servers may not be able to |
| 232 | * communicate with you anymore. Only change this value if you control |
| 233 | * both sides of the connection and have it reduced at both sides! |
| 234 | */ |
| 235 | #if !defined(POLARSSL_CONFIG_OPTIONS) |
| 236 | #define SSL_MAX_CONTENT_LEN 16384 /**< Size of the input / output buffer */ |
| 237 | #endif /* !POLARSSL_CONFIG_OPTIONS */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 238 | |
| 239 | /* |
| 240 | * Allow an extra 512 bytes for the record header |
Paul Bakker | 2770fbd | 2012-07-03 13:30:23 +0000 | [diff] [blame] | 241 | * and encryption overhead (counter + MAC + padding) |
| 242 | * and allow for a maximum of 1024 of compression expansion if |
| 243 | * enabled. |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 244 | */ |
Paul Bakker | 2770fbd | 2012-07-03 13:30:23 +0000 | [diff] [blame] | 245 | #if defined(POLARSSL_ZLIB_SUPPORT) |
| 246 | #define SSL_COMPRESSION_ADD 1024 |
| 247 | #else |
| 248 | #define SSL_COMPRESSION_ADD 0 |
| 249 | #endif |
| 250 | |
| 251 | #define SSL_BUFFER_LEN (SSL_MAX_CONTENT_LEN + SSL_COMPRESSION_ADD + 512) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 252 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 253 | #define SSL_EMPTY_RENEGOTIATION_INFO 0xFF /**< renegotiation info ext */ |
| 254 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 255 | /* |
Paul Bakker | 1ef83d6 | 2012-04-11 12:09:53 +0000 | [diff] [blame] | 256 | * Supported Signature and Hash algorithms (For TLS 1.2) |
Manuel Pégourié-Gonnard | 0b03200 | 2013-08-17 13:01:41 +0200 | [diff] [blame] | 257 | * RFC 5246 section 7.4.1.4.1 |
Paul Bakker | 1ef83d6 | 2012-04-11 12:09:53 +0000 | [diff] [blame] | 258 | */ |
| 259 | #define SSL_HASH_NONE 0 |
| 260 | #define SSL_HASH_MD5 1 |
| 261 | #define SSL_HASH_SHA1 2 |
| 262 | #define SSL_HASH_SHA224 3 |
| 263 | #define SSL_HASH_SHA256 4 |
| 264 | #define SSL_HASH_SHA384 5 |
| 265 | #define SSL_HASH_SHA512 6 |
| 266 | |
Manuel Pégourié-Gonnard | 0d42049 | 2013-08-21 16:14:26 +0200 | [diff] [blame] | 267 | #define SSL_SIG_ANON 0 |
Paul Bakker | 1ef83d6 | 2012-04-11 12:09:53 +0000 | [diff] [blame] | 268 | #define SSL_SIG_RSA 1 |
Manuel Pégourié-Gonnard | 0b03200 | 2013-08-17 13:01:41 +0200 | [diff] [blame] | 269 | #define SSL_SIG_ECDSA 3 |
Paul Bakker | 1ef83d6 | 2012-04-11 12:09:53 +0000 | [diff] [blame] | 270 | |
| 271 | /* |
Paul Bakker | 926af75 | 2012-11-23 13:38:07 +0100 | [diff] [blame] | 272 | * Client Certificate Types |
Manuel Pégourié-Gonnard | 0b03200 | 2013-08-17 13:01:41 +0200 | [diff] [blame] | 273 | * RFC 5246 section 7.4.4 plus RFC 4492 section 5.5 |
Paul Bakker | 926af75 | 2012-11-23 13:38:07 +0100 | [diff] [blame] | 274 | */ |
| 275 | #define SSL_CERT_TYPE_RSA_SIGN 1 |
Manuel Pégourié-Gonnard | 0b03200 | 2013-08-17 13:01:41 +0200 | [diff] [blame] | 276 | #define SSL_CERT_TYPE_ECDSA_SIGN 64 |
Paul Bakker | 926af75 | 2012-11-23 13:38:07 +0100 | [diff] [blame] | 277 | |
| 278 | /* |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 279 | * Message, alert and handshake types |
| 280 | */ |
| 281 | #define SSL_MSG_CHANGE_CIPHER_SPEC 20 |
| 282 | #define SSL_MSG_ALERT 21 |
| 283 | #define SSL_MSG_HANDSHAKE 22 |
| 284 | #define SSL_MSG_APPLICATION_DATA 23 |
| 285 | |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 286 | #define SSL_ALERT_LEVEL_WARNING 1 |
| 287 | #define SSL_ALERT_LEVEL_FATAL 2 |
| 288 | |
Paul Bakker | e93dfa7 | 2012-04-10 08:03:03 +0000 | [diff] [blame] | 289 | #define SSL_ALERT_MSG_CLOSE_NOTIFY 0 /* 0x00 */ |
| 290 | #define SSL_ALERT_MSG_UNEXPECTED_MESSAGE 10 /* 0x0A */ |
| 291 | #define SSL_ALERT_MSG_BAD_RECORD_MAC 20 /* 0x14 */ |
| 292 | #define SSL_ALERT_MSG_DECRYPTION_FAILED 21 /* 0x15 */ |
| 293 | #define SSL_ALERT_MSG_RECORD_OVERFLOW 22 /* 0x16 */ |
| 294 | #define SSL_ALERT_MSG_DECOMPRESSION_FAILURE 30 /* 0x1E */ |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 295 | #define SSL_ALERT_MSG_HANDSHAKE_FAILURE 40 /* 0x28 */ |
Paul Bakker | e93dfa7 | 2012-04-10 08:03:03 +0000 | [diff] [blame] | 296 | #define SSL_ALERT_MSG_NO_CERT 41 /* 0x29 */ |
| 297 | #define SSL_ALERT_MSG_BAD_CERT 42 /* 0x2A */ |
| 298 | #define SSL_ALERT_MSG_UNSUPPORTED_CERT 43 /* 0x2B */ |
| 299 | #define SSL_ALERT_MSG_CERT_REVOKED 44 /* 0x2C */ |
| 300 | #define SSL_ALERT_MSG_CERT_EXPIRED 45 /* 0x2D */ |
| 301 | #define SSL_ALERT_MSG_CERT_UNKNOWN 46 /* 0x2E */ |
| 302 | #define SSL_ALERT_MSG_ILLEGAL_PARAMETER 47 /* 0x2F */ |
| 303 | #define SSL_ALERT_MSG_UNKNOWN_CA 48 /* 0x30 */ |
| 304 | #define SSL_ALERT_MSG_ACCESS_DENIED 49 /* 0x31 */ |
| 305 | #define SSL_ALERT_MSG_DECODE_ERROR 50 /* 0x32 */ |
| 306 | #define SSL_ALERT_MSG_DECRYPT_ERROR 51 /* 0x33 */ |
| 307 | #define SSL_ALERT_MSG_EXPORT_RESTRICTION 60 /* 0x3C */ |
| 308 | #define SSL_ALERT_MSG_PROTOCOL_VERSION 70 /* 0x46 */ |
| 309 | #define SSL_ALERT_MSG_INSUFFICIENT_SECURITY 71 /* 0x47 */ |
| 310 | #define SSL_ALERT_MSG_INTERNAL_ERROR 80 /* 0x50 */ |
| 311 | #define SSL_ALERT_MSG_USER_CANCELED 90 /* 0x5A */ |
| 312 | #define SSL_ALERT_MSG_NO_RENEGOTIATION 100 /* 0x64 */ |
Paul Bakker | c3f177a | 2012-04-11 16:11:49 +0000 | [diff] [blame] | 313 | #define SSL_ALERT_MSG_UNSUPPORTED_EXT 110 /* 0x6E */ |
Paul Bakker | 5701cdc | 2012-09-27 21:49:42 +0000 | [diff] [blame] | 314 | #define SSL_ALERT_MSG_UNRECOGNIZED_NAME 112 /* 0x70 */ |
Paul Bakker | d4a56ec | 2013-04-16 18:05:29 +0200 | [diff] [blame] | 315 | #define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY 115 /* 0x73 */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 316 | |
| 317 | #define SSL_HS_HELLO_REQUEST 0 |
| 318 | #define SSL_HS_CLIENT_HELLO 1 |
| 319 | #define SSL_HS_SERVER_HELLO 2 |
Manuel Pégourié-Gonnard | a5cc602 | 2013-07-31 12:58:16 +0200 | [diff] [blame] | 320 | #define SSL_HS_NEW_SESSION_TICKET 4 |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 321 | #define SSL_HS_CERTIFICATE 11 |
| 322 | #define SSL_HS_SERVER_KEY_EXCHANGE 12 |
| 323 | #define SSL_HS_CERTIFICATE_REQUEST 13 |
| 324 | #define SSL_HS_SERVER_HELLO_DONE 14 |
| 325 | #define SSL_HS_CERTIFICATE_VERIFY 15 |
| 326 | #define SSL_HS_CLIENT_KEY_EXCHANGE 16 |
| 327 | #define SSL_HS_FINISHED 20 |
| 328 | |
| 329 | /* |
| 330 | * TLS extensions |
| 331 | */ |
Paul Bakker | 41c83d3 | 2013-03-20 14:39:14 +0100 | [diff] [blame] | 332 | #define TLS_EXT_SERVERNAME 0 |
| 333 | #define TLS_EXT_SERVERNAME_HOSTNAME 0 |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 334 | |
Manuel Pégourié-Gonnard | 48f8d0d | 2013-07-17 10:25:37 +0200 | [diff] [blame] | 335 | #define TLS_EXT_MAX_FRAGMENT_LENGTH 1 |
| 336 | |
Manuel Pégourié-Gonnard | 57c2852 | 2013-07-19 11:41:43 +0200 | [diff] [blame] | 337 | #define TLS_EXT_TRUNCATED_HMAC 4 |
| 338 | |
Paul Bakker | 41c83d3 | 2013-03-20 14:39:14 +0100 | [diff] [blame] | 339 | #define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES 10 |
| 340 | #define TLS_EXT_SUPPORTED_POINT_FORMATS 11 |
Paul Bakker | c3f177a | 2012-04-11 16:11:49 +0000 | [diff] [blame] | 341 | |
Paul Bakker | 41c83d3 | 2013-03-20 14:39:14 +0100 | [diff] [blame] | 342 | #define TLS_EXT_SIG_ALG 13 |
| 343 | |
Manuel Pégourié-Gonnard | 60182ef | 2013-08-02 14:44:54 +0200 | [diff] [blame] | 344 | #define TLS_EXT_SESSION_TICKET 35 |
| 345 | |
Paul Bakker | 41c83d3 | 2013-03-20 14:39:14 +0100 | [diff] [blame] | 346 | #define TLS_EXT_RENEGOTIATION_INFO 0xFF01 |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 347 | |
Paul Bakker | eb2c658 | 2012-09-27 19:15:01 +0000 | [diff] [blame] | 348 | /* |
Paul Bakker | 677377f | 2013-10-28 12:54:26 +0100 | [diff] [blame] | 349 | * TLS extension flags (for extensions with outgoing ServerHello content |
| 350 | * that need it (e.g. for RENEGOTIATION_INFO the server already knows because |
| 351 | * of state of the renegotiation flag, so no indicator is required) |
| 352 | */ |
| 353 | #define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0) |
| 354 | |
| 355 | /* |
Paul Bakker | ed27a04 | 2013-04-18 22:46:23 +0200 | [diff] [blame] | 356 | * Size defines |
| 357 | */ |
| 358 | #if !defined(POLARSSL_MPI_MAX_SIZE) |
| 359 | #define POLARSSL_PREMASTER_SIZE 512 |
| 360 | #else |
| 361 | #define POLARSSL_PREMASTER_SIZE POLARSSL_MPI_MAX_SIZE |
| 362 | #endif |
| 363 | |
Paul Bakker | 407a0da | 2013-06-27 14:29:21 +0200 | [diff] [blame] | 364 | #ifdef __cplusplus |
| 365 | extern "C" { |
| 366 | #endif |
| 367 | |
Paul Bakker | ed27a04 | 2013-04-18 22:46:23 +0200 | [diff] [blame] | 368 | /* |
Paul Bakker | eb2c658 | 2012-09-27 19:15:01 +0000 | [diff] [blame] | 369 | * Generic function pointers for allowing external RSA private key |
| 370 | * implementations. |
| 371 | */ |
| 372 | typedef int (*rsa_decrypt_func)( void *ctx, int mode, size_t *olen, |
| 373 | const unsigned char *input, unsigned char *output, |
| 374 | size_t output_max_len ); |
| 375 | typedef int (*rsa_sign_func)( void *ctx, |
| 376 | int (*f_rng)(void *, unsigned char *, size_t), void *p_rng, |
| 377 | int mode, int hash_id, unsigned int hashlen, |
| 378 | const unsigned char *hash, unsigned char *sig ); |
| 379 | typedef size_t (*rsa_key_len_func)( void *ctx ); |
| 380 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 381 | /* |
| 382 | * SSL state machine |
| 383 | */ |
| 384 | typedef enum |
| 385 | { |
| 386 | SSL_HELLO_REQUEST, |
| 387 | SSL_CLIENT_HELLO, |
| 388 | SSL_SERVER_HELLO, |
| 389 | SSL_SERVER_CERTIFICATE, |
| 390 | SSL_SERVER_KEY_EXCHANGE, |
| 391 | SSL_CERTIFICATE_REQUEST, |
| 392 | SSL_SERVER_HELLO_DONE, |
| 393 | SSL_CLIENT_CERTIFICATE, |
| 394 | SSL_CLIENT_KEY_EXCHANGE, |
| 395 | SSL_CERTIFICATE_VERIFY, |
| 396 | SSL_CLIENT_CHANGE_CIPHER_SPEC, |
| 397 | SSL_CLIENT_FINISHED, |
| 398 | SSL_SERVER_CHANGE_CIPHER_SPEC, |
| 399 | SSL_SERVER_FINISHED, |
| 400 | SSL_FLUSH_BUFFERS, |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 401 | SSL_HANDSHAKE_WRAPUP, |
Manuel Pégourié-Gonnard | a5cc602 | 2013-07-31 12:58:16 +0200 | [diff] [blame] | 402 | SSL_HANDSHAKE_OVER, |
| 403 | SSL_SERVER_NEW_SESSION_TICKET, |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 404 | } |
| 405 | ssl_states; |
| 406 | |
| 407 | typedef struct _ssl_session ssl_session; |
| 408 | typedef struct _ssl_context ssl_context; |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 409 | typedef struct _ssl_transform ssl_transform; |
| 410 | typedef struct _ssl_handshake_params ssl_handshake_params; |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 411 | #if defined(POLARSSL_SSL_SESSION_TICKETS) |
Manuel Pégourié-Gonnard | 779e429 | 2013-08-03 13:50:48 +0200 | [diff] [blame] | 412 | typedef struct _ssl_ticket_keys ssl_ticket_keys; |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 413 | #endif |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 414 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
| 415 | typedef struct _ssl_key_cert ssl_key_cert; |
| 416 | #endif |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 417 | |
| 418 | /* |
Paul Bakker | 0a59707 | 2012-09-25 21:55:46 +0000 | [diff] [blame] | 419 | * This structure is used for storing current session data. |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 420 | */ |
| 421 | struct _ssl_session |
| 422 | { |
Paul Bakker | fa9b100 | 2013-07-03 15:31:03 +0200 | [diff] [blame] | 423 | #if defined(POLARSSL_HAVE_TIME) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 424 | time_t start; /*!< starting time */ |
Paul Bakker | fa9b100 | 2013-07-03 15:31:03 +0200 | [diff] [blame] | 425 | #endif |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 426 | int ciphersuite; /*!< chosen ciphersuite */ |
Paul Bakker | 2770fbd | 2012-07-03 13:30:23 +0000 | [diff] [blame] | 427 | int compression; /*!< chosen compression */ |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 428 | size_t length; /*!< session id length */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 429 | unsigned char id[32]; /*!< session identifier */ |
| 430 | unsigned char master[48]; /*!< the master secret */ |
Paul Bakker | ed27a04 | 2013-04-18 22:46:23 +0200 | [diff] [blame] | 431 | |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 432 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
Paul Bakker | c559c7a | 2013-09-18 14:13:26 +0200 | [diff] [blame] | 433 | x509_crt *peer_cert; /*!< peer X.509 cert chain */ |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 434 | #endif /* POLARSSL_X509_CRT_PARSE_C */ |
Manuel Pégourié-Gonnard | 38d1eba | 2013-08-23 10:44:29 +0200 | [diff] [blame] | 435 | int verify_result; /*!< verification result */ |
Manuel Pégourié-Gonnard | ed4af8b | 2013-07-18 14:07:09 +0200 | [diff] [blame] | 436 | |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 437 | #if defined(POLARSSL_SSL_SESSION_TICKETS) |
Manuel Pégourié-Gonnard | 75d4401 | 2013-08-02 14:44:04 +0200 | [diff] [blame] | 438 | unsigned char *ticket; /*!< RFC 5077 session ticket */ |
| 439 | size_t ticket_len; /*!< session ticket length */ |
Manuel Pégourié-Gonnard | a5cc602 | 2013-07-31 12:58:16 +0200 | [diff] [blame] | 440 | uint32_t ticket_lifetime; /*!< ticket lifetime hint */ |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 441 | #endif /* POLARSSL_SSL_SESSION_TICKETS */ |
Manuel Pégourié-Gonnard | 75d4401 | 2013-08-02 14:44:04 +0200 | [diff] [blame] | 442 | |
Paul Bakker | 05decb2 | 2013-08-15 13:33:48 +0200 | [diff] [blame] | 443 | #if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH) |
Manuel Pégourié-Gonnard | ed4af8b | 2013-07-18 14:07:09 +0200 | [diff] [blame] | 444 | unsigned char mfl_code; /*!< MaxFragmentLength negotiated by peer */ |
Paul Bakker | 05decb2 | 2013-08-15 13:33:48 +0200 | [diff] [blame] | 445 | #endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */ |
| 446 | |
Paul Bakker | 1f2bc62 | 2013-08-15 13:45:55 +0200 | [diff] [blame] | 447 | #if defined(POLARSSL_SSL_TRUNCATED_HMAC) |
Manuel Pégourié-Gonnard | 57c2852 | 2013-07-19 11:41:43 +0200 | [diff] [blame] | 448 | int trunc_hmac; /*!< flag for truncated hmac activation */ |
Paul Bakker | 1f2bc62 | 2013-08-15 13:45:55 +0200 | [diff] [blame] | 449 | #endif /* POLARSSL_SSL_TRUNCATED_HMAC */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 450 | }; |
| 451 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 452 | /* |
| 453 | * This structure contains a full set of runtime transform parameters |
| 454 | * either in negotiation or active. |
| 455 | */ |
| 456 | struct _ssl_transform |
| 457 | { |
| 458 | /* |
| 459 | * Session specific crypto layer |
| 460 | */ |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 461 | const ssl_ciphersuite_t *ciphersuite_info; |
| 462 | /*!< Chosen cipersuite_info */ |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 463 | unsigned int keylen; /*!< symmetric key length */ |
| 464 | size_t minlen; /*!< min. ciphertext length */ |
| 465 | size_t ivlen; /*!< IV length */ |
| 466 | size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */ |
| 467 | size_t maclen; /*!< MAC length */ |
| 468 | |
| 469 | unsigned char iv_enc[16]; /*!< IV (encryption) */ |
| 470 | unsigned char iv_dec[16]; /*!< IV (decryption) */ |
| 471 | |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 472 | #if defined(POLARSSL_SSL_PROTO_SSL3) |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 473 | /* Needed only for SSL v3.0 secret */ |
| 474 | unsigned char mac_enc[32]; /*!< SSL v3.0 secret (enc) */ |
| 475 | unsigned char mac_dec[32]; /*!< SSL v3.0 secret (dec) */ |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 476 | #endif /* POLARSSL_SSL_PROTO_SSL3 */ |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 477 | |
| 478 | md_context_t md_ctx_enc; /*!< MAC (encryption) */ |
| 479 | md_context_t md_ctx_dec; /*!< MAC (decryption) */ |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 480 | |
Paul Bakker | da02a7f | 2013-08-31 17:25:14 +0200 | [diff] [blame] | 481 | cipher_context_t cipher_ctx_enc; /*!< encryption context */ |
| 482 | cipher_context_t cipher_ctx_dec; /*!< decryption context */ |
| 483 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 484 | /* |
| 485 | * Session specific compression layer |
| 486 | */ |
| 487 | #if defined(POLARSSL_ZLIB_SUPPORT) |
| 488 | z_stream ctx_deflate; /*!< compression context */ |
| 489 | z_stream ctx_inflate; /*!< decompression context */ |
| 490 | #endif |
| 491 | }; |
| 492 | |
| 493 | /* |
| 494 | * This structure contains the parameters only needed during handshake. |
| 495 | */ |
| 496 | struct _ssl_handshake_params |
| 497 | { |
| 498 | /* |
| 499 | * Handshake specific crypto variables |
| 500 | */ |
Paul Bakker | 23f3680 | 2012-09-28 14:15:14 +0000 | [diff] [blame] | 501 | int sig_alg; /*!< Signature algorithm */ |
Paul Bakker | 926af75 | 2012-11-23 13:38:07 +0100 | [diff] [blame] | 502 | int cert_type; /*!< Requested cert type */ |
| 503 | int verify_sig_alg; /*!< Signature algorithm for verify */ |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 504 | #if defined(POLARSSL_DHM_C) |
| 505 | dhm_context dhm_ctx; /*!< DHM key exchange */ |
| 506 | #endif |
Paul Bakker | 41c83d3 | 2013-03-20 14:39:14 +0100 | [diff] [blame] | 507 | #if defined(POLARSSL_ECDH_C) |
| 508 | ecdh_context ecdh_ctx; /*!< ECDH key exchange */ |
| 509 | #endif |
Manuel Pégourié-Gonnard | 0b27267 | 2013-08-15 19:38:07 +0200 | [diff] [blame] | 510 | #if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C) |
Manuel Pégourié-Gonnard | d09453c | 2013-09-23 19:11:32 +0200 | [diff] [blame] | 511 | const ecp_curve_info **curves; /*!< Supported elliptic curves */ |
Manuel Pégourié-Gonnard | 0b27267 | 2013-08-15 19:38:07 +0200 | [diff] [blame] | 512 | #endif |
Manuel Pégourié-Gonnard | 3ebb2cd | 2013-09-23 17:00:18 +0200 | [diff] [blame] | 513 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
Manuel Pégourié-Gonnard | 8372454 | 2013-09-24 22:30:56 +0200 | [diff] [blame] | 514 | /** |
| 515 | * Current key/cert or key/cert list. |
| 516 | * On client: pointer to ssl->key_cert, only the first entry used. |
| 517 | * On server: starts as a pointer to ssl->key_cert, then becomes |
| 518 | * a pointer to the chosen key from this list or the SNI list. |
| 519 | */ |
| 520 | ssl_key_cert *key_cert; |
| 521 | #if defined(POLARSSL_SSL_SERVER_NAME_INDICATION) |
| 522 | ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */ |
| 523 | #endif |
Manuel Pégourié-Gonnard | 3ebb2cd | 2013-09-23 17:00:18 +0200 | [diff] [blame] | 524 | #endif |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 525 | |
| 526 | /* |
| 527 | * Checksum contexts |
| 528 | */ |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 529 | #if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \ |
| 530 | defined(POLARSSL_SSL_PROTO_TLS1_1) |
Paul Bakker | 9e36f04 | 2013-06-30 14:34:05 +0200 | [diff] [blame] | 531 | md5_context fin_md5; |
| 532 | sha1_context fin_sha1; |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 533 | #endif |
| 534 | #if defined(POLARSSL_SSL_PROTO_TLS1_2) |
| 535 | #if defined(POLARSSL_SHA256_C) |
Paul Bakker | 9e36f04 | 2013-06-30 14:34:05 +0200 | [diff] [blame] | 536 | sha256_context fin_sha256; |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 537 | #endif |
Paul Bakker | fb08fd2 | 2013-08-27 15:06:26 +0200 | [diff] [blame] | 538 | #if defined(POLARSSL_SHA512_C) |
Paul Bakker | 9e36f04 | 2013-06-30 14:34:05 +0200 | [diff] [blame] | 539 | sha512_context fin_sha512; |
Paul Bakker | fb08fd2 | 2013-08-27 15:06:26 +0200 | [diff] [blame] | 540 | #endif |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 541 | #endif /* POLARSSL_SSL_PROTO_TLS1_2 */ |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 542 | |
Paul Bakker | b6c5d2e | 2013-06-25 16:25:17 +0200 | [diff] [blame] | 543 | void (*update_checksum)(ssl_context *, const unsigned char *, size_t); |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 544 | void (*calc_verify)(ssl_context *, unsigned char *); |
| 545 | void (*calc_finished)(ssl_context *, unsigned char *, int); |
Paul Bakker | b6c5d2e | 2013-06-25 16:25:17 +0200 | [diff] [blame] | 546 | int (*tls_prf)(const unsigned char *, size_t, const char *, |
| 547 | const unsigned char *, size_t, |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 548 | unsigned char *, size_t); |
| 549 | |
| 550 | size_t pmslen; /*!< premaster length */ |
| 551 | |
| 552 | unsigned char randbytes[64]; /*!< random bytes */ |
Paul Bakker | ed27a04 | 2013-04-18 22:46:23 +0200 | [diff] [blame] | 553 | unsigned char premaster[POLARSSL_PREMASTER_SIZE]; |
Paul Bakker | df2bb75 | 2012-10-24 14:30:00 +0000 | [diff] [blame] | 554 | /*!< premaster secret */ |
Paul Bakker | 0a59707 | 2012-09-25 21:55:46 +0000 | [diff] [blame] | 555 | |
| 556 | int resume; /*!< session resume indicator*/ |
Paul Bakker | 2fbefde | 2013-06-29 16:01:15 +0200 | [diff] [blame] | 557 | int max_major_ver; /*!< max. major version client*/ |
| 558 | int max_minor_ver; /*!< max. minor version client*/ |
Paul Bakker | 677377f | 2013-10-28 12:54:26 +0100 | [diff] [blame] | 559 | int cli_exts; /*!< client extension presence*/ |
Manuel Pégourié-Gonnard | a5cc602 | 2013-07-31 12:58:16 +0200 | [diff] [blame] | 560 | |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 561 | #if defined(POLARSSL_SSL_SESSION_TICKETS) |
Manuel Pégourié-Gonnard | a5cc602 | 2013-07-31 12:58:16 +0200 | [diff] [blame] | 562 | int new_session_ticket; /*!< use NewSessionTicket? */ |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 563 | #endif /* POLARSSL_SSL_SESSION_TICKETS */ |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 564 | }; |
| 565 | |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 566 | #if defined(POLARSSL_SSL_SESSION_TICKETS) |
Manuel Pégourié-Gonnard | 779e429 | 2013-08-03 13:50:48 +0200 | [diff] [blame] | 567 | /* |
| 568 | * Parameters needed to secure session tickets |
| 569 | */ |
| 570 | struct _ssl_ticket_keys |
| 571 | { |
| 572 | unsigned char key_name[16]; /*!< name to quickly discard bad tickets */ |
Manuel Pégourié-Gonnard | 990c51a | 2013-08-03 15:37:58 +0200 | [diff] [blame] | 573 | aes_context enc; /*!< encryption context */ |
| 574 | aes_context dec; /*!< decryption context */ |
Manuel Pégourié-Gonnard | 56dc9e8 | 2013-08-03 17:16:31 +0200 | [diff] [blame] | 575 | unsigned char mac_key[16]; /*!< authentication key */ |
Manuel Pégourié-Gonnard | 779e429 | 2013-08-03 13:50:48 +0200 | [diff] [blame] | 576 | }; |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 577 | #endif /* POLARSSL_SSL_SESSION_TICKETS */ |
Manuel Pégourié-Gonnard | 779e429 | 2013-08-03 13:50:48 +0200 | [diff] [blame] | 578 | |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 579 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
| 580 | /* |
| 581 | * List of certificate + private key pairs |
| 582 | */ |
| 583 | struct _ssl_key_cert |
| 584 | { |
| 585 | x509_crt *cert; /*!< cert */ |
| 586 | pk_context *key; /*!< private key */ |
| 587 | int key_own_alloc; /*!< did we allocate key? */ |
| 588 | ssl_key_cert *next; /*!< next key/cert pair */ |
| 589 | }; |
| 590 | #endif /* POLARSSL_X509_CRT_PARSE_C */ |
| 591 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 592 | struct _ssl_context |
| 593 | { |
| 594 | /* |
| 595 | * Miscellaneous |
| 596 | */ |
| 597 | int state; /*!< SSL handshake: current state */ |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 598 | int renegotiation; /*!< Initial or renegotiation */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 599 | |
| 600 | int major_ver; /*!< equal to SSL_MAJOR_VERSION_3 */ |
| 601 | int minor_ver; /*!< either 0 (SSL3) or 1 (TLS1.0) */ |
| 602 | |
Paul Bakker | 2fbefde | 2013-06-29 16:01:15 +0200 | [diff] [blame] | 603 | int max_major_ver; /*!< max. major version used */ |
| 604 | int max_minor_ver; /*!< max. minor version used */ |
| 605 | int min_major_ver; /*!< min. major version used */ |
| 606 | int min_minor_ver; /*!< min. minor version used */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 607 | |
| 608 | /* |
Paul Bakker | b63b0af | 2011-01-13 17:54:59 +0000 | [diff] [blame] | 609 | * Callbacks (RNG, debug, I/O, verification) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 610 | */ |
Paul Bakker | a3d195c | 2011-11-27 21:07:34 +0000 | [diff] [blame] | 611 | int (*f_rng)(void *, unsigned char *, size_t); |
Paul Bakker | ff60ee6 | 2010-03-16 21:09:09 +0000 | [diff] [blame] | 612 | void (*f_dbg)(void *, int, const char *); |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 613 | int (*f_recv)(void *, unsigned char *, size_t); |
Paul Bakker | 39bb418 | 2011-06-21 07:36:43 +0000 | [diff] [blame] | 614 | int (*f_send)(void *, const unsigned char *, size_t); |
Paul Bakker | 0a59707 | 2012-09-25 21:55:46 +0000 | [diff] [blame] | 615 | int (*f_get_cache)(void *, ssl_session *); |
| 616 | int (*f_set_cache)(void *, const ssl_session *); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 617 | |
| 618 | void *p_rng; /*!< context for the RNG function */ |
| 619 | void *p_dbg; /*!< context for the debug function */ |
| 620 | void *p_recv; /*!< context for reading operations */ |
| 621 | void *p_send; /*!< context for writing operations */ |
Paul Bakker | 0a59707 | 2012-09-25 21:55:46 +0000 | [diff] [blame] | 622 | void *p_get_cache; /*!< context for cache retrieval */ |
| 623 | void *p_set_cache; /*!< context for cache store */ |
Paul Bakker | e667c98 | 2012-11-20 13:50:22 +0100 | [diff] [blame] | 624 | void *p_hw_data; /*!< context for HW acceleration */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 625 | |
Paul Bakker | 0be444a | 2013-08-27 21:55:01 +0200 | [diff] [blame] | 626 | #if defined(POLARSSL_SSL_SERVER_NAME_INDICATION) |
| 627 | int (*f_sni)(void *, ssl_context *, const unsigned char *, size_t); |
| 628 | void *p_sni; /*!< context for SNI extension */ |
| 629 | #endif |
| 630 | |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 631 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
Paul Bakker | c559c7a | 2013-09-18 14:13:26 +0200 | [diff] [blame] | 632 | int (*f_vrfy)(void *, x509_crt *, int, int *); |
Paul Bakker | ed27a04 | 2013-04-18 22:46:23 +0200 | [diff] [blame] | 633 | void *p_vrfy; /*!< context for verification */ |
| 634 | #endif |
| 635 | |
Manuel Pégourié-Gonnard | 8a3c64d | 2013-10-14 19:54:10 +0200 | [diff] [blame] | 636 | #if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED) |
Paul Bakker | 6db455e | 2013-09-18 17:29:31 +0200 | [diff] [blame] | 637 | int (*f_psk)(void *, ssl_context *, const unsigned char *, size_t); |
| 638 | void *p_psk; /*!< context for PSK retrieval */ |
| 639 | #endif |
| 640 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 641 | /* |
| 642 | * Session layer |
| 643 | */ |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 644 | ssl_session *session_in; /*!< current session data (in) */ |
| 645 | ssl_session *session_out; /*!< current session data (out) */ |
| 646 | ssl_session *session; /*!< negotiated session data */ |
| 647 | ssl_session *session_negotiate; /*!< session data in negotiation */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 648 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 649 | ssl_handshake_params *handshake; /*!< params required only during |
| 650 | the handshake process */ |
| 651 | |
| 652 | /* |
| 653 | * Record layer transformations |
| 654 | */ |
| 655 | ssl_transform *transform_in; /*!< current transform params (in) */ |
| 656 | ssl_transform *transform_out; /*!< current transform params (in) */ |
| 657 | ssl_transform *transform; /*!< negotiated transform params */ |
| 658 | ssl_transform *transform_negotiate; /*!< transform params in negotiation */ |
| 659 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 660 | /* |
| 661 | * Record layer (incoming data) |
| 662 | */ |
| 663 | unsigned char *in_ctr; /*!< 64-bit incoming message counter */ |
| 664 | unsigned char *in_hdr; /*!< 5-byte record header (in_ctr+8) */ |
Paul Bakker | 92be97b | 2013-01-02 17:30:03 +0100 | [diff] [blame] | 665 | unsigned char *in_iv; /*!< ivlen-byte IV (in_hdr+5) */ |
| 666 | unsigned char *in_msg; /*!< message contents (in_iv+ivlen) */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 667 | unsigned char *in_offt; /*!< read offset in application data */ |
| 668 | |
| 669 | int in_msgtype; /*!< record header: message type */ |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 670 | size_t in_msglen; /*!< record header: message length */ |
| 671 | size_t in_left; /*!< amount of data read so far */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 672 | |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 673 | size_t in_hslen; /*!< current handshake message length */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 674 | int nb_zero; /*!< # of 0-length encrypted messages */ |
Paul Bakker | d4a56ec | 2013-04-16 18:05:29 +0200 | [diff] [blame] | 675 | int record_read; /*!< record is already present */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 676 | |
| 677 | /* |
| 678 | * Record layer (outgoing data) |
| 679 | */ |
| 680 | unsigned char *out_ctr; /*!< 64-bit outgoing message counter */ |
| 681 | unsigned char *out_hdr; /*!< 5-byte record header (out_ctr+8) */ |
Paul Bakker | 92be97b | 2013-01-02 17:30:03 +0100 | [diff] [blame] | 682 | unsigned char *out_iv; /*!< ivlen-byte IV (out_hdr+5) */ |
| 683 | unsigned char *out_msg; /*!< message contents (out_iv+ivlen) */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 684 | |
| 685 | int out_msgtype; /*!< record header: message type */ |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 686 | size_t out_msglen; /*!< record header: message length */ |
| 687 | size_t out_left; /*!< amount of data not yet written */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 688 | |
Paul Bakker | 1677033 | 2013-10-11 09:59:44 +0200 | [diff] [blame] | 689 | #if defined(POLARSSL_ZLIB_SUPPORT) |
| 690 | unsigned char *compress_buf; /*!< zlib data buffer */ |
| 691 | #endif |
Paul Bakker | 05decb2 | 2013-08-15 13:33:48 +0200 | [diff] [blame] | 692 | #if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH) |
Manuel Pégourié-Gonnard | ed4af8b | 2013-07-18 14:07:09 +0200 | [diff] [blame] | 693 | unsigned char mfl_code; /*!< MaxFragmentLength chosen by us */ |
Paul Bakker | 05decb2 | 2013-08-15 13:33:48 +0200 | [diff] [blame] | 694 | #endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */ |
Manuel Pégourié-Gonnard | 8b46459 | 2013-07-16 12:45:26 +0200 | [diff] [blame] | 695 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 696 | /* |
| 697 | * PKI layer |
| 698 | */ |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 699 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 700 | ssl_key_cert *key_cert; /*!< own certificate(s)/key(s) */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 701 | |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 702 | x509_crt *ca_chain; /*!< own trusted CA chain */ |
| 703 | x509_crl *ca_crl; /*!< trusted CA CRLs */ |
| 704 | const char *peer_cn; /*!< expected peer CN */ |
| 705 | #endif /* POLARSSL_X509_CRT_PARSE_C */ |
| 706 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 707 | /* |
Manuel Pégourié-Gonnard | 779e429 | 2013-08-03 13:50:48 +0200 | [diff] [blame] | 708 | * Support for generating and checking session tickets |
| 709 | */ |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 710 | #if defined(POLARSSL_SSL_SESSION_TICKETS) |
Manuel Pégourié-Gonnard | 779e429 | 2013-08-03 13:50:48 +0200 | [diff] [blame] | 711 | ssl_ticket_keys *ticket_keys; /*!< keys for ticket encryption */ |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 712 | #endif /* POLARSSL_SSL_SESSION_TICKETS */ |
Manuel Pégourié-Gonnard | 779e429 | 2013-08-03 13:50:48 +0200 | [diff] [blame] | 713 | |
| 714 | /* |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 715 | * User settings |
| 716 | */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 717 | int endpoint; /*!< 0: client, 1: server */ |
| 718 | int authmode; /*!< verification mode */ |
| 719 | int client_auth; /*!< flag for client auth. */ |
| 720 | int verify_result; /*!< verification result */ |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 721 | int disable_renegotiation; /*!< enable/disable renegotiation */ |
| 722 | int allow_legacy_renegotiation; /*!< allow legacy renegotiation */ |
Paul Bakker | 8f4ddae | 2013-04-15 15:09:54 +0200 | [diff] [blame] | 723 | const int *ciphersuite_list[4]; /*!< allowed ciphersuites / version */ |
Paul Bakker | 1f2bc62 | 2013-08-15 13:45:55 +0200 | [diff] [blame] | 724 | #if defined(POLARSSL_SSL_TRUNCATED_HMAC) |
Manuel Pégourié-Gonnard | e980a99 | 2013-07-19 11:08:52 +0200 | [diff] [blame] | 725 | int trunc_hmac; /*!< negotiate truncated hmac? */ |
Paul Bakker | 1f2bc62 | 2013-08-15 13:45:55 +0200 | [diff] [blame] | 726 | #endif |
Paul Bakker | 606b4ba | 2013-08-14 16:52:14 +0200 | [diff] [blame] | 727 | #if defined(POLARSSL_SSL_SESSION_TICKETS) |
Manuel Pégourié-Gonnard | aa0d4d1 | 2013-08-03 13:02:31 +0200 | [diff] [blame] | 728 | int session_tickets; /*!< use session tickets? */ |
Paul Bakker | 606b4ba | 2013-08-14 16:52:14 +0200 | [diff] [blame] | 729 | int ticket_lifetime; /*!< session ticket lifetime */ |
| 730 | #endif |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 731 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 732 | #if defined(POLARSSL_DHM_C) |
| 733 | mpi dhm_P; /*!< prime modulus for DHM */ |
| 734 | mpi dhm_G; /*!< generator for DHM */ |
Paul Bakker | 2770fbd | 2012-07-03 13:30:23 +0000 | [diff] [blame] | 735 | #endif |
| 736 | |
Manuel Pégourié-Gonnard | 8a3c64d | 2013-10-14 19:54:10 +0200 | [diff] [blame] | 737 | #if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED) |
Paul Bakker | d4a56ec | 2013-04-16 18:05:29 +0200 | [diff] [blame] | 738 | /* |
| 739 | * PSK values |
| 740 | */ |
Paul Bakker | 6db455e | 2013-09-18 17:29:31 +0200 | [diff] [blame] | 741 | unsigned char *psk; |
Paul Bakker | d4a56ec | 2013-04-16 18:05:29 +0200 | [diff] [blame] | 742 | size_t psk_len; |
Paul Bakker | 6db455e | 2013-09-18 17:29:31 +0200 | [diff] [blame] | 743 | unsigned char *psk_identity; |
Paul Bakker | d4a56ec | 2013-04-16 18:05:29 +0200 | [diff] [blame] | 744 | size_t psk_identity_len; |
| 745 | #endif |
| 746 | |
Paul Bakker | 0be444a | 2013-08-27 21:55:01 +0200 | [diff] [blame] | 747 | #if defined(POLARSSL_SSL_SERVER_NAME_INDICATION) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 748 | /* |
Paul Bakker | 0be444a | 2013-08-27 21:55:01 +0200 | [diff] [blame] | 749 | * SNI extension |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 750 | */ |
| 751 | unsigned char *hostname; |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 752 | size_t hostname_len; |
Paul Bakker | 0be444a | 2013-08-27 21:55:01 +0200 | [diff] [blame] | 753 | #endif |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 754 | |
| 755 | /* |
| 756 | * Secure renegotiation |
| 757 | */ |
| 758 | int secure_renegotiation; /*!< does peer support legacy or |
| 759 | secure renegotiation */ |
| 760 | size_t verify_data_len; /*!< length of verify data stored */ |
| 761 | char own_verify_data[36]; /*!< previous handshake verify data */ |
| 762 | char peer_verify_data[36]; /*!< previous handshake verify data */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 763 | }; |
| 764 | |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 765 | #if defined(POLARSSL_SSL_HW_RECORD_ACCEL) |
Paul Bakker | 07eb38b | 2012-12-19 14:42:06 +0100 | [diff] [blame] | 766 | |
| 767 | #define SSL_CHANNEL_OUTBOUND 0 |
| 768 | #define SSL_CHANNEL_INBOUND 1 |
| 769 | |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 770 | extern int (*ssl_hw_record_init)(ssl_context *ssl, |
| 771 | const unsigned char *key_enc, const unsigned char *key_dec, |
Paul Bakker | 07eb38b | 2012-12-19 14:42:06 +0100 | [diff] [blame] | 772 | size_t keylen, |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 773 | const unsigned char *iv_enc, const unsigned char *iv_dec, |
Paul Bakker | 07eb38b | 2012-12-19 14:42:06 +0100 | [diff] [blame] | 774 | size_t ivlen, |
| 775 | const unsigned char *mac_enc, const unsigned char *mac_dec, |
| 776 | size_t maclen); |
| 777 | extern int (*ssl_hw_record_activate)(ssl_context *ssl, int direction); |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 778 | extern int (*ssl_hw_record_reset)(ssl_context *ssl); |
| 779 | extern int (*ssl_hw_record_write)(ssl_context *ssl); |
| 780 | extern int (*ssl_hw_record_read)(ssl_context *ssl); |
| 781 | extern int (*ssl_hw_record_finish)(ssl_context *ssl); |
| 782 | #endif |
| 783 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 784 | /** |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 785 | * \brief Returns the list of ciphersuites supported by the SSL/TLS module. |
Paul Bakker | 72f6266 | 2011-01-16 21:27:44 +0000 | [diff] [blame] | 786 | * |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 787 | * \return a statically allocated array of ciphersuites, the last |
| 788 | * entry is 0. |
Paul Bakker | 72f6266 | 2011-01-16 21:27:44 +0000 | [diff] [blame] | 789 | */ |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 790 | const int *ssl_list_ciphersuites( void ); |
Paul Bakker | 72f6266 | 2011-01-16 21:27:44 +0000 | [diff] [blame] | 791 | |
| 792 | /** |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 793 | * \brief Return the name of the ciphersuite associated with the given |
| 794 | * ID |
Paul Bakker | 72f6266 | 2011-01-16 21:27:44 +0000 | [diff] [blame] | 795 | * |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 796 | * \param ciphersuite_id SSL ciphersuite ID |
Paul Bakker | 72f6266 | 2011-01-16 21:27:44 +0000 | [diff] [blame] | 797 | * |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 798 | * \return a string containing the ciphersuite name |
Paul Bakker | 72f6266 | 2011-01-16 21:27:44 +0000 | [diff] [blame] | 799 | */ |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 800 | const char *ssl_get_ciphersuite_name( const int ciphersuite_id ); |
| 801 | |
| 802 | /** |
| 803 | * \brief Return the ID of the ciphersuite associated with the given |
| 804 | * name |
| 805 | * |
| 806 | * \param ciphersuite_name SSL ciphersuite name |
| 807 | * |
| 808 | * \return the ID with the ciphersuite or 0 if not found |
| 809 | */ |
| 810 | int ssl_get_ciphersuite_id( const char *ciphersuite_name ); |
Paul Bakker | 72f6266 | 2011-01-16 21:27:44 +0000 | [diff] [blame] | 811 | |
| 812 | /** |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 813 | * \brief Initialize an SSL context |
Paul Bakker | 6838bd1 | 2013-09-30 13:56:38 +0200 | [diff] [blame] | 814 | * (An individual SSL context is not thread-safe) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 815 | * |
| 816 | * \param ssl SSL context |
| 817 | * |
Paul Bakker | 69e095c | 2011-12-10 21:55:01 +0000 | [diff] [blame] | 818 | * \return 0 if successful, or POLARSSL_ERR_SSL_MALLOC_FAILED if |
| 819 | * memory allocation failed |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 820 | */ |
| 821 | int ssl_init( ssl_context *ssl ); |
| 822 | |
| 823 | /** |
Paul Bakker | 7eb013f | 2011-10-06 12:37:39 +0000 | [diff] [blame] | 824 | * \brief Reset an already initialized SSL context for re-use |
| 825 | * while retaining application-set variables, function |
| 826 | * pointers and data. |
| 827 | * |
| 828 | * \param ssl SSL context |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 829 | * \return 0 if successful, or POLASSL_ERR_SSL_MALLOC_FAILED, |
| 830 | POLARSSL_ERR_SSL_HW_ACCEL_FAILED or |
Paul Bakker | 2770fbd | 2012-07-03 13:30:23 +0000 | [diff] [blame] | 831 | * POLARSSL_ERR_SSL_COMPRESSION_FAILED |
Paul Bakker | 7eb013f | 2011-10-06 12:37:39 +0000 | [diff] [blame] | 832 | */ |
Paul Bakker | 2770fbd | 2012-07-03 13:30:23 +0000 | [diff] [blame] | 833 | int ssl_session_reset( ssl_context *ssl ); |
Paul Bakker | 7eb013f | 2011-10-06 12:37:39 +0000 | [diff] [blame] | 834 | |
| 835 | /** |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 836 | * \brief Set the current endpoint type |
| 837 | * |
| 838 | * \param ssl SSL context |
| 839 | * \param endpoint must be SSL_IS_CLIENT or SSL_IS_SERVER |
Manuel Pégourié-Gonnard | aa0d4d1 | 2013-08-03 13:02:31 +0200 | [diff] [blame] | 840 | * |
| 841 | * \note This function should be called right after ssl_init() since |
| 842 | * some other ssl_set_foo() functions depend on it. |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 843 | */ |
| 844 | void ssl_set_endpoint( ssl_context *ssl, int endpoint ); |
| 845 | |
| 846 | /** |
| 847 | * \brief Set the certificate verification mode |
| 848 | * |
| 849 | * \param ssl SSL context |
Paul Bakker | 37ca75d | 2011-01-06 12:28:03 +0000 | [diff] [blame] | 850 | * \param authmode can be: |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 851 | * |
| 852 | * SSL_VERIFY_NONE: peer certificate is not checked (default), |
| 853 | * this is insecure and SHOULD be avoided. |
| 854 | * |
| 855 | * SSL_VERIFY_OPTIONAL: peer certificate is checked, however the |
| 856 | * handshake continues even if verification failed; |
| 857 | * ssl_get_verify_result() can be called after the |
| 858 | * handshake is complete. |
| 859 | * |
| 860 | * SSL_VERIFY_REQUIRED: peer *must* present a valid certificate, |
| 861 | * handshake is aborted if verification failed. |
| 862 | */ |
| 863 | void ssl_set_authmode( ssl_context *ssl, int authmode ); |
| 864 | |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 865 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 866 | /** |
Paul Bakker | b63b0af | 2011-01-13 17:54:59 +0000 | [diff] [blame] | 867 | * \brief Set the verification callback (Optional). |
| 868 | * |
Paul Bakker | 915275b | 2012-09-28 07:10:55 +0000 | [diff] [blame] | 869 | * If set, the verify callback is called for each |
| 870 | * certificate in the chain. For implementation |
| 871 | * information, please see \c x509parse_verify() |
Paul Bakker | b63b0af | 2011-01-13 17:54:59 +0000 | [diff] [blame] | 872 | * |
| 873 | * \param ssl SSL context |
| 874 | * \param f_vrfy verification function |
| 875 | * \param p_vrfy verification parameter |
| 876 | */ |
| 877 | void ssl_set_verify( ssl_context *ssl, |
Paul Bakker | c559c7a | 2013-09-18 14:13:26 +0200 | [diff] [blame] | 878 | int (*f_vrfy)(void *, x509_crt *, int, int *), |
Paul Bakker | b63b0af | 2011-01-13 17:54:59 +0000 | [diff] [blame] | 879 | void *p_vrfy ); |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 880 | #endif /* POLARSSL_X509_CRT_PARSE_C */ |
Paul Bakker | b63b0af | 2011-01-13 17:54:59 +0000 | [diff] [blame] | 881 | |
| 882 | /** |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 883 | * \brief Set the random number generator callback |
| 884 | * |
| 885 | * \param ssl SSL context |
| 886 | * \param f_rng RNG function |
| 887 | * \param p_rng RNG parameter |
| 888 | */ |
| 889 | void ssl_set_rng( ssl_context *ssl, |
Paul Bakker | a3d195c | 2011-11-27 21:07:34 +0000 | [diff] [blame] | 890 | int (*f_rng)(void *, unsigned char *, size_t), |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 891 | void *p_rng ); |
| 892 | |
| 893 | /** |
| 894 | * \brief Set the debug callback |
| 895 | * |
| 896 | * \param ssl SSL context |
| 897 | * \param f_dbg debug function |
| 898 | * \param p_dbg debug parameter |
| 899 | */ |
| 900 | void ssl_set_dbg( ssl_context *ssl, |
Paul Bakker | ff60ee6 | 2010-03-16 21:09:09 +0000 | [diff] [blame] | 901 | void (*f_dbg)(void *, int, const char *), |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 902 | void *p_dbg ); |
| 903 | |
| 904 | /** |
| 905 | * \brief Set the underlying BIO read and write callbacks |
| 906 | * |
| 907 | * \param ssl SSL context |
| 908 | * \param f_recv read callback |
| 909 | * \param p_recv read parameter |
| 910 | * \param f_send write callback |
| 911 | * \param p_send write parameter |
| 912 | */ |
| 913 | void ssl_set_bio( ssl_context *ssl, |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 914 | int (*f_recv)(void *, unsigned char *, size_t), void *p_recv, |
Paul Bakker | 39bb418 | 2011-06-21 07:36:43 +0000 | [diff] [blame] | 915 | int (*f_send)(void *, const unsigned char *, size_t), void *p_send ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 916 | |
| 917 | /** |
Paul Bakker | 0a59707 | 2012-09-25 21:55:46 +0000 | [diff] [blame] | 918 | * \brief Set the session cache callbacks (server-side only) |
| 919 | * If not set, no session resuming is done. |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 920 | * |
Paul Bakker | 0a59707 | 2012-09-25 21:55:46 +0000 | [diff] [blame] | 921 | * The session cache has the responsibility to check for stale |
| 922 | * entries based on timeout. See RFC 5246 for recommendations. |
| 923 | * |
| 924 | * Warning: session.peer_cert is cleared by the SSL/TLS layer on |
| 925 | * connection shutdown, so do not cache the pointer! Either set |
| 926 | * it to NULL or make a full copy of the certificate. |
| 927 | * |
| 928 | * The get callback is called once during the initial handshake |
| 929 | * to enable session resuming. The get function has the |
| 930 | * following parameters: (void *parameter, ssl_session *session) |
| 931 | * If a valid entry is found, it should fill the master of |
| 932 | * the session object with the cached values and return 0, |
| 933 | * return 1 otherwise. Optionally peer_cert can be set as well |
| 934 | * if it is properly present in cache entry. |
| 935 | * |
| 936 | * The set callback is called once during the initial handshake |
| 937 | * to enable session resuming after the entire handshake has |
| 938 | * been finished. The set function has the following parameters: |
| 939 | * (void *parameter, const ssl_session *session). The function |
| 940 | * should create a cache entry for future retrieval based on |
| 941 | * the data in the session structure and should keep in mind |
| 942 | * that the ssl_session object presented (and all its referenced |
| 943 | * data) is cleared by the SSL/TLS layer when the connection is |
| 944 | * terminated. It is recommended to add metadata to determine if |
| 945 | * an entry is still valid in the future. Return 0 if |
Paul Bakker | 7a2538e | 2012-11-02 10:59:36 +0000 | [diff] [blame] | 946 | * successfully cached, return 1 otherwise. |
Paul Bakker | 0a59707 | 2012-09-25 21:55:46 +0000 | [diff] [blame] | 947 | * |
| 948 | * \param ssl SSL context |
| 949 | * \param f_get_cache session get callback |
| 950 | * \param p_get_cache session get parameter |
| 951 | * \param f_set_cache session set callback |
| 952 | * \param p_set_cache session set parameter |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 953 | */ |
Paul Bakker | 0a59707 | 2012-09-25 21:55:46 +0000 | [diff] [blame] | 954 | void ssl_set_session_cache( ssl_context *ssl, |
| 955 | int (*f_get_cache)(void *, ssl_session *), void *p_get_cache, |
| 956 | int (*f_set_cache)(void *, const ssl_session *), void *p_set_cache ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 957 | |
| 958 | /** |
Paul Bakker | 0a59707 | 2012-09-25 21:55:46 +0000 | [diff] [blame] | 959 | * \brief Request resumption of session (client-side only) |
| 960 | * Session data is copied from presented session structure. |
| 961 | * |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 962 | * \param ssl SSL context |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 963 | * \param session session context |
Manuel Pégourié-Gonnard | 7471803 | 2013-07-30 12:41:56 +0200 | [diff] [blame] | 964 | * |
Manuel Pégourié-Gonnard | 06650f6 | 2013-08-02 15:34:52 +0200 | [diff] [blame] | 965 | * \return 0 if successful, |
| 966 | * POLARSSL_ERR_SSL_MALLOC_FAILED if memory allocation failed, |
| 967 | * POLARSSL_ERR_SSL_BAD_INPUT_DATA if used server-side or |
| 968 | * arguments are otherwise invalid |
| 969 | * |
Manuel Pégourié-Gonnard | 7471803 | 2013-07-30 12:41:56 +0200 | [diff] [blame] | 970 | * \sa ssl_get_session() |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 971 | */ |
Manuel Pégourié-Gonnard | 06650f6 | 2013-08-02 15:34:52 +0200 | [diff] [blame] | 972 | int ssl_set_session( ssl_context *ssl, const ssl_session *session ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 973 | |
| 974 | /** |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 975 | * \brief Set the list of allowed ciphersuites |
Paul Bakker | 8f4ddae | 2013-04-15 15:09:54 +0200 | [diff] [blame] | 976 | * (Overrides all version specific lists) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 977 | * |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 978 | * \param ssl SSL context |
| 979 | * \param ciphersuites 0-terminated list of allowed ciphersuites |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 980 | */ |
Paul Bakker | b68cad6 | 2012-08-23 08:34:18 +0000 | [diff] [blame] | 981 | void ssl_set_ciphersuites( ssl_context *ssl, const int *ciphersuites ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 982 | |
| 983 | /** |
Paul Bakker | 8f4ddae | 2013-04-15 15:09:54 +0200 | [diff] [blame] | 984 | * \brief Set the list of allowed ciphersuites for a specific |
| 985 | * version of the protocol. |
| 986 | * (Only useful on the server side) |
| 987 | * |
| 988 | * \param ssl SSL context |
| 989 | * \param ciphersuites 0-terminated list of allowed ciphersuites |
| 990 | * \param major Major version number (only SSL_MAJOR_VERSION_3 |
| 991 | * supported) |
| 992 | * \param minor Minor version number (SSL_MINOR_VERSION_0, |
| 993 | * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2, |
| 994 | * SSL_MINOR_VERSION_3 supported) |
| 995 | */ |
| 996 | void ssl_set_ciphersuites_for_version( ssl_context *ssl, |
| 997 | const int *ciphersuites, |
| 998 | int major, int minor ); |
| 999 | |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 1000 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
Paul Bakker | 8f4ddae | 2013-04-15 15:09:54 +0200 | [diff] [blame] | 1001 | /** |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1002 | * \brief Set the data required to verify peer certificate |
| 1003 | * |
| 1004 | * \param ssl SSL context |
Paul Bakker | 1f9d02d | 2012-11-20 10:30:55 +0100 | [diff] [blame] | 1005 | * \param ca_chain trusted CA chain (meaning all fully trusted top-level CAs) |
Paul Bakker | 40ea7de | 2009-05-03 10:18:48 +0000 | [diff] [blame] | 1006 | * \param ca_crl trusted CA CRLs |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1007 | * \param peer_cn expected peer CommonName (or NULL) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1008 | */ |
Paul Bakker | c559c7a | 2013-09-18 14:13:26 +0200 | [diff] [blame] | 1009 | void ssl_set_ca_chain( ssl_context *ssl, x509_crt *ca_chain, |
Paul Bakker | 57b7914 | 2010-03-24 06:51:15 +0000 | [diff] [blame] | 1010 | x509_crl *ca_crl, const char *peer_cn ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1011 | |
| 1012 | /** |
Paul Bakker | 1f9d02d | 2012-11-20 10:30:55 +0100 | [diff] [blame] | 1013 | * \brief Set own certificate chain and private key |
| 1014 | * |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 1015 | * \note own_cert should contain in order from the bottom up your |
| 1016 | * certificate chain. The top certificate (self-signed) |
Paul Bakker | 1f9d02d | 2012-11-20 10:30:55 +0100 | [diff] [blame] | 1017 | * can be omitted. |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1018 | * |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 1019 | * \note This function may be called more than once if you want to |
| 1020 | * support multiple certificates (eg, one using RSA and one |
| 1021 | * using ECDSA). However, on client, currently only the first |
| 1022 | * certificate is used (subsequent calls have no effect). |
| 1023 | * |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1024 | * \param ssl SSL context |
Paul Bakker | 1f9d02d | 2012-11-20 10:30:55 +0100 | [diff] [blame] | 1025 | * \param own_cert own public certificate chain |
Manuel Pégourié-Gonnard | ac75523 | 2013-08-19 14:10:16 +0200 | [diff] [blame] | 1026 | * \param pk_key own private key |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 1027 | * |
| 1028 | * \return 0 on success or POLARSSL_ERR_SSL_MALLOC_FAILED |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1029 | */ |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 1030 | int ssl_set_own_cert( ssl_context *ssl, x509_crt *own_cert, |
Manuel Pégourié-Gonnard | 0d42049 | 2013-08-21 16:14:26 +0200 | [diff] [blame] | 1031 | pk_context *pk_key ); |
Manuel Pégourié-Gonnard | ac75523 | 2013-08-19 14:10:16 +0200 | [diff] [blame] | 1032 | |
| 1033 | #if defined(POLARSSL_RSA_C) |
| 1034 | /** |
| 1035 | * \brief Set own certificate chain and private RSA key |
| 1036 | * |
| 1037 | * Note: own_cert should contain IN order from the bottom |
| 1038 | * up your certificate chain. The top certificate (self-signed) |
| 1039 | * can be omitted. |
| 1040 | * |
| 1041 | * \param ssl SSL context |
| 1042 | * \param own_cert own public certificate chain |
| 1043 | * \param rsa_key own private RSA key |
Manuel Pégourié-Gonnard | 0d42049 | 2013-08-21 16:14:26 +0200 | [diff] [blame] | 1044 | * |
| 1045 | * \return 0 on success, or a specific error code. |
Manuel Pégourié-Gonnard | ac75523 | 2013-08-19 14:10:16 +0200 | [diff] [blame] | 1046 | */ |
Paul Bakker | c559c7a | 2013-09-18 14:13:26 +0200 | [diff] [blame] | 1047 | int ssl_set_own_cert_rsa( ssl_context *ssl, x509_crt *own_cert, |
Manuel Pégourié-Gonnard | 0d42049 | 2013-08-21 16:14:26 +0200 | [diff] [blame] | 1048 | rsa_context *rsa_key ); |
Manuel Pégourié-Gonnard | ac75523 | 2013-08-19 14:10:16 +0200 | [diff] [blame] | 1049 | #endif /* POLARSSL_RSA_C */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1050 | |
Paul Bakker | 43b7e35 | 2011-01-18 15:27:19 +0000 | [diff] [blame] | 1051 | /** |
Manuel Pégourié-Gonnard | ac75523 | 2013-08-19 14:10:16 +0200 | [diff] [blame] | 1052 | * \brief Set own certificate and alternate non-PolarSSL RSA private |
Paul Bakker | eb2c658 | 2012-09-27 19:15:01 +0000 | [diff] [blame] | 1053 | * key and handling callbacks, such as the PKCS#11 wrappers |
| 1054 | * or any other external private key handler. |
| 1055 | * (see the respective RSA functions in rsa.h for documentation |
| 1056 | * of the callback parameters, with the only change being |
| 1057 | * that the rsa_context * is a void * in the callbacks) |
Paul Bakker | 43b7e35 | 2011-01-18 15:27:19 +0000 | [diff] [blame] | 1058 | * |
Paul Bakker | 1f9d02d | 2012-11-20 10:30:55 +0100 | [diff] [blame] | 1059 | * Note: own_cert should contain IN order from the bottom |
| 1060 | * up your certificate chain. The top certificate (self-signed) |
| 1061 | * can be omitted. |
| 1062 | * |
Paul Bakker | 43b7e35 | 2011-01-18 15:27:19 +0000 | [diff] [blame] | 1063 | * \param ssl SSL context |
Paul Bakker | 1f9d02d | 2012-11-20 10:30:55 +0100 | [diff] [blame] | 1064 | * \param own_cert own public certificate chain |
Paul Bakker | eb2c658 | 2012-09-27 19:15:01 +0000 | [diff] [blame] | 1065 | * \param rsa_key alternate implementation private RSA key |
Paul Bakker | dcbfdcc | 2013-09-10 16:16:50 +0200 | [diff] [blame] | 1066 | * \param rsa_decrypt alternate implementation of \c rsa_pkcs1_decrypt() |
| 1067 | * \param rsa_sign alternate implementation of \c rsa_pkcs1_sign() |
| 1068 | * \param rsa_key_len function returning length of RSA key in bytes |
Manuel Pégourié-Gonnard | 070cc7f | 2013-08-21 15:09:31 +0200 | [diff] [blame] | 1069 | * |
| 1070 | * \return 0 on success, or a specific error code. |
Paul Bakker | 43b7e35 | 2011-01-18 15:27:19 +0000 | [diff] [blame] | 1071 | */ |
Paul Bakker | c559c7a | 2013-09-18 14:13:26 +0200 | [diff] [blame] | 1072 | int ssl_set_own_cert_alt( ssl_context *ssl, x509_crt *own_cert, |
Manuel Pégourié-Gonnard | 2fb15f6 | 2013-08-22 17:54:20 +0200 | [diff] [blame] | 1073 | void *rsa_key, |
| 1074 | rsa_decrypt_func rsa_decrypt, |
| 1075 | rsa_sign_func rsa_sign, |
| 1076 | rsa_key_len_func rsa_key_len ); |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 1077 | #endif /* POLARSSL_X509_CRT_PARSE_C */ |
Paul Bakker | 43b7e35 | 2011-01-18 15:27:19 +0000 | [diff] [blame] | 1078 | |
Manuel Pégourié-Gonnard | 8a3c64d | 2013-10-14 19:54:10 +0200 | [diff] [blame] | 1079 | #if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED) |
Paul Bakker | d4a56ec | 2013-04-16 18:05:29 +0200 | [diff] [blame] | 1080 | /** |
| 1081 | * \brief Set the Pre Shared Key (PSK) and the identity name connected |
Paul Bakker | 6db455e | 2013-09-18 17:29:31 +0200 | [diff] [blame] | 1082 | * to it. |
Paul Bakker | d4a56ec | 2013-04-16 18:05:29 +0200 | [diff] [blame] | 1083 | * |
| 1084 | * \param ssl SSL context |
| 1085 | * \param psk pointer to the pre-shared key |
| 1086 | * \param psk_len pre-shared key length |
| 1087 | * \param psk_identity pointer to the pre-shared key identity |
| 1088 | * \param psk_identity_len identity key length |
Paul Bakker | 6db455e | 2013-09-18 17:29:31 +0200 | [diff] [blame] | 1089 | * |
| 1090 | * \return 0 if successful or POLARSSL_ERR_SSL_MALLOC_FAILED |
Paul Bakker | d4a56ec | 2013-04-16 18:05:29 +0200 | [diff] [blame] | 1091 | */ |
Paul Bakker | 6db455e | 2013-09-18 17:29:31 +0200 | [diff] [blame] | 1092 | int ssl_set_psk( ssl_context *ssl, const unsigned char *psk, size_t psk_len, |
| 1093 | const unsigned char *psk_identity, size_t psk_identity_len ); |
| 1094 | |
| 1095 | /** |
| 1096 | * \brief Set the PSK callback (server-side only) (Optional). |
| 1097 | * |
| 1098 | * If set, the PSK callback is called for each |
| 1099 | * handshake where a PSK ciphersuite was negotiated. |
| 1100 | * The callback provides the identity received and wants to |
| 1101 | * receive the actual PSK data and length. |
| 1102 | * |
| 1103 | * The callback has the following parameters: (void *parameter, |
| 1104 | * ssl_context *ssl, const unsigned char *psk_identity, |
| 1105 | * size_t identity_len) |
| 1106 | * If a valid PSK identity is found, the callback should use |
| 1107 | * ssl_set_psk() on the ssl context to set the correct PSK and |
| 1108 | * identity and return 0. |
| 1109 | * Any other return value will result in a denied PSK identity. |
| 1110 | * |
| 1111 | * \param ssl SSL context |
| 1112 | * \param f_psk PSK identity function |
| 1113 | * \param p_psk PSK identity parameter |
| 1114 | */ |
| 1115 | void ssl_set_psk_cb( ssl_context *ssl, |
| 1116 | int (*f_psk)(void *, ssl_context *, const unsigned char *, |
| 1117 | size_t), |
| 1118 | void *p_psk ); |
Manuel Pégourié-Gonnard | 8a3c64d | 2013-10-14 19:54:10 +0200 | [diff] [blame] | 1119 | #endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */ |
Paul Bakker | d4a56ec | 2013-04-16 18:05:29 +0200 | [diff] [blame] | 1120 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1121 | #if defined(POLARSSL_DHM_C) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1122 | /** |
| 1123 | * \brief Set the Diffie-Hellman public P and G values, |
| 1124 | * read as hexadecimal strings (server-side only) |
Paul Bakker | 62f2dee | 2012-09-28 07:31:51 +0000 | [diff] [blame] | 1125 | * (Default: POLARSSL_DHM_RFC5114_MODP_1024_[PG]) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1126 | * |
| 1127 | * \param ssl SSL context |
| 1128 | * \param dhm_P Diffie-Hellman-Merkle modulus |
| 1129 | * \param dhm_G Diffie-Hellman-Merkle generator |
| 1130 | * |
| 1131 | * \return 0 if successful |
| 1132 | */ |
Paul Bakker | ff60ee6 | 2010-03-16 21:09:09 +0000 | [diff] [blame] | 1133 | int ssl_set_dh_param( ssl_context *ssl, const char *dhm_P, const char *dhm_G ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1134 | |
| 1135 | /** |
Paul Bakker | 1b57b06 | 2011-01-06 15:48:19 +0000 | [diff] [blame] | 1136 | * \brief Set the Diffie-Hellman public P and G values, |
| 1137 | * read from existing context (server-side only) |
| 1138 | * |
| 1139 | * \param ssl SSL context |
| 1140 | * \param dhm_ctx Diffie-Hellman-Merkle context |
| 1141 | * |
| 1142 | * \return 0 if successful |
| 1143 | */ |
| 1144 | int ssl_set_dh_param_ctx( ssl_context *ssl, dhm_context *dhm_ctx ); |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1145 | #endif |
Paul Bakker | 1b57b06 | 2011-01-06 15:48:19 +0000 | [diff] [blame] | 1146 | |
Paul Bakker | 0be444a | 2013-08-27 21:55:01 +0200 | [diff] [blame] | 1147 | #if defined(POLARSSL_SSL_SERVER_NAME_INDICATION) |
Paul Bakker | 1b57b06 | 2011-01-06 15:48:19 +0000 | [diff] [blame] | 1148 | /** |
Paul Bakker | 5701cdc | 2012-09-27 21:49:42 +0000 | [diff] [blame] | 1149 | * \brief Set hostname for ServerName TLS extension |
| 1150 | * (client-side only) |
Paul Bakker | 6db455e | 2013-09-18 17:29:31 +0200 | [diff] [blame] | 1151 | * |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1152 | * |
| 1153 | * \param ssl SSL context |
| 1154 | * \param hostname the server hostname |
| 1155 | * |
Paul Bakker | b15b851 | 2012-01-13 13:44:06 +0000 | [diff] [blame] | 1156 | * \return 0 if successful or POLARSSL_ERR_SSL_MALLOC_FAILED |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1157 | */ |
Paul Bakker | ff60ee6 | 2010-03-16 21:09:09 +0000 | [diff] [blame] | 1158 | int ssl_set_hostname( ssl_context *ssl, const char *hostname ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1159 | |
| 1160 | /** |
Paul Bakker | 5701cdc | 2012-09-27 21:49:42 +0000 | [diff] [blame] | 1161 | * \brief Set server side ServerName TLS extension callback |
| 1162 | * (optional, server-side only). |
| 1163 | * |
| 1164 | * If set, the ServerName callback is called whenever the |
| 1165 | * server receives a ServerName TLS extension from the client |
| 1166 | * during a handshake. The ServerName callback has the |
| 1167 | * following parameters: (void *parameter, ssl_context *ssl, |
| 1168 | * const unsigned char *hostname, size_t len). If a suitable |
| 1169 | * certificate is found, the callback should set the |
| 1170 | * certificate and key to use with ssl_set_own_cert() (and |
| 1171 | * possibly adjust the CA chain as well) and return 0. The |
| 1172 | * callback should return -1 to abort the handshake at this |
| 1173 | * point. |
| 1174 | * |
| 1175 | * \param ssl SSL context |
| 1176 | * \param f_sni verification function |
| 1177 | * \param p_sni verification parameter |
| 1178 | */ |
| 1179 | void ssl_set_sni( ssl_context *ssl, |
| 1180 | int (*f_sni)(void *, ssl_context *, const unsigned char *, |
| 1181 | size_t), |
| 1182 | void *p_sni ); |
Paul Bakker | 0be444a | 2013-08-27 21:55:01 +0200 | [diff] [blame] | 1183 | #endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */ |
Paul Bakker | 5701cdc | 2012-09-27 21:49:42 +0000 | [diff] [blame] | 1184 | |
| 1185 | /** |
Paul Bakker | 490ecc8 | 2011-10-06 13:04:09 +0000 | [diff] [blame] | 1186 | * \brief Set the maximum supported version sent from the client side |
Paul Bakker | 2fbefde | 2013-06-29 16:01:15 +0200 | [diff] [blame] | 1187 | * and/or accepted at the server side |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 1188 | * (Default: SSL_MAX_MAJOR_VERSION, SSL_MAX_MINOR_VERSION) |
Paul Bakker | 2fbefde | 2013-06-29 16:01:15 +0200 | [diff] [blame] | 1189 | * |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 1190 | * Note: This ignores ciphersuites from 'higher' versions. |
| 1191 | * Note: Input outside of the SSL_MAX_XXXXX_VERSION and |
| 1192 | * SSL_MIN_XXXXX_VERSION range is ignored. |
| 1193 | * |
Paul Bakker | 490ecc8 | 2011-10-06 13:04:09 +0000 | [diff] [blame] | 1194 | * \param ssl SSL context |
| 1195 | * \param major Major version number (only SSL_MAJOR_VERSION_3 supported) |
| 1196 | * \param minor Minor version number (SSL_MINOR_VERSION_0, |
Paul Bakker | 1ef83d6 | 2012-04-11 12:09:53 +0000 | [diff] [blame] | 1197 | * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2, |
| 1198 | * SSL_MINOR_VERSION_3 supported) |
Paul Bakker | 490ecc8 | 2011-10-06 13:04:09 +0000 | [diff] [blame] | 1199 | */ |
| 1200 | void ssl_set_max_version( ssl_context *ssl, int major, int minor ); |
| 1201 | |
Paul Bakker | 1d29fb5 | 2012-09-28 13:28:45 +0000 | [diff] [blame] | 1202 | |
| 1203 | /** |
| 1204 | * \brief Set the minimum accepted SSL/TLS protocol version |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 1205 | * (Default: SSL_MIN_MAJOR_VERSION, SSL_MIN_MINOR_VERSION) |
| 1206 | * |
| 1207 | * Note: Input outside of the SSL_MAX_XXXXX_VERSION and |
| 1208 | * SSL_MIN_XXXXX_VERSION range is ignored. |
Paul Bakker | 1d29fb5 | 2012-09-28 13:28:45 +0000 | [diff] [blame] | 1209 | * |
| 1210 | * \param ssl SSL context |
| 1211 | * \param major Major version number (only SSL_MAJOR_VERSION_3 supported) |
| 1212 | * \param minor Minor version number (SSL_MINOR_VERSION_0, |
| 1213 | * SSL_MINOR_VERSION_1 and SSL_MINOR_VERSION_2, |
| 1214 | * SSL_MINOR_VERSION_3 supported) |
| 1215 | */ |
| 1216 | void ssl_set_min_version( ssl_context *ssl, int major, int minor ); |
| 1217 | |
Paul Bakker | 05decb2 | 2013-08-15 13:33:48 +0200 | [diff] [blame] | 1218 | #if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH) |
Paul Bakker | 490ecc8 | 2011-10-06 13:04:09 +0000 | [diff] [blame] | 1219 | /** |
Manuel Pégourié-Gonnard | 8b46459 | 2013-07-16 12:45:26 +0200 | [diff] [blame] | 1220 | * \brief Set the maximum fragment length to emit and/or negotiate |
| 1221 | * (Default: SSL_MAX_CONTENT_LEN, usually 2^14 bytes) |
| 1222 | * (Server: set maximum fragment length to emit, |
| 1223 | * usually negotiated by the client during handshake |
| 1224 | * (Client: set maximum fragment length to emit *and* |
| 1225 | * negotiate with the server during handshake) |
| 1226 | * |
| 1227 | * \param ssl SSL context |
Paul Bakker | dcbfdcc | 2013-09-10 16:16:50 +0200 | [diff] [blame] | 1228 | * \param mfl_code Code for maximum fragment length (allowed values: |
Manuel Pégourié-Gonnard | 8b46459 | 2013-07-16 12:45:26 +0200 | [diff] [blame] | 1229 | * SSL_MAX_FRAG_LEN_512, SSL_MAX_FRAG_LEN_1024, |
| 1230 | * SSL_MAX_FRAG_LEN_2048, SSL_MAX_FRAG_LEN_4096) |
| 1231 | * |
| 1232 | * \return O if successful or POLARSSL_ERR_SSL_BAD_INPUT_DATA |
| 1233 | */ |
| 1234 | int ssl_set_max_frag_len( ssl_context *ssl, unsigned char mfl_code ); |
Paul Bakker | 05decb2 | 2013-08-15 13:33:48 +0200 | [diff] [blame] | 1235 | #endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */ |
Manuel Pégourié-Gonnard | 8b46459 | 2013-07-16 12:45:26 +0200 | [diff] [blame] | 1236 | |
Paul Bakker | 1f2bc62 | 2013-08-15 13:45:55 +0200 | [diff] [blame] | 1237 | #if defined(POLARSSL_SSL_TRUNCATED_HMAC) |
Manuel Pégourié-Gonnard | 8b46459 | 2013-07-16 12:45:26 +0200 | [diff] [blame] | 1238 | /** |
Manuel Pégourié-Gonnard | e980a99 | 2013-07-19 11:08:52 +0200 | [diff] [blame] | 1239 | * \brief Activate negotiation of truncated HMAC (Client only) |
Paul Bakker | 8c1ede6 | 2013-07-19 14:14:37 +0200 | [diff] [blame] | 1240 | * (Default: SSL_TRUNC_HMAC_ENABLED) |
Manuel Pégourié-Gonnard | e980a99 | 2013-07-19 11:08:52 +0200 | [diff] [blame] | 1241 | * |
| 1242 | * \param ssl SSL context |
Paul Bakker | 8c1ede6 | 2013-07-19 14:14:37 +0200 | [diff] [blame] | 1243 | * \param truncate Enable or disable (SSL_TRUNC_HMAC_ENABLED or |
| 1244 | * SSL_TRUNC_HMAC_DISABLED) |
Manuel Pégourié-Gonnard | e980a99 | 2013-07-19 11:08:52 +0200 | [diff] [blame] | 1245 | * |
| 1246 | * \return O if successful, |
| 1247 | * POLARSSL_ERR_SSL_BAD_INPUT_DATA if used server-side |
| 1248 | */ |
Paul Bakker | 8c1ede6 | 2013-07-19 14:14:37 +0200 | [diff] [blame] | 1249 | int ssl_set_truncated_hmac( ssl_context *ssl, int truncate ); |
Paul Bakker | 1f2bc62 | 2013-08-15 13:45:55 +0200 | [diff] [blame] | 1250 | #endif /* POLARSSL_SSL_TRUNCATED_HMAC */ |
Manuel Pégourié-Gonnard | e980a99 | 2013-07-19 11:08:52 +0200 | [diff] [blame] | 1251 | |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 1252 | #if defined(POLARSSL_SSL_SESSION_TICKETS) |
Manuel Pégourié-Gonnard | e980a99 | 2013-07-19 11:08:52 +0200 | [diff] [blame] | 1253 | /** |
Manuel Pégourié-Gonnard | aa0d4d1 | 2013-08-03 13:02:31 +0200 | [diff] [blame] | 1254 | * \brief Enable / Disable session tickets |
| 1255 | * (Default: SSL_SESSION_TICKETS_ENABLED on client, |
| 1256 | * SSL_SESSION_TICKETS_DISABLED on server) |
| 1257 | * |
| 1258 | * \note On server, ssl_set_rng() must be called before this function |
| 1259 | * to allow generating the ticket encryption and |
| 1260 | * authentication keys. |
| 1261 | * |
| 1262 | * \param ssl SSL context |
| 1263 | * \param use_tickets Enable or disable (SSL_SESSION_TICKETS_ENABLED or |
| 1264 | * SSL_SESSION_TICKETS_DISABLED) |
| 1265 | * |
| 1266 | * \return O if successful, |
| 1267 | * or a specific error code (server only). |
| 1268 | */ |
| 1269 | int ssl_set_session_tickets( ssl_context *ssl, int use_tickets ); |
Paul Bakker | 606b4ba | 2013-08-14 16:52:14 +0200 | [diff] [blame] | 1270 | |
| 1271 | /** |
| 1272 | * \brief Set session ticket lifetime (server only) |
| 1273 | * (Default: SSL_DEFAULT_TICKET_LIFETIME (86400 secs / 1 day)) |
| 1274 | * |
| 1275 | * \param ssl SSL context |
| 1276 | * \param lifetime session ticket lifetime |
| 1277 | */ |
| 1278 | void ssl_set_session_ticket_lifetime( ssl_context *ssl, int lifetime ); |
Paul Bakker | a503a63 | 2013-08-14 13:48:06 +0200 | [diff] [blame] | 1279 | #endif /* POLARSSL_SSL_SESSION_TICKETS */ |
Manuel Pégourié-Gonnard | aa0d4d1 | 2013-08-03 13:02:31 +0200 | [diff] [blame] | 1280 | |
| 1281 | /** |
Paul Bakker | 09f097d | 2012-10-23 11:54:56 +0000 | [diff] [blame] | 1282 | * \brief Enable / Disable renegotiation support for connection when |
| 1283 | * initiated by peer |
| 1284 | * (Default: SSL_RENEGOTIATION_DISABLED) |
| 1285 | * |
| 1286 | * Note: A server with support enabled is more vulnerable for a |
Paul Bakker | 7c90078 | 2012-11-04 16:29:08 +0000 | [diff] [blame] | 1287 | * resource DoS by a malicious client. You should enable this on |
| 1288 | * a client to enable server-initiated renegotiation. |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1289 | * |
| 1290 | * \param ssl SSL context |
| 1291 | * \param renegotiation Enable or disable (SSL_RENEGOTIATION_ENABLED or |
| 1292 | * SSL_RENEGOTIATION_DISABLED) |
| 1293 | */ |
| 1294 | void ssl_set_renegotiation( ssl_context *ssl, int renegotiation ); |
| 1295 | |
| 1296 | /** |
| 1297 | * \brief Prevent or allow legacy renegotiation. |
Paul Bakker | d0f6fa7 | 2012-09-17 09:18:12 +0000 | [diff] [blame] | 1298 | * (Default: SSL_LEGACY_NO_RENEGOTIATION) |
| 1299 | * |
| 1300 | * SSL_LEGACY_NO_RENEGOTIATION allows connections to |
| 1301 | * be established even if the peer does not support |
| 1302 | * secure renegotiation, but does not allow renegotiation |
| 1303 | * to take place if not secure. |
| 1304 | * (Interoperable and secure option) |
| 1305 | * |
| 1306 | * SSL_LEGACY_ALLOW_RENEGOTIATION allows renegotiations |
| 1307 | * with non-upgraded peers. Allowing legacy renegotiation |
| 1308 | * makes the connection vulnerable to specific man in the |
| 1309 | * middle attacks. (See RFC 5746) |
| 1310 | * (Most interoperable and least secure option) |
| 1311 | * |
| 1312 | * SSL_LEGACY_BREAK_HANDSHAKE breaks off connections |
| 1313 | * if peer does not support secure renegotiation. Results |
| 1314 | * in interoperability issues with non-upgraded peers |
| 1315 | * that do not support renegotiation altogether. |
| 1316 | * (Most secure option, interoperability issues) |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1317 | * |
| 1318 | * \param ssl SSL context |
Paul Bakker | 6831c4a | 2012-11-07 19:46:27 +0000 | [diff] [blame] | 1319 | * \param allow_legacy Prevent or allow (SSL_NO_LEGACY_RENEGOTIATION, |
| 1320 | * SSL_ALLOW_LEGACY_RENEGOTIATION or |
| 1321 | * SSL_LEGACY_BREAK_HANDSHAKE) |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1322 | */ |
| 1323 | void ssl_legacy_renegotiation( ssl_context *ssl, int allow_legacy ); |
| 1324 | |
| 1325 | /** |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1326 | * \brief Return the number of data bytes available to read |
| 1327 | * |
| 1328 | * \param ssl SSL context |
| 1329 | * |
| 1330 | * \return how many bytes are available in the read buffer |
| 1331 | */ |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 1332 | size_t ssl_get_bytes_avail( const ssl_context *ssl ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1333 | |
| 1334 | /** |
| 1335 | * \brief Return the result of the certificate verification |
| 1336 | * |
| 1337 | * \param ssl SSL context |
| 1338 | * |
| 1339 | * \return 0 if successful, or a combination of: |
| 1340 | * BADCERT_EXPIRED |
| 1341 | * BADCERT_REVOKED |
| 1342 | * BADCERT_CN_MISMATCH |
| 1343 | * BADCERT_NOT_TRUSTED |
| 1344 | */ |
Paul Bakker | ff60ee6 | 2010-03-16 21:09:09 +0000 | [diff] [blame] | 1345 | int ssl_get_verify_result( const ssl_context *ssl ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1346 | |
| 1347 | /** |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 1348 | * \brief Return the name of the current ciphersuite |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1349 | * |
| 1350 | * \param ssl SSL context |
| 1351 | * |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 1352 | * \return a string containing the ciphersuite name |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1353 | */ |
Paul Bakker | e3166ce | 2011-01-27 17:40:50 +0000 | [diff] [blame] | 1354 | const char *ssl_get_ciphersuite( const ssl_context *ssl ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1355 | |
| 1356 | /** |
Paul Bakker | 43ca69c | 2011-01-15 17:35:19 +0000 | [diff] [blame] | 1357 | * \brief Return the current SSL version (SSLv3/TLSv1/etc) |
| 1358 | * |
| 1359 | * \param ssl SSL context |
| 1360 | * |
| 1361 | * \return a string containing the SSL version |
| 1362 | */ |
| 1363 | const char *ssl_get_version( const ssl_context *ssl ); |
| 1364 | |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 1365 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
Paul Bakker | 43ca69c | 2011-01-15 17:35:19 +0000 | [diff] [blame] | 1366 | /** |
Paul Bakker | b0550d9 | 2012-10-30 07:51:03 +0000 | [diff] [blame] | 1367 | * \brief Return the peer certificate from the current connection |
| 1368 | * |
| 1369 | * Note: Can be NULL in case no certificate was sent during |
| 1370 | * the handshake. Different calls for the same connection can |
| 1371 | * return the same or different pointers for the same |
| 1372 | * certificate and even a different certificate altogether. |
| 1373 | * The peer cert CAN change in a single connection if |
| 1374 | * renegotiation is performed. |
| 1375 | * |
| 1376 | * \param ssl SSL context |
| 1377 | * |
| 1378 | * \return the current peer certificate |
| 1379 | */ |
Paul Bakker | c559c7a | 2013-09-18 14:13:26 +0200 | [diff] [blame] | 1380 | const x509_crt *ssl_get_peer_cert( const ssl_context *ssl ); |
Paul Bakker | 7c6b2c3 | 2013-09-16 13:49:26 +0200 | [diff] [blame] | 1381 | #endif /* POLARSSL_X509_CRT_PARSE_C */ |
Paul Bakker | b0550d9 | 2012-10-30 07:51:03 +0000 | [diff] [blame] | 1382 | |
| 1383 | /** |
Manuel Pégourié-Gonnard | 7471803 | 2013-07-30 12:41:56 +0200 | [diff] [blame] | 1384 | * \brief Save session in order to resume it later (client-side only) |
| 1385 | * Session data is copied to presented session structure. |
| 1386 | * |
| 1387 | * \warning Currently, peer certificate is lost in the operation. |
| 1388 | * |
| 1389 | * \param ssl SSL context |
| 1390 | * \param session session context |
| 1391 | * |
| 1392 | * \return 0 if successful, |
| 1393 | * POLARSSL_ERR_SSL_MALLOC_FAILED if memory allocation failed, |
| 1394 | * POLARSSL_ERR_SSL_BAD_INPUT_DATA if used server-side or |
| 1395 | * arguments are otherwise invalid |
| 1396 | * |
| 1397 | * \sa ssl_set_session() |
| 1398 | */ |
| 1399 | int ssl_get_session( const ssl_context *ssl, ssl_session *session ); |
| 1400 | |
| 1401 | /** |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1402 | * \brief Perform the SSL handshake |
| 1403 | * |
| 1404 | * \param ssl SSL context |
| 1405 | * |
Paul Bakker | 831a755 | 2011-05-18 13:32:51 +0000 | [diff] [blame] | 1406 | * \return 0 if successful, POLARSSL_ERR_NET_WANT_READ, |
| 1407 | * POLARSSL_ERR_NET_WANT_WRITE, or a specific SSL error code. |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1408 | */ |
| 1409 | int ssl_handshake( ssl_context *ssl ); |
| 1410 | |
| 1411 | /** |
Paul Bakker | 1961b70 | 2013-01-25 14:49:24 +0100 | [diff] [blame] | 1412 | * \brief Perform a single step of the SSL handshake |
| 1413 | * |
| 1414 | * Note: the state of the context (ssl->state) will be at |
| 1415 | * the following state after execution of this function. |
| 1416 | * Do not call this function if state is SSL_HANDSHAKE_OVER. |
| 1417 | * |
| 1418 | * \param ssl SSL context |
| 1419 | * |
| 1420 | * \return 0 if successful, POLARSSL_ERR_NET_WANT_READ, |
| 1421 | * POLARSSL_ERR_NET_WANT_WRITE, or a specific SSL error code. |
| 1422 | */ |
| 1423 | int ssl_handshake_step( ssl_context *ssl ); |
| 1424 | |
| 1425 | /** |
Manuel Pégourié-Gonnard | 9c1e189 | 2013-10-30 16:41:21 +0100 | [diff] [blame] | 1426 | * \brief Initiate an SSL renegotiation on the running connection. |
| 1427 | * Client: perform the renegotiation right now. |
| 1428 | * Server: request renegotiation, which will be performed |
| 1429 | * during the next call to ssl_read() if honored by client. |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1430 | * |
| 1431 | * \param ssl SSL context |
| 1432 | * |
Paul Bakker | 60b1d10 | 2013-10-29 10:02:51 +0100 | [diff] [blame] | 1433 | * \return 0 if successful, or any ssl_handshake() return value. |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1434 | */ |
| 1435 | int ssl_renegotiate( ssl_context *ssl ); |
| 1436 | |
| 1437 | /** |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1438 | * \brief Read at most 'len' application data bytes |
| 1439 | * |
| 1440 | * \param ssl SSL context |
| 1441 | * \param buf buffer that will hold the data |
| 1442 | * \param len how many bytes must be read |
| 1443 | * |
Paul Bakker | 831a755 | 2011-05-18 13:32:51 +0000 | [diff] [blame] | 1444 | * \return This function returns the number of bytes read, 0 for EOF, |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1445 | * or a negative error code. |
| 1446 | */ |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 1447 | int ssl_read( ssl_context *ssl, unsigned char *buf, size_t len ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1448 | |
| 1449 | /** |
| 1450 | * \brief Write exactly 'len' application data bytes |
| 1451 | * |
| 1452 | * \param ssl SSL context |
| 1453 | * \param buf buffer holding the data |
| 1454 | * \param len how many bytes must be written |
| 1455 | * |
| 1456 | * \return This function returns the number of bytes written, |
| 1457 | * or a negative error code. |
| 1458 | * |
Paul Bakker | 831a755 | 2011-05-18 13:32:51 +0000 | [diff] [blame] | 1459 | * \note When this function returns POLARSSL_ERR_NET_WANT_WRITE, |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1460 | * it must be called later with the *same* arguments, |
| 1461 | * until it returns a positive value. |
| 1462 | */ |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 1463 | int ssl_write( ssl_context *ssl, const unsigned char *buf, size_t len ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1464 | |
| 1465 | /** |
Paul Bakker | 0a92518 | 2012-04-16 06:46:41 +0000 | [diff] [blame] | 1466 | * \brief Send an alert message |
| 1467 | * |
| 1468 | * \param ssl SSL context |
| 1469 | * \param level The alert level of the message |
| 1470 | * (SSL_ALERT_LEVEL_WARNING or SSL_ALERT_LEVEL_FATAL) |
| 1471 | * \param message The alert message (SSL_ALERT_MSG_*) |
| 1472 | * |
Paul Bakker | 6831c4a | 2012-11-07 19:46:27 +0000 | [diff] [blame] | 1473 | * \return 0 if successful, or a specific SSL error code. |
Paul Bakker | 0a92518 | 2012-04-16 06:46:41 +0000 | [diff] [blame] | 1474 | */ |
| 1475 | int ssl_send_alert_message( ssl_context *ssl, |
| 1476 | unsigned char level, |
| 1477 | unsigned char message ); |
| 1478 | /** |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1479 | * \brief Notify the peer that the connection is being closed |
Paul Bakker | 13e2dfe | 2009-07-28 07:18:38 +0000 | [diff] [blame] | 1480 | * |
| 1481 | * \param ssl SSL context |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1482 | */ |
| 1483 | int ssl_close_notify( ssl_context *ssl ); |
| 1484 | |
| 1485 | /** |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1486 | * \brief Free referenced items in an SSL context and clear memory |
Paul Bakker | 13e2dfe | 2009-07-28 07:18:38 +0000 | [diff] [blame] | 1487 | * |
| 1488 | * \param ssl SSL context |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1489 | */ |
| 1490 | void ssl_free( ssl_context *ssl ); |
| 1491 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1492 | /** |
Paul Bakker | 0a59707 | 2012-09-25 21:55:46 +0000 | [diff] [blame] | 1493 | * \brief Free referenced items in an SSL session including the |
| 1494 | * peer certificate and clear memory |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1495 | * |
| 1496 | * \param session SSL session |
| 1497 | */ |
| 1498 | void ssl_session_free( ssl_session *session ); |
| 1499 | |
| 1500 | /** |
| 1501 | * \brief Free referenced items in an SSL transform context and clear |
| 1502 | * memory |
| 1503 | * |
| 1504 | * \param transform SSL transform context |
| 1505 | */ |
| 1506 | void ssl_transform_free( ssl_transform *transform ); |
| 1507 | |
| 1508 | /** |
| 1509 | * \brief Free referenced items in an SSL handshake context and clear |
| 1510 | * memory |
| 1511 | * |
| 1512 | * \param handshake SSL handshake context |
| 1513 | */ |
| 1514 | void ssl_handshake_free( ssl_handshake_params *handshake ); |
| 1515 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1516 | /* |
| 1517 | * Internal functions (do not call directly) |
| 1518 | */ |
Paul Bakker | 1961b70 | 2013-01-25 14:49:24 +0100 | [diff] [blame] | 1519 | int ssl_handshake_client_step( ssl_context *ssl ); |
| 1520 | int ssl_handshake_server_step( ssl_context *ssl ); |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 1521 | void ssl_handshake_wrapup( ssl_context *ssl ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1522 | |
Paul Bakker | d0f6fa7 | 2012-09-17 09:18:12 +0000 | [diff] [blame] | 1523 | int ssl_send_fatal_handshake_failure( ssl_context *ssl ); |
| 1524 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1525 | int ssl_derive_keys( ssl_context *ssl ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1526 | |
| 1527 | int ssl_read_record( ssl_context *ssl ); |
Paul Bakker | 831a755 | 2011-05-18 13:32:51 +0000 | [diff] [blame] | 1528 | /** |
| 1529 | * \return 0 if successful, POLARSSL_ERR_SSL_CONN_EOF on EOF or |
| 1530 | * another negative error code. |
| 1531 | */ |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 1532 | int ssl_fetch_input( ssl_context *ssl, size_t nb_want ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1533 | |
| 1534 | int ssl_write_record( ssl_context *ssl ); |
| 1535 | int ssl_flush_output( ssl_context *ssl ); |
| 1536 | |
| 1537 | int ssl_parse_certificate( ssl_context *ssl ); |
| 1538 | int ssl_write_certificate( ssl_context *ssl ); |
| 1539 | |
| 1540 | int ssl_parse_change_cipher_spec( ssl_context *ssl ); |
| 1541 | int ssl_write_change_cipher_spec( ssl_context *ssl ); |
| 1542 | |
| 1543 | int ssl_parse_finished( ssl_context *ssl ); |
| 1544 | int ssl_write_finished( ssl_context *ssl ); |
| 1545 | |
Paul Bakker | 41c83d3 | 2013-03-20 14:39:14 +0100 | [diff] [blame] | 1546 | void ssl_optimize_checksum( ssl_context *ssl, const ssl_ciphersuite_t *ciphersuite_info ); |
Paul Bakker | 380da53 | 2012-04-18 16:10:25 +0000 | [diff] [blame] | 1547 | |
Manuel Pégourié-Gonnard | 8a3c64d | 2013-10-14 19:54:10 +0200 | [diff] [blame] | 1548 | #if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED) |
Manuel Pégourié-Gonnard | bd1ae24 | 2013-10-14 13:09:25 +0200 | [diff] [blame] | 1549 | int ssl_psk_derive_premaster( ssl_context *ssl, key_exchange_type_t key_ex ); |
| 1550 | #endif |
| 1551 | |
Manuel Pégourié-Gonnard | 1a48383 | 2013-09-20 12:29:15 +0200 | [diff] [blame] | 1552 | #if defined(POLARSSL_PK_C) |
Manuel Pégourié-Gonnard | 0d42049 | 2013-08-21 16:14:26 +0200 | [diff] [blame] | 1553 | unsigned char ssl_sig_from_pk( pk_context *pk ); |
Manuel Pégourié-Gonnard | a20c58c | 2013-08-22 13:52:48 +0200 | [diff] [blame] | 1554 | pk_type_t ssl_pk_alg_from_sig( unsigned char sig ); |
Manuel Pégourié-Gonnard | 1a48383 | 2013-09-20 12:29:15 +0200 | [diff] [blame] | 1555 | #endif |
| 1556 | |
Manuel Pégourié-Gonnard | a20c58c | 2013-08-22 13:52:48 +0200 | [diff] [blame] | 1557 | md_type_t ssl_md_alg_from_hash( unsigned char hash ); |
Manuel Pégourié-Gonnard | 0d42049 | 2013-08-21 16:14:26 +0200 | [diff] [blame] | 1558 | |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 1559 | #if defined(POLARSSL_X509_CRT_PARSE_C) |
| 1560 | static inline pk_context *ssl_own_key( ssl_context *ssl ) |
| 1561 | { |
Manuel Pégourié-Gonnard | 3ebb2cd | 2013-09-23 17:00:18 +0200 | [diff] [blame] | 1562 | return( ssl->handshake->key_cert == NULL ? NULL |
| 1563 | : ssl->handshake->key_cert->key ); |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 1564 | } |
| 1565 | |
| 1566 | static inline x509_crt *ssl_own_cert( ssl_context *ssl ) |
| 1567 | { |
Manuel Pégourié-Gonnard | 3ebb2cd | 2013-09-23 17:00:18 +0200 | [diff] [blame] | 1568 | return( ssl->handshake->key_cert == NULL ? NULL |
| 1569 | : ssl->handshake->key_cert->cert ); |
Manuel Pégourié-Gonnard | 834ea85 | 2013-09-23 14:46:13 +0200 | [diff] [blame] | 1570 | } |
| 1571 | #endif /* POLARSSL_X509_CRT_PARSE_C */ |
| 1572 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1573 | #ifdef __cplusplus |
| 1574 | } |
| 1575 | #endif |
| 1576 | |
| 1577 | #endif /* ssl.h */ |