20#ifdef COAP_WITH_LIBOPENSSL
71#include <openssl/ssl.h>
72#include <openssl/engine.h>
73#include <openssl/err.h>
74#include <openssl/rand.h>
75#include <openssl/hmac.h>
76#include <openssl/x509v3.h>
78#if OPENSSL_VERSION_NUMBER >= 0x30000000L
81#pragma GCC diagnostic ignored "-Wdeprecated-declarations"
84#if !defined(__MINGW32__)
85#pragma warning(disable : 4996)
90#ifdef COAP_EPOLL_SUPPORT
91# include <sys/epoll.h>
94#if OPENSSL_VERSION_NUMBER < 0x10100000L
95#error Must be compiled against OpenSSL 1.1.0 or later
99#define strcasecmp _stricmp
100#define strncasecmp _strnicmp
104#ifndef TLSEXT_TYPE_client_certificate_type
105#define TLSEXT_TYPE_client_certificate_type 19
107#ifndef TLSEXT_TYPE_server_certificate_type
108#define TLSEXT_TYPE_server_certificate_type 20
111#ifndef COAP_OPENSSL_CIPHERS
112#if OPENSSL_VERSION_NUMBER >= 0x10101000L
113#define COAP_OPENSSL_CIPHERS "TLSv1.3:TLSv1.2:!NULL"
115#define COAP_OPENSSL_CIPHERS "TLSv1.2:!NULL"
119#ifndef COAP_OPENSSL_PSK_CIPHERS
120#define COAP_OPENSSL_PSK_CIPHERS "PSK:!NULL"
123#ifndef COAP_OPENSSL_PKCS11_ENGINE_ID
124#define COAP_OPENSSL_PKCS11_ENGINE_ID "pkcs11"
128typedef struct coap_dtls_context_t {
131 HMAC_CTX *cookie_hmac;
134} coap_dtls_context_t;
136typedef struct coap_tls_context_t {
144typedef struct sni_entry {
146#if OPENSSL_VERSION_NUMBER < 0x10101000L
153typedef struct psk_sni_entry {
155#if OPENSSL_VERSION_NUMBER < 0x10101000L
161typedef struct coap_openssl_context_t {
162 coap_dtls_context_t dtls;
164 coap_tls_context_t tls;
169 sni_entry *sni_entry_list;
170 size_t psk_sni_count;
171 psk_sni_entry *psk_sni_entry_list;
172} coap_openssl_context_t;
174#if COAP_SERVER_SUPPORT
175#if OPENSSL_VERSION_NUMBER < 0x10101000L
176static int psk_tls_server_name_call_back(SSL *ssl,
int *sd,
void *arg);
178static int psk_tls_client_hello_call_back(SSL *ssl,
int *al,
void *arg);
184 if (SSLeay() < 0x10100000L) {
185 coap_log_warn(
"OpenSSL version 1.1.0 or later is required\n");
188#if OPENSSL_VERSION_NUMBER >= 0x10101000L
196 if (SSLeay() < 0x10101000L) {
197 coap_log_warn(
"OpenSSL version 1.1.1 or later is required\n");
207 if (SSLeay() < 0x10100000L) {
208 coap_log_warn(
"OpenSSL version 1.1.0 or later is required\n");
211#if OPENSSL_VERSION_NUMBER >= 0x10101000L
212 if (SSLeay() < 0x10101000L) {
213 coap_log_warn(
"OpenSSL version 1.1.1 or later is required\n");
268#if COAP_CLIENT_SUPPORT
286static ENGINE *pkcs11_engine = NULL;
287static ENGINE *defined_engine = NULL;
291 SSL_load_error_strings();
293 ENGINE_load_dynamic();
300 ENGINE_finish(pkcs11_engine);
301 pkcs11_engine = NULL;
303 if (defined_engine) {
305 ENGINE_finish(defined_engine);
306 defined_engine = NULL;
318 return c_session->
tls;
324get_split_conf_entry(
const uint8_t **start,
size_t size,
const char *get_keyword,
326 const uint8_t *begin = *start;
329 const uint8_t *split;
335 kend = end = memchr(begin,
'\n', size);
341 if (end > begin && end[-1] ==
'\r')
344 if (begin[0] ==
'#' || (end - begin) == 0) {
346 size -= kend - begin + 1;
352 split = memchr(begin,
':', end - begin);
356 if ((
size_t)(split - begin) != strlen(get_keyword)) {
357 size -= kend - begin + 1;
361 if (memcmp(begin, get_keyword, split - begin)) {
362 size -= kend - begin + 1;
370 if ((end - begin) == 0)
373 split = memchr(begin,
':', end - begin);
385 if ((end - split) > 0) {
420 const uint8_t *start;
425 unsigned int defaults = 0;
426 int done_engine_id = 0;
427 int done_engine_init = 0;
433 end = start + conf_mem->
length;
435 if (defined_engine) {
436 coap_log_warn(
"coap_tls_engine_configure: Freeing off previous engine definition\n");
437 ENGINE_finish(defined_engine);
438 defined_engine = NULL;
442 if (!get_split_conf_entry(&start, end - start,
"engine", &engine_id, &p2)) {
443 coap_log_warn(
"coap_tls_engine_configure: engine not defined\n");
446 defined_engine = ENGINE_by_id((
const char *)engine_id->
s);
447 if (!defined_engine) {
448 coap_log_warn(
"coap_tls_engine_configure: engine '%s' not known\n", engine_id->
s);
458 while (get_split_conf_entry(&start, end - start,
"pre-cmd", &p1, &p2)) {
459 if (!ENGINE_ctrl_cmd_string(defined_engine, (
const char *)p1->
s, p2 ? (
const char *)p2->
s : NULL,
461 coap_log_warn(
"coap_tls_engine_configure: engine %s pre-cmd '%s:%s' failed\n",
462 (
const char *)engine_id->
s,
463 (
const char *)p1->
s, p2 ? (
const char *)p2->
s :
"(NULL)");
467 engine_id->
s, p1->
s, p2 ? (
const char *)p2->
s :
"(NULL)");
476 if (!ENGINE_init(defined_engine)) {
477 coap_log_warn(
"coap_tls_engine_configure: %s failed initialization\n", (
const char *)engine_id->
s);
480 done_engine_init = 1;
482 (
const char *)engine_id->
s);
487 while (get_split_conf_entry(&start, end - start,
"post-cmd", &p1, &p2)) {
488 if (!ENGINE_ctrl_cmd_string(defined_engine, (
const char *)p1->
s, p2 ? (
const char *)p2->
s : NULL,
490 coap_log_warn(
"coap_tls_engine_configure: %s post-cmd '%s:%s' failed\n", (
const char *)engine_id->
s,
491 (
const char *)p1->
s, p2 ? (
const char *)p2->
s :
"(NULL)");
495 (
const char *)engine_id->
s,
496 (
const char *)p1->
s, p2 ? (
const char *)p2->
s :
"(NULL)");
504 if (!get_split_conf_entry(&start, end - start,
"enable-methods", &p1, &p2)) {
505 coap_log_warn(
"coap_tls_engine_configure: enable-methods not found\n");
508 defaults = strtoul((
const char *)p1->
s, NULL, 0);
509 if (!ENGINE_set_default(defined_engine, defaults)) {
510 coap_log_warn(
"coap_tls_engine_configure: enable-methods 0x%x invalid\n", defaults);
525 ENGINE_free(defined_engine);
526 if (done_engine_init)
527 ENGINE_finish(defined_engine);
528 defined_engine = NULL;
537 if (defined_engine) {
538 ENGINE_finish(defined_engine);
539 defined_engine = NULL;
560typedef struct coap_ssl_st {
569coap_dgram_create(BIO *a) {
570 coap_ssl_data *data = NULL;
571 data = malloc(
sizeof(coap_ssl_data));
575 BIO_set_data(a, data);
576 memset(data, 0x00,
sizeof(coap_ssl_data));
581coap_dgram_destroy(BIO *a) {
585 data = (coap_ssl_data *)BIO_get_data(a);
592coap_dgram_read(BIO *a,
char *out,
int outl) {
594 coap_ssl_data *data = (coap_ssl_data *)BIO_get_data(a);
597 if (data != NULL && data->pdu_len > 0) {
598 if (outl < (
int)data->pdu_len) {
599 memcpy(out, data->pdu, outl);
602 memcpy(out, data->pdu, data->pdu_len);
603 ret = (int)data->pdu_len;
605 if (!data->peekmode) {
612 BIO_clear_retry_flags(a);
614 BIO_set_retry_read(a);
620coap_dgram_write(BIO *a,
const char *in,
int inl) {
622 coap_ssl_data *data = (coap_ssl_data *)BIO_get_data(a);
626#if COAP_SERVER_SUPPORT
627 && data->session->endpoint == NULL
631 BIO_clear_retry_flags(a);
635 ret = (int)data->session->sock.lfunc[
COAP_LAYER_TLS].l_write(data->session,
638 BIO_clear_retry_flags(a);
640 BIO_set_retry_write(a);
642 BIO_clear_retry_flags(a);
649coap_dgram_puts(BIO *a,
const char *pstr) {
650 return coap_dgram_write(a, pstr, (
int)strlen(pstr));
654coap_dgram_ctrl(BIO *a,
int cmd,
long num,
void *ptr) {
656 coap_ssl_data *data = BIO_get_data(a);
661 case BIO_CTRL_GET_CLOSE:
662 ret = BIO_get_shutdown(a);
664 case BIO_CTRL_SET_CLOSE:
665 BIO_set_shutdown(a, (
int)num);
668 case BIO_CTRL_DGRAM_SET_PEEK_MODE:
669 data->peekmode = (unsigned)num;
671 case BIO_CTRL_DGRAM_CONNECT:
674 case BIO_CTRL_DGRAM_SET_DONT_FRAG:
675 case BIO_CTRL_DGRAM_GET_MTU:
676 case BIO_CTRL_DGRAM_SET_MTU:
677 case BIO_CTRL_DGRAM_QUERY_MTU:
678 case BIO_CTRL_DGRAM_GET_FALLBACK_MTU:
683 case BIO_CTRL_DGRAM_MTU_DISCOVER:
684 case BIO_CTRL_DGRAM_SET_CONNECTED:
687 case BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT:
689 struct timeval *)ptr)->tv_usec);
693 case BIO_C_FILE_SEEK:
694 case BIO_C_FILE_TELL:
696 case BIO_CTRL_PENDING:
697 case BIO_CTRL_WPENDING:
698 case BIO_CTRL_DGRAM_GET_PEER:
699 case BIO_CTRL_DGRAM_SET_PEER:
700 case BIO_CTRL_DGRAM_SET_RECV_TIMEOUT:
701 case BIO_CTRL_DGRAM_GET_RECV_TIMEOUT:
702 case BIO_CTRL_DGRAM_SET_SEND_TIMEOUT:
703 case BIO_CTRL_DGRAM_GET_SEND_TIMEOUT:
704 case BIO_CTRL_DGRAM_GET_SEND_TIMER_EXP:
705 case BIO_CTRL_DGRAM_GET_RECV_TIMER_EXP:
706 case BIO_CTRL_DGRAM_MTU_EXCEEDED:
707 case BIO_CTRL_DGRAM_GET_MTU_OVERHEAD:
716coap_dtls_generate_cookie(SSL *ssl,
717 unsigned char *cookie,
718 unsigned int *cookie_len) {
719 coap_dtls_context_t *dtls =
720 (coap_dtls_context_t *)SSL_CTX_get_app_data(SSL_get_SSL_CTX(ssl));
721 coap_ssl_data *data = (coap_ssl_data *)BIO_get_data(SSL_get_rbio(ssl));
722 int r = HMAC_Init_ex(dtls->cookie_hmac, NULL, 0, NULL, NULL);
723 r &= HMAC_Update(dtls->cookie_hmac,
724 (
const uint8_t *)&data->session->addr_info.local.addr,
725 (
size_t)data->session->addr_info.local.size);
726 r &= HMAC_Update(dtls->cookie_hmac,
727 (
const uint8_t *)&data->session->addr_info.remote.addr,
728 (
size_t)data->session->addr_info.remote.size);
729 r &= HMAC_Final(dtls->cookie_hmac, cookie, cookie_len);
734coap_dtls_verify_cookie(SSL *ssl,
735 const uint8_t *cookie,
736 unsigned int cookie_len) {
739 if (coap_dtls_generate_cookie(ssl, hmac, &len) &&
740 cookie_len == len && memcmp(cookie, hmac, len) == 0)
746#if COAP_CLIENT_SUPPORT
748coap_dtls_psk_client_callback(SSL *ssl,
751 unsigned int max_identity_len,
753 unsigned int max_psk_len) {
755 coap_openssl_context_t *o_context;
763 if (c_session == NULL)
766 if (o_context == NULL)
770 temp.
s = hint ? (
const uint8_t *)hint : (
const uint8_t *)
"";
771 temp.
length = strlen((
const char *)temp.
s);
775 (
const char *)temp.
s);
787 if (cpsk_info == NULL)
792 psk_identity = &cpsk_info->
identity;
793 psk_key = &cpsk_info->
key;
799 if (psk_identity == NULL || psk_key == NULL) {
805 if (!max_identity_len)
808 if (psk_identity->
length > max_identity_len) {
809 coap_log_warn(
"psk_identity too large, truncated to %d bytes\n",
813 max_identity_len = (
unsigned int)psk_identity->
length;
815 memcpy(identity, psk_identity->
s, max_identity_len);
816 identity[max_identity_len] =
'\000';
818 if (psk_key->
length > max_psk_len) {
823 max_psk_len = (
unsigned int)psk_key->
length;
825 memcpy(psk, psk_key->
s, max_psk_len);
830#if COAP_SERVER_SUPPORT
832coap_dtls_psk_server_callback(
834 const char *identity,
836 unsigned int max_psk_len
844 if (c_session == NULL)
850 lidentity.
s = identity ? (
const uint8_t *)identity : (
const uint8_t *)
"";
851 lidentity.
length = strlen((
const char *)lidentity.
s);
855 (
int)lidentity.
length, (
const char *)lidentity.
s);
870 if (psk_key->
length > max_psk_len) {
875 max_psk_len = (
unsigned int)psk_key->
length;
877 memcpy(psk, psk_key->
s, max_psk_len);
883ssl_function_definition(
unsigned long e) {
884#if OPENSSL_VERSION_NUMBER >= 0x30000000L
888 static char buff[80];
890 snprintf(buff,
sizeof(buff),
" at %s:%s",
891 ERR_lib_error_string(e), ERR_func_error_string(e));
897coap_dtls_info_callback(
const SSL *ssl,
int where,
int ret) {
900 int w = where &~SSL_ST_MASK;
902 if (w & SSL_ST_CONNECT)
903 pstr =
"SSL_connect";
904 else if (w & SSL_ST_ACCEPT)
909 if (where & SSL_CB_LOOP) {
912 }
else if (where & SSL_CB_ALERT) {
914 pstr = (where & SSL_CB_READ) ?
"read" :
"write";
915 if ((where & (SSL_CB_WRITE|SSL_CB_READ)) && (ret >> 8) == SSL3_AL_FATAL) {
917 if ((ret & 0xff) != SSL3_AD_CLOSE_NOTIFY)
921 coap_log(log_level,
"* %s: SSL3 alert %s:%s:%s\n",
924 SSL_alert_type_string_long(ret),
925 SSL_alert_desc_string_long(ret));
926 }
else if (where & SSL_CB_EXIT) {
932 while ((e = ERR_get_error()))
935 ssl_function_definition(e));
937 }
else if (ret < 0) {
939 int err = SSL_get_error(ssl, ret);
940 if (err != SSL_ERROR_WANT_READ && err != SSL_ERROR_WANT_WRITE &&
941 err != SSL_ERROR_WANT_CONNECT && err != SSL_ERROR_WANT_ACCEPT &&
942 err != SSL_ERROR_WANT_X509_LOOKUP) {
946 while ((e = ERR_get_error()))
949 ssl_function_definition(e));
955 if (where == SSL_CB_HANDSHAKE_START && SSL_get_state(ssl) == TLS_ST_OK)
961coap_sock_create(BIO *a) {
967coap_sock_destroy(BIO *a) {
979coap_sock_read(BIO *a,
char *out,
int outl) {
988 BIO_set_retry_read(a);
991 BIO_clear_retry_flags(a);
1004coap_sock_write(BIO *a,
const char *in,
int inl) {
1009 (
const uint8_t *)in,
1012 BIO_clear_retry_flags(a);
1014 BIO_set_retry_read(a);
1017 BIO_clear_retry_flags(a);
1021 (errno == EPIPE || errno == ECONNRESET)) {
1041coap_sock_puts(BIO *a,
const char *pstr) {
1042 return coap_sock_write(a, pstr, (
int)strlen(pstr));
1046coap_sock_ctrl(BIO *a,
int cmd,
long num,
void *ptr) {
1057 case BIO_CTRL_SET_CLOSE:
1059 case BIO_CTRL_FLUSH:
1063 case BIO_CTRL_GET_CLOSE:
1072coap_set_user_prefs(SSL_CTX *ctx) {
1073 SSL_CTX_set_cipher_list(ctx, COAP_OPENSSL_CIPHERS);
1075#ifdef COAP_OPENSSL_SIGALGS
1076 SSL_CTX_set1_sigalgs_list(ctx, COAP_OPENSSL_SIGALGS);
1077 SSL_CTX_set1_client_sigalgs_list(ctx, COAP_OPENSSL_SIGALGS);
1080#if OPENSSL_VERSION_NUMBER >= 0x10101000L && defined(COAP_OPENSSL_GROUPS)
1081 SSL_CTX_set1_groups_list(ctx, COAP_OPENSSL_GROUPS);
1085#if COAP_DTLS_RETRANSMIT_MS != 1000
1086#if OPENSSL_VERSION_NUMBER >= 0x10101000L
1088timer_cb(SSL *s,
unsigned int timer_us) {
1091 return COAP_DTLS_RETRANSMIT_MS * 1000;
1093 return 2 * timer_us;
1100 coap_openssl_context_t *context;
1105 uint8_t cookie_secret[32];
1107 memset(context, 0,
sizeof(coap_openssl_context_t));
1110 context->dtls.ctx = SSL_CTX_new(DTLS_method());
1111 if (!context->dtls.ctx)
1113 SSL_CTX_set_min_proto_version(context->dtls.ctx, DTLS1_2_VERSION);
1114 SSL_CTX_set_app_data(context->dtls.ctx, &context->dtls);
1115 SSL_CTX_set_read_ahead(context->dtls.ctx, 1);
1116 coap_set_user_prefs(context->dtls.ctx);
1117 memset(cookie_secret, 0,
sizeof(cookie_secret));
1118 if (!RAND_bytes(cookie_secret, (
int)
sizeof(cookie_secret))) {
1120 "Insufficient entropy for random cookie generation");
1123 context->dtls.cookie_hmac = HMAC_CTX_new();
1124 if (!HMAC_Init_ex(context->dtls.cookie_hmac, cookie_secret, (
int)
sizeof(cookie_secret),
1125 EVP_sha256(), NULL))
1127 SSL_CTX_set_cookie_generate_cb(context->dtls.ctx, coap_dtls_generate_cookie);
1128 SSL_CTX_set_cookie_verify_cb(context->dtls.ctx, coap_dtls_verify_cookie);
1129 SSL_CTX_set_info_callback(context->dtls.ctx, coap_dtls_info_callback);
1130 SSL_CTX_set_options(context->dtls.ctx, SSL_OP_NO_QUERY_MTU);
1131#if OPENSSL_VERSION_NUMBER >= 0x30000000L
1132 SSL_CTX_set_options(context->dtls.ctx, SSL_OP_LEGACY_SERVER_CONNECT);
1134 context->dtls.meth = BIO_meth_new(BIO_TYPE_DGRAM,
"coapdgram");
1135 if (!context->dtls.meth)
1137 context->dtls.bio_addr = BIO_ADDR_new();
1138 if (!context->dtls.bio_addr)
1140 BIO_meth_set_write(context->dtls.meth, coap_dgram_write);
1141 BIO_meth_set_read(context->dtls.meth, coap_dgram_read);
1142 BIO_meth_set_puts(context->dtls.meth, coap_dgram_puts);
1143 BIO_meth_set_ctrl(context->dtls.meth, coap_dgram_ctrl);
1144 BIO_meth_set_create(context->dtls.meth, coap_dgram_create);
1145 BIO_meth_set_destroy(context->dtls.meth, coap_dgram_destroy);
1147#if !COAP_DISABLE_TCP
1149 context->tls.ctx = SSL_CTX_new(TLS_method());
1150 if (!context->tls.ctx)
1152 SSL_CTX_set_app_data(context->tls.ctx, &context->tls);
1153 SSL_CTX_set_min_proto_version(context->tls.ctx, TLS1_VERSION);
1154 coap_set_user_prefs(context->tls.ctx);
1155 SSL_CTX_set_info_callback(context->tls.ctx, coap_dtls_info_callback);
1156 context->tls.meth = BIO_meth_new(BIO_TYPE_SOCKET,
"coapsock");
1157 if (!context->tls.meth)
1159 BIO_meth_set_write(context->tls.meth, coap_sock_write);
1160 BIO_meth_set_read(context->tls.meth, coap_sock_read);
1161 BIO_meth_set_puts(context->tls.meth, coap_sock_puts);
1162 BIO_meth_set_ctrl(context->tls.meth, coap_sock_ctrl);
1163 BIO_meth_set_create(context->tls.meth, coap_sock_create);
1164 BIO_meth_set_destroy(context->tls.meth, coap_sock_destroy);
1175#if COAP_SERVER_SUPPORT
1180 coap_openssl_context_t *o_context =
1184 if (!setup_data || !o_context)
1187 SSL_CTX_set_psk_server_callback(o_context->dtls.ctx,
1188 coap_dtls_psk_server_callback);
1189#if !COAP_DISABLE_TCP
1190 SSL_CTX_set_psk_server_callback(o_context->tls.ctx,
1191 coap_dtls_psk_server_callback);
1197 SSL_CTX_use_psk_identity_hint(o_context->dtls.ctx, hint);
1198#if !COAP_DISABLE_TCP
1199 SSL_CTX_use_psk_identity_hint(o_context->tls.ctx, hint);
1203#if OPENSSL_VERSION_NUMBER < 0x10101000L
1204 SSL_CTX_set_tlsext_servername_arg(o_context->dtls.ctx,
1206 SSL_CTX_set_tlsext_servername_callback(o_context->dtls.ctx,
1207 psk_tls_server_name_call_back);
1208#if !COAP_DISABLE_TCP
1209 SSL_CTX_set_tlsext_servername_arg(o_context->tls.ctx,
1211 SSL_CTX_set_tlsext_servername_callback(o_context->tls.ctx,
1212 psk_tls_server_name_call_back);
1215 SSL_CTX_set_client_hello_cb(o_context->dtls.ctx,
1216 psk_tls_client_hello_call_back,
1218#if !COAP_DISABLE_TCP
1219 SSL_CTX_set_client_hello_cb(o_context->tls.ctx,
1220 psk_tls_client_hello_call_back,
1226 if (!o_context->dtls.ssl) {
1228 o_context->dtls.ssl = SSL_new(o_context->dtls.ctx);
1229 if (!o_context->dtls.ssl)
1231 bio = BIO_new(o_context->dtls.meth);
1233 SSL_free(o_context->dtls.ssl);
1234 o_context->dtls.ssl = NULL;
1237 SSL_set_bio(o_context->dtls.ssl, bio, bio);
1238 SSL_set_app_data(o_context->dtls.ssl, NULL);
1239 SSL_set_options(o_context->dtls.ssl, SSL_OP_COOKIE_EXCHANGE);
1245 o_context->psk_pki_enabled |= IS_PSK;
1250#if COAP_CLIENT_SUPPORT
1255 coap_openssl_context_t *o_context =
1259 if (!setup_data || !o_context)
1262 if (!o_context->dtls.ssl) {
1264 o_context->dtls.ssl = SSL_new(o_context->dtls.ctx);
1265 if (!o_context->dtls.ssl)
1267 bio = BIO_new(o_context->dtls.meth);
1269 SSL_free(o_context->dtls.ssl);
1270 o_context->dtls.ssl = NULL;
1273 SSL_set_bio(o_context->dtls.ssl, bio, bio);
1274 SSL_set_app_data(o_context->dtls.ssl, NULL);
1275 SSL_set_options(o_context->dtls.ssl, SSL_OP_COOKIE_EXCHANGE);
1284 o_context->psk_pki_enabled |= IS_PSK;
1290map_key_type(
int asn1_private_key_type
1292 switch (asn1_private_key_type) {
1294 return EVP_PKEY_NONE;
1296 return EVP_PKEY_RSA;
1298 return EVP_PKEY_RSA2;
1300 return EVP_PKEY_DSA;
1302 return EVP_PKEY_DSA1;
1304 return EVP_PKEY_DSA2;
1306 return EVP_PKEY_DSA3;
1308 return EVP_PKEY_DSA4;
1312 return EVP_PKEY_DHX;
1316 return EVP_PKEY_HMAC;
1318 return EVP_PKEY_CMAC;
1320 return EVP_PKEY_TLS1_PRF;
1322 return EVP_PKEY_HKDF;
1324 coap_log_warn(
"*** setup_pki: DTLS: Unknown Private Key type %d for ASN1\n",
1325 asn1_private_key_type);
1330#if !COAP_DISABLE_TCP
1331static uint8_t coap_alpn[] = { 4,
'c',
'o',
'a',
'p' };
1333#if COAP_SERVER_SUPPORT
1336 const unsigned char **out,
1337 unsigned char *outlen,
1338 const unsigned char *in,
1342 unsigned char *tout = NULL;
1345 return SSL_TLSEXT_ERR_NOACK;
1346 ret = SSL_select_next_proto(&tout,
1353 return (ret != OPENSSL_NPN_NEGOTIATED) ? SSL_TLSEXT_ERR_NOACK : SSL_TLSEXT_ERR_OK;
1359add_ca_to_cert_store(X509_STORE *st, X509 *x509) {
1363 while (ERR_get_error() != 0) {
1366 if (!X509_STORE_add_cert(st, x509)) {
1367 while ((e = ERR_get_error()) != 0) {
1368 int r = ERR_GET_REASON(e);
1369 if (r != X509_R_CERT_ALREADY_IN_HASH_TABLE) {
1372 ERR_reason_error_string(e),
1373 ssl_function_definition(e));
1380missing_ENGINE_load_cert(ENGINE *engine,
const char *cert_id) {
1382 const char *cert_id;
1386 params.cert_id = cert_id;
1390 if (!ENGINE_ctrl_cmd(engine,
"LOAD_CERT_CTRL", 0, ¶ms, NULL, 1)) {
1397check_pkcs11_engine(
void) {
1398 static int already_tried = 0;
1403 if (!pkcs11_engine) {
1404 pkcs11_engine = ENGINE_by_id(COAP_OPENSSL_PKCS11_ENGINE_ID);
1405 if (!pkcs11_engine) {
1406 coap_log_err(
"*** setup_pki: (D)TLS: No PKCS11 support - need OpenSSL %s engine\n",
1407 COAP_OPENSSL_PKCS11_ENGINE_ID);
1411 if (!ENGINE_init(pkcs11_engine)) {
1413 ENGINE_free(pkcs11_engine);
1414 pkcs11_engine = NULL;
1415 coap_log_err(
"*** setup_pki: (D)TLS: PKCS11 engine initialize failed\n");
1423 ENGINE_free(pkcs11_engine);
1428#if OPENSSL_VERSION_NUMBER < 0x10101000L && COAP_SERVER_SUPPORT
1431install_engine_public_cert_ctx(ENGINE *engine, SSL_CTX *ctx,
1432 const char *public_cert) {
1435 x509 = missing_ENGINE_load_cert(engine, public_cert);
1443 if (!SSL_CTX_use_certificate(ctx, x509)) {
1444 coap_log_warn(
"*** setup_pki: (D)TLS: %s: Unable to configure "
1456install_engine_private_key_ctx(ENGINE *engine, SSL_CTX *ctx,
1457 const char *private_key) {
1458 EVP_PKEY *pkey = ENGINE_load_private_key(engine,
1469 if (!SSL_CTX_use_PrivateKey(ctx, pkey)) {
1470 coap_log_warn(
"*** setup_pki: (D)TLS: %s: Unable to configure "
1474 EVP_PKEY_free(pkey);
1477 EVP_PKEY_free(pkey);
1482install_engine_ca_ctx(ENGINE *engine, SSL_CTX *ctx,
const char *ca) {
1486 x509 = missing_ENGINE_load_cert(engine,
1490 "%s CA Certificate\n",
1495 if (!SSL_CTX_add_client_CA(ctx, x509)) {
1496 coap_log_warn(
"*** setup_pki: (D)TLS: %s: Unable to configure "
1497 "%s CA Certificate\n",
1503 st = SSL_CTX_get_cert_store(ctx);
1504 add_ca_to_cert_store(st, x509);
1510load_in_cas_ctx(SSL_CTX *ctx,
1511 const char *ca_file) {
1512 STACK_OF(X509_NAME) *cert_names;
1516 char *rw_var = NULL;
1517 cert_names = SSL_load_client_CA_file(ca_file);
1518 if (cert_names != NULL)
1519 SSL_CTX_set_client_CA_list(ctx, cert_names);
1521 coap_log_warn(
"*** setup_pki: (D)TLS: %s: Unable to configure "
1528 st = SSL_CTX_get_cert_store(ctx);
1529 in = BIO_new(BIO_s_file());
1531 memcpy(&rw_var, &ca_file,
sizeof(rw_var));
1532 if (!BIO_read_filename(in, rw_var)) {
1539 if ((x = PEM_read_bio_X509(in, NULL, NULL, NULL)) == NULL)
1541 add_ca_to_cert_store(st, x);
1549setup_pki_server(SSL_CTX *ctx,
1565 if (!(SSL_CTX_use_PrivateKey_file(ctx,
1567 SSL_FILETYPE_PEM))) {
1577 EVP_PKEY *pkey = bp ? PEM_read_bio_PrivateKey(bp, NULL, 0, NULL) : NULL;
1579 if (!pkey || !SSL_CTX_use_PrivateKey(ctx, pkey)) {
1583 EVP_PKEY_free(pkey);
1591 EVP_PKEY_free(pkey);
1603 if (!(SSL_CTX_use_PrivateKey_file(ctx,
1605 SSL_FILETYPE_ASN1))) {
1623 if (!check_pkcs11_engine()) {
1628 if (ENGINE_ctrl_cmd_string(pkcs11_engine,
1631 coap_log_warn(
"*** setup_pki: (D)TLS: PKCS11: %s: Unable to set pin\n",
1636 if (!install_engine_private_key_ctx(pkcs11_engine, ctx,
1644 if (!defined_engine ||
1645 !install_engine_private_key_ctx(defined_engine, ctx,
1672 if (!(SSL_CTX_use_certificate_file(ctx,
1674 SSL_FILETYPE_PEM))) {
1684 X509 *cert = bp ? PEM_read_bio_X509(bp, NULL, 0, NULL) : NULL;
1686 if (!cert || !SSL_CTX_use_certificate(ctx, cert)) {
1710 if (!(SSL_CTX_use_certificate_file(ctx,
1712 SSL_FILETYPE_ASN1))) {
1720 !(SSL_CTX_use_certificate_ASN1(ctx,
1729 if (!check_pkcs11_engine()) {
1732 if (!install_engine_public_cert_ctx(pkcs11_engine, ctx,
1740 if (!defined_engine ||
1741 !install_engine_public_cert_ctx(defined_engine, ctx,
1779 X509_STORE *st = SSL_CTX_get_cert_store(ctx);
1783 if ((x = PEM_read_bio_X509(bp, NULL, NULL, NULL)) == NULL)
1785 add_ca_to_cert_store(st, x);
1786 SSL_CTX_add_client_CA(ctx, x);
1802 if (!(SSL_CTX_use_certificate_file(ctx,
1804 SSL_FILETYPE_ASN1))) {
1817 if (!x509 || !SSL_CTX_add_client_CA(ctx, x509)) {
1825 st = SSL_CTX_get_cert_store(ctx);
1826 add_ca_to_cert_store(st, x509);
1831 if (!check_pkcs11_engine()) {
1834 if (!install_engine_ca_ctx(pkcs11_engine, ctx,
1842 if (!defined_engine ||
1843 !install_engine_ca_ctx(defined_engine, ctx,
1862#if OPENSSL_VERSION_NUMBER >= 0x10101000L || COAP_CLIENT_SUPPORT
1865install_engine_public_cert(ENGINE *engine, SSL *ssl,
const char *public_cert,
1869 x509 = missing_ENGINE_load_cert(engine, public_cert);
1877 if (!SSL_use_certificate(ssl, x509)) {
1878 coap_log_warn(
"*** setup_pki: (D)TLS: %s: Unable to configure "
1890install_engine_private_key(ENGINE *engine, SSL *ssl,
const char *private_key,
1892 EVP_PKEY *pkey = ENGINE_load_private_key(engine,
1903 if (!SSL_use_PrivateKey(ssl, pkey)) {
1904 coap_log_warn(
"*** setup_pki: (D)TLS: %s: Unable to configure "
1908 EVP_PKEY_free(pkey);
1911 EVP_PKEY_free(pkey);
1916install_engine_ca(ENGINE *engine, SSL *ssl,
const char *ca,
1919 SSL_CTX *ctx = SSL_get_SSL_CTX(ssl);
1922 x509 = missing_ENGINE_load_cert(engine,
1926 "%s CA Certificate\n",
1931 if (!SSL_add_client_CA(ssl, x509)) {
1932 coap_log_warn(
"*** setup_pki: (D)TLS: %s: Unable to configure "
1933 "%s CA Certificate\n",
1939 st = SSL_CTX_get_cert_store(ctx);
1940 add_ca_to_cert_store(st, x509);
1946load_in_cas(SSL *ssl,
1951 char *rw_var = NULL;
1952 SSL_CTX *ctx = SSL_get_SSL_CTX(ssl);
1955 STACK_OF(X509_NAME) *cert_names = SSL_load_client_CA_file(ca_file);
1957 if (cert_names != NULL)
1958 SSL_set_client_CA_list(ssl, cert_names);
1965 in = BIO_new(BIO_s_file());
1967 memcpy(&rw_var, &ca_file,
sizeof(rw_var));
1968 if (!BIO_read_filename(in, rw_var)) {
1972 st = SSL_CTX_get_cert_store(ctx);
1974 if ((x = PEM_read_bio_X509(in, NULL, NULL, NULL)) == NULL)
1976 add_ca_to_cert_store(st, x);
1984setup_pki_ssl(SSL *ssl,
2000 if (!(SSL_use_PrivateKey_file(ssl,
2002 SSL_FILETYPE_PEM))) {
2012 EVP_PKEY *pkey = bp ? PEM_read_bio_PrivateKey(bp, NULL, 0, NULL) : NULL;
2014 if (!pkey || !SSL_use_PrivateKey(ssl, pkey)) {
2018 EVP_PKEY_free(pkey);
2026 EVP_PKEY_free(pkey);
2038 if (!(SSL_use_PrivateKey_file(ssl,
2040 SSL_FILETYPE_ASN1))) {
2058 if (!check_pkcs11_engine()) {
2063 if (ENGINE_ctrl_cmd_string(pkcs11_engine,
2066 coap_log_warn(
"*** setup_pki: (D)TLS: PKCS11: %s: Unable to set pin\n",
2071 if (!install_engine_private_key(pkcs11_engine, ssl,
2080 if (!defined_engine ||
2081 !install_engine_private_key(defined_engine, ssl,
2110 if (!(SSL_use_certificate_file(ssl,
2112 SSL_FILETYPE_PEM))) {
2122 X509 *cert = bp ? PEM_read_bio_X509(bp, NULL, 0, NULL) : NULL;
2124 if (!cert || !SSL_use_certificate(ssl, cert)) {
2148 if (!(SSL_use_certificate_file(ssl,
2150 SSL_FILETYPE_ASN1))) {
2158 !(SSL_use_certificate_ASN1(ssl,
2167 if (!check_pkcs11_engine()) {
2170 if (!install_engine_public_cert(pkcs11_engine, ssl,
2179 if (!defined_engine ||
2180 !install_engine_public_cert(defined_engine, ssl,
2219 SSL_CTX *ctx = SSL_get_SSL_CTX(ssl);
2221 X509_STORE *st = SSL_CTX_get_cert_store(ctx);
2225 if ((x = PEM_read_bio_X509(bp, NULL, 0, NULL)) == NULL)
2227 add_ca_to_cert_store(st, x);
2228 SSL_add_client_CA(ssl, x);
2244 if (!(SSL_use_certificate_file(ssl,
2246 SSL_FILETYPE_ASN1))) {
2258 SSL_CTX *ctx = SSL_get_SSL_CTX(ssl);
2261 if (!x509 || !SSL_add_client_CA(ssl, x509)) {
2270 st = SSL_CTX_get_cert_store(ctx);
2271 add_ca_to_cert_store(st, x509);
2276 if (!check_pkcs11_engine()) {
2279 if (!install_engine_ca(pkcs11_engine, ssl,
2288 if (!defined_engine ||
2289 !install_engine_ca(defined_engine, ssl,
2310get_san_or_cn_from_cert(X509 *x509) {
2314 STACK_OF(GENERAL_NAME) *san_list;
2317 san_list = X509_get_ext_d2i(x509, NID_subject_alt_name, NULL, NULL);
2319 int san_count = sk_GENERAL_NAME_num(san_list);
2321 for (n = 0; n < san_count; n++) {
2322 const GENERAL_NAME *name = sk_GENERAL_NAME_value(san_list, n);
2324 if (name->type == GEN_DNS) {
2325 const char *dns_name = (
const char *)ASN1_STRING_get0_data(name->d.dNSName);
2328 if (ASN1_STRING_length(name->d.dNSName) != (int)strlen(dns_name))
2330 cn = OPENSSL_strdup(dns_name);
2331 sk_GENERAL_NAME_pop_free(san_list, GENERAL_NAME_free);
2335 sk_GENERAL_NAME_pop_free(san_list, GENERAL_NAME_free);
2338 X509_NAME_oneline(X509_get_subject_name(x509), buffer,
sizeof(buffer));
2341 n = (int)strlen(buffer) - 3;
2344 if (((cn[0] ==
'C') || (cn[0] ==
'c')) &&
2345 ((cn[1] ==
'N') || (cn[1] ==
'n')) &&
2354 char *ecn = strchr(cn,
'/');
2356 return OPENSSL_strndup(cn, ecn-cn);
2358 return OPENSSL_strdup(cn);
2366tls_verify_call_back(
int preverify_ok, X509_STORE_CTX *ctx) {
2367 SSL *ssl = X509_STORE_CTX_get_ex_data(ctx,
2368 SSL_get_ex_data_X509_STORE_CTX_idx());
2370 coap_openssl_context_t *context =
2373 int depth = X509_STORE_CTX_get_error_depth(ctx);
2374 int err = X509_STORE_CTX_get_error(ctx);
2375 X509 *x509 = X509_STORE_CTX_get_current_cert(ctx);
2376 char *cn = get_san_or_cn_from_cert(x509);
2377 int keep_preverify_ok = preverify_ok;
2379 if (!preverify_ok) {
2381 case X509_V_ERR_CERT_NOT_YET_VALID:
2382 case X509_V_ERR_CERT_HAS_EXPIRED:
2386 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
2390 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
2394 case X509_V_ERR_UNABLE_TO_GET_CRL:
2398 case X509_V_ERR_CRL_NOT_YET_VALID:
2399 case X509_V_ERR_CRL_HAS_EXPIRED:
2403 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
2404 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
2405 case X509_V_ERR_AKID_SKID_MISMATCH:
2415 err = X509_V_ERR_CERT_CHAIN_TOO_LONG;
2416 X509_STORE_CTX_set_error(ctx, err);
2418 if (!preverify_ok) {
2419 if (err == X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN) {
2422 "Unknown CA", cn ? cn :
"?", depth);
2426 X509_verify_cert_error_string(err), cn ? cn :
"?", depth);
2431 X509_verify_cert_error_string(err), cn ? cn :
"?", depth);
2436 int length = i2d_X509(x509, NULL);
2438 uint8_t *base_buf2 = base_buf = OPENSSL_malloc(length);
2442 i2d_X509(x509, &base_buf2);
2445 depth, preverify_ok,
2449 X509_STORE_CTX_set_error(ctx, X509_V_ERR_CERT_REJECTED);
2451 X509_STORE_CTX_set_error(ctx, X509_V_ERR_INVALID_CA);
2455 OPENSSL_free(base_buf);
2458 return preverify_ok;
2461#if COAP_SERVER_SUPPORT
2462#if OPENSSL_VERSION_NUMBER < 0x10101000L
2472tls_secret_call_back(SSL *ssl,
2475 STACK_OF(SSL_CIPHER) *peer_ciphers,
2479 int psk_requested = 0;
2484 assert(session != NULL);
2485 assert(session->
context != NULL);
2486 if (session == NULL ||
2494 for (ii = 0; ii < sk_SSL_CIPHER_num(peer_ciphers); ii++) {
2495 const SSL_CIPHER *peer_cipher = sk_SSL_CIPHER_value(peer_ciphers, ii);
2498 SSL_CIPHER_get_name(peer_cipher));
2499 if (strstr(SSL_CIPHER_get_name(peer_cipher),
"PSK")) {
2505 if (!psk_requested) {
2512 SSL_VERIFY_CLIENT_ONCE |
2513 SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2514 tls_verify_call_back);
2516 SSL_set_verify(ssl, SSL_VERIFY_NONE, tls_verify_call_back);
2525 X509_VERIFY_PARAM *param;
2527 param = X509_VERIFY_PARAM_new();
2528 X509_VERIFY_PARAM_set_flags(param, X509_V_FLAG_CRL_CHECK);
2529 SSL_set1_param(ssl, param);
2530 X509_VERIFY_PARAM_free(param);
2552 SSL_set_cipher_list(ssl, COAP_OPENSSL_PSK_CIPHERS);
2553 SSL_set_psk_server_callback(ssl, coap_dtls_psk_server_callback);
2568tls_server_name_call_back(SSL *ssl,
2574 return SSL_TLSEXT_ERR_NOACK;
2580 coap_openssl_context_t *context =
2582 const char *sni = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
2585 if (!sni || !sni[0]) {
2588 for (i = 0; i < context->sni_count; i++) {
2589 if (!strcasecmp(sni, context->sni_entry_list[i].sni)) {
2593 if (i == context->sni_count) {
2602 return SSL_TLSEXT_ERR_ALERT_FATAL;
2607 ctx = SSL_CTX_new(DTLS_method());
2610 SSL_CTX_set_min_proto_version(ctx, DTLS1_2_VERSION);
2611 SSL_CTX_set_app_data(ctx, &context->dtls);
2612 SSL_CTX_set_read_ahead(ctx, 1);
2613 coap_set_user_prefs(ctx);
2614 SSL_CTX_set_cookie_generate_cb(ctx, coap_dtls_generate_cookie);
2615 SSL_CTX_set_cookie_verify_cb(ctx, coap_dtls_verify_cookie);
2616 SSL_CTX_set_info_callback(ctx, coap_dtls_info_callback);
2617 SSL_CTX_set_options(ctx, SSL_OP_NO_QUERY_MTU);
2619#if !COAP_DISABLE_TCP
2622 ctx = SSL_CTX_new(TLS_method());
2625 SSL_CTX_set_app_data(ctx, &context->tls);
2626 SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2627 coap_set_user_prefs(ctx);
2628 SSL_CTX_set_info_callback(ctx, coap_dtls_info_callback);
2629 SSL_CTX_set_alpn_select_cb(ctx, server_alpn_callback, NULL);
2632 sni_setup_data = *setup_data;
2633 sni_setup_data.
pki_key = *new_entry;
2634 setup_pki_server(ctx, &sni_setup_data);
2636 context->sni_entry_list = OPENSSL_realloc(context->sni_entry_list,
2637 (context->sni_count+1)*
sizeof(sni_entry));
2638 context->sni_entry_list[context->sni_count].sni = OPENSSL_strdup(sni);
2639 context->sni_entry_list[context->sni_count].ctx = ctx;
2640 context->sni_count++;
2642 SSL_set_SSL_CTX(ssl, context->sni_entry_list[i].ctx);
2643 SSL_clear_options(ssl, 0xFFFFFFFFL);
2644 SSL_set_options(ssl, SSL_CTX_get_options(context->sni_entry_list[i].ctx));
2651 SSL_set_session_secret_cb(ssl, tls_secret_call_back, arg);
2652 return SSL_TLSEXT_ERR_OK;
2655 return SSL_TLSEXT_ERR_ALERT_WARNING;
2667psk_tls_server_name_call_back(SSL *ssl,
2674 return SSL_TLSEXT_ERR_NOACK;
2680 coap_openssl_context_t *o_context =
2682 const char *sni = SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name);
2686 if (!sni || !sni[0]) {
2689 for (i = 0; i < o_context->psk_sni_count; i++) {
2690 if (!strcasecmp(sni, (
char *)o_context->psk_sni_entry_list[i].sni)) {
2694 if (i == o_context->psk_sni_count) {
2703 return SSL_TLSEXT_ERR_ALERT_FATAL;
2708 ctx = SSL_CTX_new(DTLS_method());
2711 SSL_CTX_set_min_proto_version(ctx, DTLS1_2_VERSION);
2712 SSL_CTX_set_app_data(ctx, &o_context->dtls);
2713 SSL_CTX_set_read_ahead(ctx, 1);
2714 SSL_CTX_set_cipher_list(ctx, COAP_OPENSSL_CIPHERS);
2715 SSL_CTX_set_cookie_generate_cb(ctx, coap_dtls_generate_cookie);
2716 SSL_CTX_set_cookie_verify_cb(ctx, coap_dtls_verify_cookie);
2717 SSL_CTX_set_info_callback(ctx, coap_dtls_info_callback);
2718 SSL_CTX_set_options(ctx, SSL_OP_NO_QUERY_MTU);
2720#if !COAP_DISABLE_TCP
2723 ctx = SSL_CTX_new(TLS_method());
2726 SSL_CTX_set_app_data(ctx, &o_context->tls);
2727 SSL_CTX_set_min_proto_version(ctx, TLS1_VERSION);
2728 SSL_CTX_set_cipher_list(ctx, COAP_OPENSSL_CIPHERS);
2729 SSL_CTX_set_info_callback(ctx, coap_dtls_info_callback);
2730 SSL_CTX_set_alpn_select_cb(ctx, server_alpn_callback, NULL);
2734 o_context->psk_sni_entry_list =
2735 OPENSSL_realloc(o_context->psk_sni_entry_list,
2736 (o_context->psk_sni_count+1)*
sizeof(psk_sni_entry));
2737 o_context->psk_sni_entry_list[o_context->psk_sni_count].sni =
2738 OPENSSL_strdup(sni);
2739 o_context->psk_sni_entry_list[o_context->psk_sni_count].psk_info =
2741 o_context->psk_sni_entry_list[o_context->psk_sni_count].ctx =
2743 o_context->psk_sni_count++;
2745 SSL_set_SSL_CTX(ssl, o_context->psk_sni_entry_list[i].ctx);
2746 SSL_clear_options(ssl, 0xFFFFFFFFL);
2747 SSL_set_options(ssl,
2748 SSL_CTX_get_options(o_context->psk_sni_entry_list[i].ctx));
2750 &o_context->psk_sni_entry_list[i].psk_info.key);
2751 snprintf(lhint,
sizeof(lhint),
"%.*s",
2752 (
int)o_context->psk_sni_entry_list[i].psk_info.hint.length,
2753 o_context->psk_sni_entry_list[i].psk_info.hint.s);
2754 SSL_use_psk_identity_hint(ssl, lhint);
2761 SSL_set_session_secret_cb(ssl, tls_secret_call_back, arg);
2762 return SSL_TLSEXT_ERR_OK;
2765 return SSL_TLSEXT_ERR_ALERT_WARNING;
2778tls_client_hello_call_back(SSL *ssl,
2783 coap_openssl_context_t *dtls_context;
2785 int psk_requested = 0;
2786 const unsigned char *out;
2790 *al = SSL_AD_INTERNAL_ERROR;
2791 return SSL_CLIENT_HELLO_ERROR;
2794 assert(session != NULL);
2795 assert(session->
context != NULL);
2797 if (session == NULL ||
2800 *al = SSL_AD_INTERNAL_ERROR;
2801 return SSL_CLIENT_HELLO_ERROR;
2804 setup_data = &dtls_context->setup_data;
2812 size_t len = SSL_client_hello_get0_ciphers(ssl, &out);
2813 STACK_OF(SSL_CIPHER) *peer_ciphers = NULL;
2814 STACK_OF(SSL_CIPHER) *scsvc = NULL;
2816 if (len && SSL_bytes_to_cipher_list(ssl, out, len,
2817 SSL_client_hello_isv2(ssl),
2818 &peer_ciphers, &scsvc)) {
2820 for (ii = 0; ii < sk_SSL_CIPHER_num(peer_ciphers); ii++) {
2821 const SSL_CIPHER *peer_cipher = sk_SSL_CIPHER_value(peer_ciphers, ii);
2824 "Client cipher: %s (%04x)\n",
2825 SSL_CIPHER_get_name(peer_cipher),
2826 SSL_CIPHER_get_protocol_id(peer_cipher));
2827 if (strstr(SSL_CIPHER_get_name(peer_cipher),
"PSK")) {
2833 sk_SSL_CIPHER_free(peer_ciphers);
2834 sk_SSL_CIPHER_free(scsvc);
2837 if (psk_requested) {
2843 SSL_set_psk_server_callback(ssl, coap_dtls_psk_server_callback);
2849 return SSL_CLIENT_HELLO_SUCCESS;
2859 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_client_certificate_type,
2862 for (ii = 0; ii < outlen; ii++) {
2878 *al = SSL_AD_UNSUPPORTED_EXTENSION;
2879 return SSL_CLIENT_HELLO_ERROR;
2888 coap_openssl_context_t *context =
2890 const char *sni =
"";
2891 char *sni_tmp = NULL;
2894 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &out, &outlen) &&
2896 (((out[0]<<8) + out[1] +2) == (int)outlen) &&
2897 out[2] == TLSEXT_NAMETYPE_host_name &&
2898 (((out[3]<<8) + out[4] +2 +3) == (int)outlen)) {
2902 sni_tmp = OPENSSL_malloc(outlen+1);
2903 sni_tmp[outlen] =
'\000';
2904 memcpy(sni_tmp, out, outlen);
2908 for (i = 0; i < context->sni_count; i++) {
2909 if (!strcasecmp(sni, context->sni_entry_list[i].sni)) {
2913 if (i == context->sni_count) {
2923 *al = SSL_AD_UNRECOGNIZED_NAME;
2924 return SSL_CLIENT_HELLO_ERROR;
2928 context->sni_entry_list = OPENSSL_realloc(context->sni_entry_list,
2929 (context->sni_count+1)*
sizeof(sni_entry));
2930 context->sni_entry_list[context->sni_count].sni = OPENSSL_strdup(sni);
2931 context->sni_entry_list[context->sni_count].pki_key = *new_entry;
2932 context->sni_count++;
2935 OPENSSL_free(sni_tmp);
2937 sni_setup_data = *setup_data;
2938 sni_setup_data.
pki_key = context->sni_entry_list[i].pki_key;
2950 SSL_VERIFY_CLIENT_ONCE |
2951 SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2952 tls_verify_call_back);
2954 SSL_set_verify(ssl, SSL_VERIFY_NONE, tls_verify_call_back);
2963 X509_VERIFY_PARAM *param;
2965 param = X509_VERIFY_PARAM_new();
2966 X509_VERIFY_PARAM_set_flags(param, X509_V_FLAG_CRL_CHECK);
2967 SSL_set1_param(ssl, param);
2968 X509_VERIFY_PARAM_free(param);
2975 return SSL_CLIENT_HELLO_SUCCESS;
2987psk_tls_client_hello_call_back(SSL *ssl,
2992 coap_openssl_context_t *o_context;
2994 const unsigned char *out;
3000 if (!c_session || !c_session->
context) {
3013 const char *sni =
"";
3014 char *sni_tmp = NULL;
3018 if (SSL_client_hello_get0_ext(ssl, TLSEXT_TYPE_server_name, &out, &outlen) &&
3020 (((out[0]<<8) + out[1] +2) == (int)outlen) &&
3021 out[2] == TLSEXT_NAMETYPE_host_name &&
3022 (((out[3]<<8) + out[4] +2 +3) == (int)outlen)) {
3026 sni_tmp = OPENSSL_malloc(outlen+1);
3028 sni_tmp[outlen] =
'\000';
3029 memcpy(sni_tmp, out, outlen);
3035 for (i = 0; i < o_context->psk_sni_count; i++) {
3036 if (strcasecmp(sni, o_context->psk_sni_entry_list[i].sni) == 0) {
3040 if (i == o_context->psk_sni_count) {
3044 psk_sni_entry *tmp_entry;
3053 *al = SSL_AD_UNRECOGNIZED_NAME;
3054 return SSL_CLIENT_HELLO_ERROR;
3058 OPENSSL_realloc(o_context->psk_sni_entry_list,
3059 (o_context->psk_sni_count+1)*
sizeof(sni_entry));
3061 o_context->psk_sni_entry_list = tmp_entry;
3062 o_context->psk_sni_entry_list[o_context->psk_sni_count]
3064 OPENSSL_strdup(sni);
3065 if (o_context->psk_sni_entry_list[o_context->psk_sni_count].sni) {
3066 o_context->psk_sni_entry_list[o_context->psk_sni_count].psk_info =
3068 o_context->psk_sni_count++;
3073 OPENSSL_free(sni_tmp);
3076 &o_context->psk_sni_entry_list[i].psk_info.hint)
3081 &o_context->psk_sni_entry_list[i].psk_info.key)
3085 if (o_context->psk_sni_entry_list[i].psk_info.hint.s) {
3086 snprintf(lhint,
sizeof(lhint),
"%.*s",
3087 (
int)o_context->psk_sni_entry_list[i].psk_info.hint.length,
3088 o_context->psk_sni_entry_list[i].psk_info.hint.s);
3089 SSL_use_psk_identity_hint(ssl, lhint);
3092 return SSL_CLIENT_HELLO_SUCCESS;
3095 *al = SSL_AD_INTERNAL_ERROR;
3096 return SSL_CLIENT_HELLO_ERROR;
3105 coap_openssl_context_t *context =
3110 context->setup_data = *setup_data;
3116 if (!defined_engine) {
3117 coap_log_warn(
"setup_pki: OpenSSL Engine not configured, PKI not set up\n");
3123 if (!context->setup_data.verify_peer_cert) {
3125 context->setup_data.check_common_ca = 0;
3127 context->setup_data.allow_self_signed = 1;
3128 context->setup_data.allow_expired_certs = 1;
3129 context->setup_data.cert_chain_validation = 1;
3130 context->setup_data.cert_chain_verify_depth = 10;
3131 context->setup_data.check_cert_revocation = 1;
3132 context->setup_data.allow_no_crl = 1;
3133 context->setup_data.allow_expired_crl = 1;
3134 context->setup_data.allow_bad_md_hash = 1;
3135 context->setup_data.allow_short_rsa_length = 1;
3137#if COAP_SERVER_SUPPORT
3139 if (context->dtls.ctx) {
3141#if OPENSSL_VERSION_NUMBER < 0x10101000L
3142 if (!setup_pki_server(context->dtls.ctx, setup_data))
3151#if OPENSSL_VERSION_NUMBER < 0x10101000L
3152 if (SSLeay() >= 0x10101000L) {
3153 coap_log_warn(
"OpenSSL compiled with %lux, linked with %lux, so "
3154 "no certificate checking\n",
3155 OPENSSL_VERSION_NUMBER, SSLeay());
3157 SSL_CTX_set_tlsext_servername_arg(context->dtls.ctx, &context->setup_data);
3158 SSL_CTX_set_tlsext_servername_callback(context->dtls.ctx,
3159 tls_server_name_call_back);
3161 SSL_CTX_set_client_hello_cb(context->dtls.ctx,
3162 tls_client_hello_call_back,
3166#if !COAP_DISABLE_TCP
3167 if (context->tls.ctx) {
3169#if OPENSSL_VERSION_NUMBER < 0x10101000L
3170 if (!setup_pki_server(context->tls.ctx, setup_data))
3179#if OPENSSL_VERSION_NUMBER < 0x10101000L
3180 if (SSLeay() >= 0x10101000L) {
3181 coap_log_warn(
"OpenSSL compiled with %lux, linked with %lux, so "
3182 "no certificate checking\n",
3183 OPENSSL_VERSION_NUMBER, SSLeay());
3185 SSL_CTX_set_tlsext_servername_arg(context->tls.ctx, &context->setup_data);
3186 SSL_CTX_set_tlsext_servername_callback(context->tls.ctx,
3187 tls_server_name_call_back);
3189 SSL_CTX_set_client_hello_cb(context->tls.ctx,
3190 tls_client_hello_call_back,
3194 SSL_CTX_set_alpn_select_cb(context->tls.ctx, server_alpn_callback, NULL);
3202 if (!context->dtls.ssl) {
3204 context->dtls.ssl = SSL_new(context->dtls.ctx);
3205 if (!context->dtls.ssl)
3207 bio = BIO_new(context->dtls.meth);
3209 SSL_free(context->dtls.ssl);
3210 context->dtls.ssl = NULL;
3213 SSL_set_bio(context->dtls.ssl, bio, bio);
3214 SSL_set_app_data(context->dtls.ssl, NULL);
3215 SSL_set_options(context->dtls.ssl, SSL_OP_COOKIE_EXCHANGE);
3218 context->psk_pki_enabled |= IS_PKI;
3227 const char *ca_file,
3230 coap_openssl_context_t *context =
3232 if (context->dtls.ctx) {
3233 if (!SSL_CTX_load_verify_locations(context->dtls.ctx, ca_file, ca_dir)) {
3235 ca_file ? ca_file :
"NULL", ca_dir ? ca_dir :
"NULL");
3239#if !COAP_DISABLE_TCP
3240 if (context->tls.ctx) {
3241 if (!SSL_CTX_load_verify_locations(context->tls.ctx, ca_file, ca_dir)) {
3243 ca_file ? ca_file :
"NULL", ca_dir ? ca_dir :
"NULL");
3253 coap_openssl_context_t *context =
3255 return context->psk_pki_enabled ? 1 : 0;
3262 coap_openssl_context_t *context = (coap_openssl_context_t *)handle;
3264 if (context->dtls.ssl)
3265 SSL_free(context->dtls.ssl);
3266 if (context->dtls.ctx)
3267 SSL_CTX_free(context->dtls.ctx);
3268 if (context->dtls.cookie_hmac)
3269 HMAC_CTX_free(context->dtls.cookie_hmac);
3270 if (context->dtls.meth)
3271 BIO_meth_free(context->dtls.meth);
3272 if (context->dtls.bio_addr)
3273 BIO_ADDR_free(context->dtls.bio_addr);
3274#if !COAP_DISABLE_TCP
3275 if (context->tls.ctx)
3276 SSL_CTX_free(context->tls.ctx);
3277 if (context->tls.meth)
3278 BIO_meth_free(context->tls.meth);
3280 for (i = 0; i < context->sni_count; i++) {
3281 OPENSSL_free(context->sni_entry_list[i].sni);
3282#if OPENSSL_VERSION_NUMBER < 0x10101000L
3283 SSL_CTX_free(context->sni_entry_list[i].ctx);
3286 if (context->sni_count)
3287 OPENSSL_free(context->sni_entry_list);
3288 for (i = 0; i < context->psk_sni_count; i++) {
3289 OPENSSL_free((
char *)context->psk_sni_entry_list[i].sni);
3290#if OPENSSL_VERSION_NUMBER < 0x10101000L
3291 SSL_CTX_free(context->psk_sni_entry_list[i].ctx);
3294 if (context->psk_sni_count)
3295 OPENSSL_free(context->psk_sni_entry_list);
3299#if COAP_SERVER_SUPPORT
3303 SSL *nssl = NULL, *ssl = NULL;
3304 coap_ssl_data *data;
3305 coap_dtls_context_t *dtls = &((coap_openssl_context_t *)session->
context->
dtls_context)->dtls;
3309 nssl = SSL_new(dtls->ctx);
3312 nbio = BIO_new(dtls->meth);
3315 SSL_set_bio(nssl, nbio, nbio);
3316 SSL_set_app_data(nssl, NULL);
3317 SSL_set_options(nssl, SSL_OP_COOKIE_EXCHANGE);
3318 SSL_set_mtu(nssl, (
long)session->
mtu);
3322 SSL_set_app_data(ssl, session);
3324 data = (coap_ssl_data *)BIO_get_data(SSL_get_rbio(ssl));
3325 data->session = session;
3329 if (psk_hint != NULL && psk_hint->
length) {
3330 char *hint = OPENSSL_malloc(psk_hint->
length + 1);
3333 memcpy(hint, psk_hint->
s, psk_hint->
length);
3334 hint[psk_hint->
length] =
'\000';
3335 SSL_use_psk_identity_hint(ssl, hint);
3342 r = SSL_accept(ssl);
3344 int err = SSL_get_error(ssl, r);
3345 if (err != SSL_ERROR_WANT_READ && err != SSL_ERROR_WANT_WRITE)
3363#if COAP_CLIENT_SUPPORT
3367 coap_openssl_context_t *context =
3370 if (context->psk_pki_enabled & IS_PSK) {
3375 SSL_set_tlsext_host_name(ssl, setup_data->
client_sni) != 1) {
3379 SSL_set_psk_client_callback(ssl, coap_dtls_psk_client_callback);
3380#if COAP_SERVER_SUPPORT
3381 SSL_set_psk_server_callback(ssl, coap_dtls_psk_server_callback);
3383 SSL_set_cipher_list(ssl, COAP_OPENSSL_PSK_CIPHERS);
3386 SSL_set_max_proto_version(ssl, DTLS1_2_VERSION);
3388#if !COAP_DISABLE_TCP
3390 SSL_set_max_proto_version(ssl, TLS1_2_VERSION);
3393 coap_log_debug(
"CoAP Client restricted to (D)TLS1.2 with Identity Hint callback\n");
3396 if (context->psk_pki_enabled & IS_PKI) {
3401#if !COAP_DISABLE_TCP
3403 SSL_set_alpn_protos(ssl, coap_alpn,
sizeof(coap_alpn));
3408 SSL_set_tlsext_host_name(ssl, setup_data->
client_sni) != 1) {
3414 X509_VERIFY_PARAM *param;
3416 param = X509_VERIFY_PARAM_new();
3417 X509_VERIFY_PARAM_set_flags(param, X509_V_FLAG_CRL_CHECK);
3418 SSL_set1_param(ssl, param);
3419 X509_VERIFY_PARAM_free(param);
3426 SSL_VERIFY_CLIENT_ONCE |
3427 SSL_VERIFY_FAIL_IF_NO_PEER_CERT,
3428 tls_verify_call_back);
3430 SSL_set_verify(ssl, SSL_VERIFY_NONE, tls_verify_call_back);
3437#if COAP_DTLS_RETRANSMIT_MS != 1000
3438#if OPENSSL_VERSION_NUMBER >= 0x10101000L
3440 DTLS_set_timer_cb(ssl, timer_cb);
3451 coap_ssl_data *data;
3453 coap_openssl_context_t *context = ((coap_openssl_context_t *)session->
context->
dtls_context);
3454 coap_dtls_context_t *dtls = &context->dtls;
3456 ssl = SSL_new(dtls->ctx);
3459 bio = BIO_new(dtls->meth);
3462 data = (coap_ssl_data *)BIO_get_data(bio);
3463 data->session = session;
3464 SSL_set_bio(ssl, bio, bio);
3465 SSL_set_app_data(ssl, session);
3466 SSL_set_options(ssl, SSL_OP_COOKIE_EXCHANGE);
3467 SSL_set_mtu(ssl, (
long)session->
mtu);
3469 if (!setup_client_ssl_session(session, ssl))
3474 r = SSL_connect(ssl);
3476 int ret = SSL_get_error(ssl, r);
3477 if (ret != SSL_ERROR_WANT_READ && ret != SSL_ERROR_WANT_WRITE)
3495 SSL *ssl = (SSL *)session->
tls;
3497 SSL_set_mtu(ssl, (
long)session->
mtu);
3503 SSL *ssl = (SSL *)session->
tls;
3505 if (!SSL_in_init(ssl) && !(SSL_get_shutdown(ssl) & SSL_SENT_SHUTDOWN)) {
3506 int r = SSL_shutdown(ssl);
3511 session->
tls = NULL;
3519 const uint8_t *data,
size_t data_len) {
3521 SSL *ssl = (SSL *)session->
tls;
3523 assert(ssl != NULL);
3526 r = SSL_write(ssl, data, (
int)data_len);
3529 int err = SSL_get_error(ssl, r);
3530 if (err == SSL_ERROR_WANT_READ || err == SSL_ERROR_WANT_WRITE) {
3534 if (err == SSL_ERROR_ZERO_RETURN)
3536 else if (err == SSL_ERROR_SSL)
3554 if (r == (ssize_t)data_len)
3577 SSL *ssl = (SSL *)session->
tls;
3578 coap_ssl_data *ssl_data;
3581 ssl_data = (coap_ssl_data *)BIO_get_data(SSL_get_rbio(ssl));
3582 return ssl_data->timeout;
3591 SSL *ssl = (SSL *)session->
tls;
3595 (DTLSv1_handle_timeout(ssl) < 0)) {
3603#if COAP_SERVER_SUPPORT
3606 const uint8_t *data,
size_t data_len) {
3607 coap_dtls_context_t *dtls = &((coap_openssl_context_t *)session->
context->
dtls_context)->dtls;
3608 coap_ssl_data *ssl_data;
3611 SSL_set_mtu(dtls->ssl, (
long)session->
mtu);
3612 ssl_data = (coap_ssl_data *)BIO_get_data(SSL_get_rbio(dtls->ssl));
3613 assert(ssl_data != NULL);
3614 if (ssl_data->pdu_len) {
3615 coap_log_err(
"** %s: Previous data not read %u bytes\n",
3618 ssl_data->session = session;
3619 ssl_data->pdu = data;
3620 ssl_data->pdu_len = (unsigned)data_len;
3621 r = DTLSv1_listen(dtls->ssl, dtls->bio_addr);
3623 int err = SSL_get_error(dtls->ssl, r);
3624 if (err == SSL_ERROR_WANT_READ || err == SSL_ERROR_WANT_WRITE) {
3644 coap_ssl_data *ssl_data;
3645 SSL *ssl = (SSL *)session->
tls;
3648 assert(ssl != NULL);
3650 int in_init = SSL_in_init(ssl);
3652 ssl_data = (coap_ssl_data *)BIO_get_data(SSL_get_rbio(ssl));
3653 assert(ssl_data != NULL);
3655 if (ssl_data->pdu_len) {
3656 coap_log_err(
"** %s: Previous data not read %u bytes\n",
3659 ssl_data->pdu = data;
3660 ssl_data->pdu_len = (unsigned)data_len;
3663 r = SSL_read(ssl, pdu, (
int)
sizeof(pdu));
3668 int err = SSL_get_error(ssl, r);
3669 if (err == SSL_ERROR_WANT_READ || err == SSL_ERROR_WANT_WRITE) {
3670 if (in_init && SSL_is_init_finished(ssl)) {
3678 if (err == SSL_ERROR_ZERO_RETURN)
3680 else if (err == SSL_ERROR_SSL)
3698 if (ssl_data && ssl_data->pdu_len) {
3700 coap_log_debug(
"coap_dtls_receive: ret %d: remaining data %u\n", r, ssl_data->pdu_len);
3701 ssl_data->pdu_len = 0;
3702 ssl_data->pdu = NULL;
3713 unsigned int overhead = 37;
3714 const SSL_CIPHER *s_ciph = NULL;
3715 if (session->
tls != NULL)
3716 s_ciph = SSL_get_current_cipher(session->
tls);
3718 unsigned int ivlen, maclen, blocksize = 1, pad = 0;
3720 const EVP_CIPHER *e_ciph;
3724 e_ciph = EVP_get_cipherbynid(SSL_CIPHER_get_cipher_nid(s_ciph));
3726 switch (EVP_CIPHER_mode(e_ciph)) {
3727 case EVP_CIPH_GCM_MODE:
3728 ivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
3729 maclen = EVP_GCM_TLS_TAG_LEN;
3732 case EVP_CIPH_CCM_MODE:
3733 ivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
3734 SSL_CIPHER_description(s_ciph, cipher,
sizeof(cipher));
3735 if (strstr(cipher,
"CCM8"))
3741 case EVP_CIPH_CBC_MODE:
3742 e_md = EVP_get_digestbynid(SSL_CIPHER_get_digest_nid(s_ciph));
3743 blocksize = EVP_CIPHER_block_size(e_ciph);
3744 ivlen = EVP_CIPHER_iv_length(e_ciph);
3746 maclen = EVP_MD_size(e_md);
3749 case EVP_CIPH_STREAM_CIPHER:
3756 SSL_CIPHER_description(s_ciph, cipher,
sizeof(cipher));
3763 overhead = DTLS1_RT_HEADER_LENGTH + ivlen + maclen + blocksize - 1 + pad;
3768#if !COAP_DISABLE_TCP
3769#if COAP_CLIENT_SUPPORT
3775 coap_openssl_context_t *context = ((coap_openssl_context_t *)session->
context->
dtls_context);
3776 coap_tls_context_t *tls = &context->tls;
3778 ssl = SSL_new(tls->ctx);
3781 bio = BIO_new(tls->meth);
3784 BIO_set_data(bio, session);
3785 SSL_set_bio(ssl, bio, bio);
3786 SSL_set_app_data(ssl, session);
3788 if (!setup_client_ssl_session(session, ssl))
3791 r = SSL_connect(ssl);
3793 int ret = SSL_get_error(ssl, r);
3794 if (ret != SSL_ERROR_WANT_READ && ret != SSL_ERROR_WANT_WRITE)
3796 if (ret == SSL_ERROR_WANT_READ)
3798 if (ret == SSL_ERROR_WANT_WRITE) {
3800#ifdef COAP_EPOLL_SUPPORT
3814 if (SSL_is_init_finished(ssl)) {
3828#if COAP_SERVER_SUPPORT
3833 coap_tls_context_t *tls = &((coap_openssl_context_t *)session->
context->
dtls_context)->tls;
3837 ssl = SSL_new(tls->ctx);
3840 bio = BIO_new(tls->meth);
3843 BIO_set_data(bio, session);
3844 SSL_set_bio(ssl, bio, bio);
3845 SSL_set_app_data(ssl, session);
3848 if (psk_hint != NULL && psk_hint->
length) {
3849 char *hint = OPENSSL_malloc(psk_hint->
length + 1);
3852 memcpy(hint, psk_hint->
s, psk_hint->
length);
3853 hint[psk_hint->
length] =
'\000';
3854 SSL_use_psk_identity_hint(ssl, hint);
3861 r = SSL_accept(ssl);
3863 int err = SSL_get_error(ssl, r);
3864 if (err != SSL_ERROR_WANT_READ && err != SSL_ERROR_WANT_WRITE)
3866 if (err == SSL_ERROR_WANT_READ)
3868 if (err == SSL_ERROR_WANT_WRITE) {
3870#ifdef COAP_EPOLL_SUPPORT
3884 if (SSL_is_init_finished(ssl)) {
3889#if COAP_DTLS_RETRANSMIT_MS != 1000
3890#if OPENSSL_VERSION_NUMBER >= 0x10101000L
3892 DTLS_set_timer_cb(ssl, timer_cb);
3908 SSL *ssl = (SSL *)session->
tls;
3910 if (!SSL_in_init(ssl) && !(SSL_get_shutdown(ssl) & SSL_SENT_SHUTDOWN)) {
3911 int r = SSL_shutdown(ssl);
3916 session->
tls = NULL;
3929 SSL *ssl = (SSL *)session->
tls;
3935 in_init = !SSL_is_init_finished(ssl);
3937 r = SSL_write(ssl, data, (
int)data_len);
3940 int err = SSL_get_error(ssl, r);
3941 if (err == SSL_ERROR_WANT_READ || err == SSL_ERROR_WANT_WRITE) {
3942 if (in_init && SSL_is_init_finished(ssl)) {
3948 if (err == SSL_ERROR_WANT_READ)
3950 else if (err == SSL_ERROR_WANT_WRITE) {
3952#ifdef COAP_EPOLL_SUPPORT
3964 if (err == SSL_ERROR_ZERO_RETURN)
3966 else if (err == SSL_ERROR_SSL)
3970 }
else if (in_init && SSL_is_init_finished(ssl)) {
3989 if (r == (ssize_t)data_len)
4006 SSL *ssl = (SSL *)session->
tls;
4014 in_init = !SSL_is_init_finished(ssl);
4016 r = SSL_read(ssl, data, (
int)data_len);
4018 int err = SSL_get_error(ssl, r);
4019 if (err == SSL_ERROR_WANT_READ || err == SSL_ERROR_WANT_WRITE) {
4020 if (in_init && SSL_is_init_finished(ssl)) {
4026 if (err == SSL_ERROR_WANT_READ)
4028 if (err == SSL_ERROR_WANT_WRITE) {
4030#ifdef COAP_EPOLL_SUPPORT
4040 if (err == SSL_ERROR_ZERO_RETURN)
4042 else if (err == SSL_ERROR_SSL)
4046 }
else if (in_init && SSL_is_init_finished(ssl)) {
4072#if COAP_SERVER_SUPPORT
4075 EVP_MD_CTX *digest_ctx = EVP_MD_CTX_new();
4078 EVP_DigestInit_ex(digest_ctx, EVP_sha256(), NULL);
4085 EVP_MD_CTX_free(digest_ctx);
4090 const uint8_t *data,
4092 return EVP_DigestUpdate(digest_ctx, data, data_len);
4099 int ret = EVP_DigestFinal_ex(digest_ctx, (uint8_t *)digest_buffer, &size);
4106#if COAP_WS_SUPPORT || COAP_OSCORE_SUPPORT
4108coap_crypto_output_errors(
const char *prefix) {
4109#if COAP_MAX_LOGGING_LEVEL < _COAP_LOG_WARN
4114 while ((e = ERR_get_error()))
4117 ERR_reason_error_string(e),
4118 ssl_function_definition(e));
4128static struct hash_algs {
4130 const EVP_MD *(*get_hash)(void);
4139static const EVP_MD *
4140get_hash_alg(
cose_alg_t alg,
size_t *length) {
4143 for (idx = 0; idx <
sizeof(hashs) /
sizeof(
struct hash_algs); idx++) {
4144 if (hashs[idx].alg == alg) {
4145 *length = hashs[idx].length;
4146 return hashs[idx].get_hash();
4149 coap_log_debug(
"get_hash_alg: COSE hash %d not supported\n", alg);
4157 unsigned int length;
4158 const EVP_MD *evp_md;
4159 EVP_MD_CTX *evp_ctx = NULL;
4163 if ((evp_md = get_hash_alg(alg, &hash_length)) == NULL) {
4164 coap_log_debug(
"coap_crypto_hash: algorithm %d not supported\n", alg);
4167 evp_ctx = EVP_MD_CTX_new();
4168 if (evp_ctx == NULL)
4170 if (EVP_DigestInit_ex(evp_ctx, evp_md, NULL) == 0)
4173 if (EVP_DigestUpdate(evp_ctx, data->
s, data->
length) == 0)
4179 if (EVP_DigestFinal_ex(evp_ctx,
dummy->s, &length) == 0)
4181 dummy->length = length;
4182 if (hash_length < dummy->length)
4183 dummy->length = hash_length;
4185 EVP_MD_CTX_free(evp_ctx);
4189 coap_crypto_output_errors(
"coap_crypto_hash");
4192 EVP_MD_CTX_free(evp_ctx);
4197#if COAP_OSCORE_SUPPORT
4203#include <openssl/evp.h>
4204#include <openssl/hmac.h>
4211static struct cipher_algs {
4213 const EVP_CIPHER *(*get_cipher)(void);
4218static const EVP_CIPHER *
4222 for (idx = 0; idx <
sizeof(ciphers) /
sizeof(
struct cipher_algs); idx++) {
4223 if (ciphers[idx].alg == alg)
4224 return ciphers[idx].get_cipher();
4226 coap_log_debug(
"get_cipher_alg: COSE cipher %d not supported\n", alg);
4235static struct hmac_algs {
4237 const EVP_MD *(*get_hmac)(void);
4244static const EVP_MD *
4248 for (idx = 0; idx <
sizeof(hmacs) /
sizeof(
struct hmac_algs); idx++) {
4249 if (hmacs[idx].hmac_alg == hmac_alg)
4250 return hmacs[idx].get_hmac();
4252 coap_log_debug(
"get_hmac_alg: COSE HMAC %d not supported\n", hmac_alg);
4258 return get_cipher_alg(alg) != NULL;
4267 return get_hmac_alg(hmac_alg) != NULL;
4271 if (1 != (Func)) { \
4280 size_t *max_result_len) {
4281 const EVP_CIPHER *cipher;
4284 int result_len = (int)(*max_result_len & INT_MAX);
4289 assert(params != NULL);
4290 if (!params || ((cipher = get_cipher_alg(params->
alg)) == NULL)) {
4297 EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new();
4300 C(EVP_EncryptInit_ex(ctx, cipher, NULL, NULL, NULL));
4301 C(EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, (
int)ccm->
l, NULL));
4302 C(EVP_CIPHER_CTX_ctrl(ctx,
4303 EVP_CTRL_AEAD_SET_IVLEN,
4306 C(EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, (
int)ccm->
tag_len, NULL));
4307 C(EVP_EncryptInit_ex(ctx, NULL, NULL, ccm->
key.
s, ccm->
nonce));
4310 C(EVP_EncryptUpdate(ctx, NULL, &result_len, NULL, (
int)data->
length));
4311 if (aad && aad->
s && (aad->
length > 0)) {
4312 C(EVP_EncryptUpdate(ctx, NULL, &result_len, aad->
s, (
int)aad->
length));
4314 C(EVP_EncryptUpdate(ctx, result, &result_len, data->
s, (
int)data->
length));
4317 C(EVP_EncryptFinal_ex(ctx, result + result_len, &tmp));
4321 C(EVP_CIPHER_CTX_ctrl(ctx,
4322 EVP_CTRL_CCM_GET_TAG,
4324 result + result_len));
4326 *max_result_len = result_len + ccm->
tag_len;
4327 EVP_CIPHER_CTX_free(ctx);
4331 coap_crypto_output_errors(
"coap_crypto_aead_encrypt");
4340 size_t *max_result_len) {
4341 const EVP_CIPHER *cipher;
4351 assert(params != NULL);
4352 if (!params || ((cipher = get_cipher_alg(params->
alg)) == NULL)) {
4364 memcpy(&rwtag, &tag,
sizeof(rwtag));
4367 EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new();
4369 C(EVP_DecryptInit_ex(ctx, cipher, NULL, NULL, NULL));
4370 C(EVP_CIPHER_CTX_ctrl(ctx,
4371 EVP_CTRL_AEAD_SET_IVLEN,
4374 C(EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, (
int)ccm->
tag_len, rwtag));
4375 C(EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, (
int)ccm->
l, NULL));
4377 C(EVP_DecryptInit_ex(ctx, NULL, NULL, ccm->
key.
s, ccm->
nonce));
4379 C(EVP_DecryptUpdate(ctx, NULL, &len, NULL, (
int)data->
length));
4380 if (aad && aad->
s && (aad->
length > 0)) {
4381 C(EVP_DecryptUpdate(ctx, NULL, &len, aad->
s, (
int)aad->
length));
4383 tmp = EVP_DecryptUpdate(ctx, result, &len, data->
s, (
int)data->
length);
4384 EVP_CIPHER_CTX_free(ctx);
4386 *max_result_len = 0;
4389 *max_result_len = len;
4393 coap_crypto_output_errors(
"coap_crypto_aead_decrypt");
4402 unsigned int result_len;
4403 const EVP_MD *evp_md;
4410 if ((evp_md = get_hmac_alg(hmac_alg)) == 0) {
4411 coap_log_debug(
"coap_crypto_hmac: algorithm %d not supported\n", hmac_alg);
4417 result_len = (
unsigned int)
dummy->length;
4425 dummy->length = result_len;
4430 coap_crypto_output_errors(
"coap_crypto_hmac");
4442#pragma GCC diagnostic ignored "-Wunused-function"
#define COAP_RXBUFFER_SIZE
#define COAP_SOCKET_WANT_READ
non blocking socket is waiting for reading
#define COAP_SOCKET_WANT_WRITE
non blocking socket is waiting for writing
void coap_epoll_ctl_mod(coap_socket_t *sock, uint32_t events, const char *func)
Epoll specific function to modify the state of events that epoll is tracking on the appropriate file ...
Library specific build wrapper for coap_internal.h.
void * coap_malloc_type(coap_memory_tag_t type, size_t size)
Allocates a chunk of size bytes and returns a pointer to the newly allocated memory.
void coap_free_type(coap_memory_tag_t type, void *p)
Releases the memory that was allocated by coap_malloc_type().
int coap_dtls_context_set_pki(coap_context_t *ctx COAP_UNUSED, const coap_dtls_pki_t *setup_data COAP_UNUSED, const coap_dtls_role_t role COAP_UNUSED)
coap_tick_t coap_dtls_get_timeout(coap_session_t *session COAP_UNUSED, coap_tick_t now COAP_UNUSED)
ssize_t coap_tls_read(coap_session_t *session COAP_UNUSED, uint8_t *data COAP_UNUSED, size_t data_len COAP_UNUSED)
coap_tick_t coap_dtls_get_context_timeout(void *dtls_context COAP_UNUSED)
int coap_dtls_receive(coap_session_t *session COAP_UNUSED, const uint8_t *data COAP_UNUSED, size_t data_len COAP_UNUSED)
void * coap_dtls_get_tls(const coap_session_t *c_session COAP_UNUSED, coap_tls_library_t *tls_lib)
unsigned int coap_dtls_get_overhead(coap_session_t *session COAP_UNUSED)
static coap_log_t dtls_log_level
int coap_dtls_context_check_keys_enabled(coap_context_t *ctx COAP_UNUSED)
ssize_t coap_dtls_send(coap_session_t *session COAP_UNUSED, const uint8_t *data COAP_UNUSED, size_t data_len COAP_UNUSED)
ssize_t coap_tls_write(coap_session_t *session COAP_UNUSED, const uint8_t *data COAP_UNUSED, size_t data_len COAP_UNUSED)
void coap_dtls_session_update_mtu(coap_session_t *session COAP_UNUSED)
int coap_dtls_context_set_pki_root_cas(coap_context_t *ctx COAP_UNUSED, const char *ca_file COAP_UNUSED, const char *ca_path COAP_UNUSED)
int coap_dtls_handle_timeout(coap_session_t *session COAP_UNUSED)
void coap_dtls_free_context(void *handle COAP_UNUSED)
void coap_dtls_free_session(coap_session_t *coap_session COAP_UNUSED)
void * coap_dtls_new_context(coap_context_t *coap_context COAP_UNUSED)
void coap_tls_free_session(coap_session_t *coap_session COAP_UNUSED)
void coap_digest_free(coap_digest_ctx_t *digest_ctx)
Free off coap_digest_ctx_t.
struct coap_digest_t coap_digest_t
int coap_digest_final(coap_digest_ctx_t *digest_ctx, coap_digest_t *digest_buffer)
Finalize the coap_digest information into the provided digest_buffer.
int coap_digest_update(coap_digest_ctx_t *digest_ctx, const uint8_t *data, size_t data_len)
Update the coap_digest information with the next chunk of data.
coap_digest_ctx_t * coap_digest_setup(void)
Initialize a coap_digest.
coap_tick_t coap_ticks_from_rt_us(uint64_t t)
Helper function that converts POSIX wallclock time in us to coap ticks.
uint64_t coap_tick_t
This data type represents internal timer ticks with COAP_TICKS_PER_SECOND resolution.
int coap_prng_lkd(void *buf, size_t len)
Fills buf with len random bytes using the default pseudo random number generator.
int coap_handle_event_lkd(coap_context_t *context, coap_event_t event, coap_session_t *session)
Invokes the event handler of context for the given event and data.
int coap_handle_dgram(coap_context_t *ctx, coap_session_t *session, uint8_t *msg, size_t msg_len)
Parses and interprets a CoAP datagram with context ctx.
int coap_crypto_hmac(cose_hmac_alg_t hmac_alg, coap_bin_const_t *key, coap_bin_const_t *data, coap_bin_const_t **hmac)
Create a HMAC hash of the provided data.
int coap_crypto_aead_decrypt(const coap_crypto_param_t *params, coap_bin_const_t *data, coap_bin_const_t *aad, uint8_t *result, size_t *max_result_len)
Decrypt the provided encrypted data into plaintext.
int coap_crypto_aead_encrypt(const coap_crypto_param_t *params, coap_bin_const_t *data, coap_bin_const_t *aad, uint8_t *result, size_t *max_result_len)
Encrypt the provided plaintext data.
int coap_crypto_hash(cose_alg_t alg, const coap_bin_const_t *data, coap_bin_const_t **hash)
Create a hash of the provided data.
int coap_crypto_check_hkdf_alg(cose_hkdf_alg_t hkdf_alg)
Check whether the defined hkdf algorithm is supported by the underlying crypto library.
int coap_crypto_check_cipher_alg(cose_alg_t alg)
Check whether the defined cipher algorithm is supported by the underlying crypto library.
void * coap_tls_new_server_session(coap_session_t *coap_session)
Create a TLS new server-side session.
const coap_bin_const_t * coap_get_session_client_psk_identity(const coap_session_t *coap_session)
Get the current client's PSK identity.
void coap_dtls_startup(void)
Initialize the underlying (D)TLS Library layer.
int coap_dtls_define_issue(coap_define_issue_key_t type, coap_define_issue_fail_t fail, coap_dtls_key_t *key, const coap_dtls_role_t role, int ret)
Report PKI DEFINE type issue.
void * coap_dtls_new_client_session(coap_session_t *coap_session)
Create a new client-side session.
void * coap_dtls_new_server_session(coap_session_t *coap_session)
Create a new DTLS server-side session.
int coap_dtls_hello(coap_session_t *coap_session, const uint8_t *data, size_t data_len)
Handling client HELLO messages from a new candiate peer.
int coap_dtls_set_cid_tuple_change(coap_context_t *context, uint8_t every)
Set the Connection ID client tuple frequency change for testing CIDs.
int coap_dtls_is_context_timeout(void)
Check if timeout is handled per CoAP session or per CoAP context.
int coap_dtls_context_set_cpsk(coap_context_t *coap_context, coap_dtls_cpsk_t *setup_data)
Set the DTLS context's default client PSK information.
int coap_dtls_context_set_spsk(coap_context_t *coap_context, coap_dtls_spsk_t *setup_data)
Set the DTLS context's default server PSK information.
void coap_dtls_shutdown(void)
Close down the underlying (D)TLS Library layer.
const coap_bin_const_t * coap_get_session_client_psk_key(const coap_session_t *coap_session)
Get the current client's PSK key.
void * coap_tls_new_client_session(coap_session_t *coap_session)
Create a new TLS client-side session.
void coap_dtls_map_key_type_to_define(const coap_dtls_pki_t *setup_data, coap_dtls_key_t *key)
Map the PKI key definitions to the new DEFINE format.
const coap_bin_const_t * coap_get_session_server_psk_key(const coap_session_t *coap_session)
Get the current server's PSK key.
const coap_bin_const_t * coap_get_session_server_psk_hint(const coap_session_t *coap_session)
Get the current server's PSK identity hint.
@ COAP_DEFINE_KEY_PRIVATE
@ COAP_DEFINE_FAIL_NOT_SUPPORTED
#define COAP_DTLS_HINT_LENGTH
int coap_tls_engine_configure(coap_str_const_t *conf_mem)
Configure an ENGINE for a TLS library.
coap_tls_version_t * coap_get_tls_library_version(void)
Determine the type and version of the underlying (D)TLS library.
int coap_tls_engine_remove(void)
Remove a previously configured ENGINE from a TLS library.
@ COAP_PKI_KEY_DEF_PKCS11
The PKI key type is PKCS11 (pkcs11:...).
@ COAP_PKI_KEY_DEF_DER_BUF
The PKI key type is DER buffer (ASN.1).
@ COAP_PKI_KEY_DEF_PEM_BUF
The PKI key type is PEM buffer.
@ COAP_PKI_KEY_DEF_PEM
The PKI key type is PEM file.
@ COAP_PKI_KEY_DEF_ENGINE
The PKI key type is to be passed to ENGINE.
@ COAP_PKI_KEY_DEF_RPK_BUF
The PKI key type is RPK in buffer.
@ COAP_PKI_KEY_DEF_DER
The PKI key type is DER file.
@ COAP_PKI_KEY_DEF_PKCS11_RPK
The PKI key type is PKCS11 w/ RPK (pkcs11:...).
@ COAP_DTLS_ROLE_SERVER
Internal function invoked for server.
@ COAP_DTLS_ROLE_CLIENT
Internal function invoked for client.
@ COAP_PKI_KEY_DEFINE
The individual PKI key types are Definable.
@ COAP_ASN1_PKEY_DH
DH type.
@ COAP_ASN1_PKEY_NONE
NONE.
@ COAP_ASN1_PKEY_TLS1_PRF
TLS1_PRF type.
@ COAP_ASN1_PKEY_RSA2
RSA2 type.
@ COAP_ASN1_PKEY_DSA
DSA type.
@ COAP_ASN1_PKEY_DHX
DHX type.
@ COAP_ASN1_PKEY_DSA4
DSA4 type.
@ COAP_ASN1_PKEY_DSA2
DSA2 type.
@ COAP_ASN1_PKEY_RSA
RSA type.
@ COAP_ASN1_PKEY_DSA1
DSA1 type.
@ COAP_ASN1_PKEY_HKDF
HKDF type.
@ COAP_ASN1_PKEY_EC
EC type.
@ COAP_ASN1_PKEY_DSA3
DSA3 type.
@ COAP_ASN1_PKEY_HMAC
HMAC type.
@ COAP_ASN1_PKEY_CMAC
CMAC type.
@ COAP_TLS_LIBRARY_OPENSSL
Using OpenSSL library.
@ COAP_EVENT_DTLS_CLOSED
Triggerred when (D)TLS session closed.
@ COAP_EVENT_DTLS_CONNECTED
Triggered when (D)TLS session connected.
@ COAP_EVENT_DTLS_RENEGOTIATE
Triggered when (D)TLS session renegotiated.
@ COAP_EVENT_DTLS_ERROR
Triggered when (D)TLS error occurs.
#define coap_lock_callback_ret(r, c, func)
Dummy for no thread-safe code.
#define coap_log_debug(...)
coap_log_t coap_dtls_get_log_level(void)
Get the current (D)TLS logging.
#define coap_dtls_log(level,...)
Logging function.
void coap_dtls_set_log_level(coap_log_t level)
Sets the (D)TLS logging level to the specified level.
const char * coap_session_str(const coap_session_t *session)
Get session description.
#define coap_log_info(...)
#define coap_log_warn(...)
#define coap_log_err(...)
#define coap_log(level,...)
Logging function.
int coap_netif_available(coap_session_t *session)
Function interface to check whether netif for session is still available.
int cose_get_hmac_alg_for_hkdf(cose_hkdf_alg_t hkdf_alg, cose_hmac_alg_t *hmac_alg)
@ COSE_HMAC_ALG_HMAC384_384
@ COSE_HMAC_ALG_HMAC256_256
@ COSE_HMAC_ALG_HMAC512_512
@ COSE_ALGORITHM_SHA_256_64
@ COSE_ALGORITHM_SHA_256_256
@ COSE_ALGORITHM_AES_CCM_16_64_128
@ COSE_ALGORITHM_AES_CCM_16_64_256
int coap_session_refresh_psk_hint(coap_session_t *session, const coap_bin_const_t *psk_hint)
Refresh the session's current Identity Hint (PSK).
int coap_session_refresh_psk_key(coap_session_t *session, const coap_bin_const_t *psk_key)
Refresh the session's current pre-shared key (PSK).
int coap_session_refresh_psk_identity(coap_session_t *session, const coap_bin_const_t *psk_identity)
Refresh the session's current pre-shared identity (PSK).
void coap_session_disconnected_lkd(coap_session_t *session, coap_nack_reason_t reason)
Notify session that it has failed.
@ COAP_SESSION_STATE_HANDSHAKE
void coap_delete_str_const(coap_str_const_t *s)
Deletes the given const string and releases any memory allocated.
coap_binary_t * coap_new_binary(size_t size)
Returns a new binary object with at least size bytes storage allocated.
void coap_delete_binary(coap_binary_t *s)
Deletes the given coap_binary_t object and releases any memory allocated.
coap_str_const_t * coap_new_str_const(const uint8_t *data, size_t size)
Returns a new const string object with at least size+1 bytes storage allocated, and the provided data...
int coap_dtls_cid_is_supported(void)
Check whether (D)TLS CID is available.
int coap_dtls_psk_is_supported(void)
Check whether (D)TLS PSK is available.
int coap_tls_is_supported(void)
Check whether TLS is available.
int coap_oscore_is_supported(void)
Check whether OSCORE is available.
int coap_dtls_is_supported(void)
Check whether DTLS is available.
int coap_dtls_pki_is_supported(void)
Check whether (D)TLS PKI is available.
int coap_dtls_rpk_is_supported(void)
Check whether (D)TLS RPK is available.
int coap_dtls_pkcs11_is_supported(void)
Check whether (D)TLS PKCS11 is available.
CoAP binary data definition with const data.
size_t length
length of binary data
const uint8_t * s
read-only binary data
CoAP binary data definition.
The CoAP stack's global state is stored in a coap_context_t object.
coap_dtls_spsk_t spsk_setup_data
Contains the initial PSK server setup data.
The structure that holds the AES Crypto information.
size_t l
The number of bytes in the length field.
const uint8_t * nonce
must be exactly 15 - l bytes
coap_crypto_key_t key
The Key to use.
size_t tag_len
The size of the Tag.
The common structure that holds the Crypto information.
union coap_crypto_param_t::@2 params
coap_crypto_aes_ccm_t aes
Used if AES type encryption.
cose_alg_t alg
The COSE algorith to use.
The structure that holds the Client PSK information.
coap_bin_const_t identity
The structure used for defining the Client PSK setup data to be used.
uint8_t use_cid
Set to 1 if DTLS Connection ID is to be used.
void * ih_call_back_arg
Passed in to the Identity Hint callback function.
char * client_sni
If not NULL, SNI to use in client TLS setup.
coap_dtls_ih_callback_t validate_ih_call_back
Identity Hint check callback function.
uint8_t ec_jpake
Set to COAP_DTLS_CPSK_SETUP_VERSION to support this version of the struct.
The structure that holds the PKI key information.
coap_pki_key_define_t define
for definable type keys
union coap_dtls_key_t::@3 key
coap_pki_key_t key_type
key format type
The structure used for defining the PKI setup data to be used.
uint8_t allow_no_crl
1 ignore if CRL not there
void * cn_call_back_arg
Passed in to the CN callback function.
uint8_t cert_chain_validation
1 if to check cert_chain_verify_depth
uint8_t use_cid
1 if DTLS Connection ID is to be used (Client only, server always enabled) if supported
uint8_t check_cert_revocation
1 if revocation checks wanted
coap_dtls_pki_sni_callback_t validate_sni_call_back
SNI check callback function.
uint8_t cert_chain_verify_depth
recommended depth is 3
coap_dtls_security_setup_t additional_tls_setup_call_back
Additional Security callback handler that is invoked when libcoap has done the standard,...
uint8_t allow_expired_certs
1 if expired certs are allowed
uint8_t verify_peer_cert
Set to COAP_DTLS_PKI_SETUP_VERSION to support this version of the struct.
char * client_sni
If not NULL, SNI to use in client TLS setup.
uint8_t allow_self_signed
1 if self-signed certs are allowed.
void * sni_call_back_arg
Passed in to the sni callback function.
coap_dtls_cn_callback_t validate_cn_call_back
CN check callback function.
uint8_t allow_expired_crl
1 if expired crl is allowed
uint8_t check_common_ca
1 if peer cert is to be signed by the same CA as the local cert
coap_dtls_key_t pki_key
PKI key definition.
The structure that holds the Server Pre-Shared Key and Identity Hint information.
The structure used for defining the Server PSK setup data to be used.
coap_dtls_psk_sni_callback_t validate_sni_call_back
SNI check callback function.
coap_dtls_id_callback_t validate_id_call_back
Identity check callback function.
void * id_call_back_arg
Passed in to the Identity callback function.
uint8_t ec_jpake
Set to COAP_DTLS_SPSK_SETUP_VERSION to support this version of the struct.
void * sni_call_back_arg
Passed in to the SNI callback function.
coap_dtls_spsk_info_t psk_info
Server PSK definition.
coap_layer_write_t l_write
coap_layer_establish_t l_establish
coap_const_char_ptr_t public_cert
define: Public Cert
coap_asn1_privatekey_type_t private_key_type
define: ASN1 Private Key Type (if needed)
const char * user_pin
define: User pin to access type PKCS11.
coap_const_char_ptr_t private_key
define: Private Key
coap_const_char_ptr_t ca
define: Common CA Certificate
size_t public_cert_len
define Public Cert length (if needed)
size_t ca_len
define CA Cert length (if needed)
coap_pki_define_t private_key_def
define: Private Key type definition
size_t private_key_len
define Private Key length (if needed)
coap_pki_define_t ca_def
define: Common CA type definition
coap_pki_define_t public_cert_def
define: Public Cert type definition
Abstraction of virtual session that can be attached to coap_context_t (client) or coap_endpoint_t (se...
unsigned int dtls_timeout_count
dtls setup retry counter
coap_bin_const_t * psk_key
If client, this field contains the current pre-shared key for server; When this field is NULL,...
coap_socket_t sock
socket object for the session, if any
coap_session_state_t state
current state of relationship with peer
coap_proto_t proto
protocol used
coap_dtls_cpsk_t cpsk_setup_data
client provided PSK initial setup data
size_t mtu
path or CSM mtu (xmt)
int dtls_event
Tracking any (D)TLS events on this session.
void * tls
security parameters
uint16_t max_retransmit
maximum re-transmit count (default 4)
coap_context_t * context
session's context
coap_layer_func_t lfunc[COAP_LAYER_LAST]
Layer functions to use.
coap_socket_flags_t flags
1 or more of COAP_SOCKET* flag values
CoAP string data definition with const data.
const uint8_t * s
read-only string data
size_t length
length of string
The structure used for returning the underlying (D)TLS library information.
uint64_t built_version
(D)TLS Built against Library Version
coap_tls_library_t type
Library type.
uint64_t version
(D)TLS runtime Library Version
const char * s_byte
signed char ptr
const uint8_t * u_byte
unsigned char ptr