tls_client.h
Go to the documentation of this file.
1 /**
2  * @file tls_client.h
3  * @brief Handshake message processing (TLS client)
4  *
5  * @section License
6  *
7  * SPDX-License-Identifier: GPL-2.0-or-later
8  *
9  * Copyright (C) 2010-2024 Oryx Embedded SARL. All rights reserved.
10  *
11  * This file is part of CycloneSSL Open.
12  *
13  * This program is free software; you can redistribute it and/or
14  * modify it under the terms of the GNU General Public License
15  * as published by the Free Software Foundation; either version 2
16  * of the License, or (at your option) any later version.
17  *
18  * This program is distributed in the hope that it will be useful,
19  * but WITHOUT ANY WARRANTY; without even the implied warranty of
20  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
21  * GNU General Public License for more details.
22  *
23  * You should have received a copy of the GNU General Public License
24  * along with this program; if not, write to the Free Software Foundation,
25  * Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
26  *
27  * @author Oryx Embedded SARL (www.oryx-embedded.com)
28  * @version 2.4.0
29  **/
30 
31 #ifndef _TLS_CLIENT_H
32 #define _TLS_CLIENT_H
33 
34 //Dependencies
35 #include "tls.h"
36 
37 //C++ guard
38 #ifdef __cplusplus
39 extern "C" {
40 #endif
41 
42 //TLS client specific functions
45 
47  TlsClientHello *message, size_t *length);
48 
51 
53  const TlsHelloRequest *message, size_t length);
54 
56  const TlsServerHello *message, size_t length);
57 
59  const TlsServerKeyExchange *message, size_t length);
60 
62  const TlsCertificateRequest *message, size_t length);
63 
65  const TlsServerHelloDone *message, size_t length);
66 
68  const TlsNewSessionTicket *message, size_t length);
69 
70 //C++ guard
71 #ifdef __cplusplus
72 }
73 #endif
74 
75 #endif
uint8_t message[]
Definition: chap.h:154
error_t
Error codes.
Definition: error.h:43
uint8_t length
Definition: tcp.h:368
TLS (Transport Layer Security)
TlsClientHello
Definition: tls.h:1757
TlsServerHello
Definition: tls.h:1770
void TlsHelloRequest
HelloRequest message.
Definition: tls.h:1744
void TlsServerKeyExchange
ServerKeyExchange message.
Definition: tls.h:1784
void TlsServerHelloDone
ServerHelloDone message.
Definition: tls.h:1802
void TlsClientKeyExchange
ClientKeyExchange message.
Definition: tls.h:1809
#define TlsContext
Definition: tls.h:36
TlsCertificateRequest
Definition: tls.h:1795
TlsNewSessionTicket
Definition: tls.h:1828
error_t tlsFormatClientHello(TlsContext *context, TlsClientHello *message, size_t *length)
Format ClientHello message.
Definition: tls_client.c:312
error_t tlsFormatClientKeyExchange(TlsContext *context, TlsClientKeyExchange *message, size_t *length)
Format ClientKeyExchange message.
Definition: tls_client.c:785
error_t tlsParseServerKeyExchange(TlsContext *context, const TlsServerKeyExchange *message, size_t length)
Parse ServerKeyExchange message.
Definition: tls_client.c:1365
error_t tlsParseNewSessionTicket(TlsContext *context, const TlsNewSessionTicket *message, size_t length)
Parse NewSessionTicket message.
Definition: tls_client.c:1911
error_t tlsSendClientKeyExchange(TlsContext *context)
Send ClientKeyExchange message.
Definition: tls_client.c:261
error_t tlsParseHelloRequest(TlsContext *context, const TlsHelloRequest *message, size_t length)
Parse HelloRequest message.
Definition: tls_client.c:872
error_t tlsParseServerHello(TlsContext *context, const TlsServerHello *message, size_t length)
Parse ServerHello message.
Definition: tls_client.c:957
error_t tlsParseCertificateRequest(TlsContext *context, const TlsCertificateRequest *message, size_t length)
Parse CertificateRequest message.
Definition: tls_client.c:1522
error_t tlsSendClientHello(TlsContext *context)
Send ClientHello message.
Definition: tls_client.c:81
error_t tlsParseServerHelloDone(TlsContext *context, const TlsServerHelloDone *message, size_t length)
Parse ServerHelloDone message.
Definition: tls_client.c:1825