A super trimmed down TLS stack, GPL licensed

Dependents:   MiniTLS-HTTPS-Example

MiniTLS - A super trimmed down TLS/SSL Library for embedded devices Author: Donatien Garnier Copyright (C) 2013-2014 AppNearMe Ltd

This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version.

This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

You should have received a copy of the GNU General Public License along with this program; if not, write to the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.

Committer:
MiniTLS
Date:
Mon Jun 09 14:57:54 2014 +0000
Revision:
2:527a66d0a1a9
Change name to MiniTLS and added doc

Who changed what in which revision?

UserRevisionLine numberNew contents of line
MiniTLS 2:527a66d0a1a9 1 /*
MiniTLS 2:527a66d0a1a9 2 MiniTLS - A super trimmed down TLS/SSL Library for embedded devices
MiniTLS 2:527a66d0a1a9 3 Author: Donatien Garnier
MiniTLS 2:527a66d0a1a9 4 Copyright (C) 2013-2014 AppNearMe Ltd
MiniTLS 2:527a66d0a1a9 5
MiniTLS 2:527a66d0a1a9 6 This program is free software; you can redistribute it and/or
MiniTLS 2:527a66d0a1a9 7 modify it under the terms of the GNU General Public License
MiniTLS 2:527a66d0a1a9 8 as published by the Free Software Foundation; either version 2
MiniTLS 2:527a66d0a1a9 9 of the License, or (at your option) any later version.
MiniTLS 2:527a66d0a1a9 10
MiniTLS 2:527a66d0a1a9 11 This program is distributed in the hope that it will be useful,
MiniTLS 2:527a66d0a1a9 12 but WITHOUT ANY WARRANTY; without even the implied warranty of
MiniTLS 2:527a66d0a1a9 13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
MiniTLS 2:527a66d0a1a9 14 GNU General Public License for more details.
MiniTLS 2:527a66d0a1a9 15
MiniTLS 2:527a66d0a1a9 16 You should have received a copy of the GNU General Public License
MiniTLS 2:527a66d0a1a9 17 along with this program; if not, write to the Free Software
MiniTLS 2:527a66d0a1a9 18 Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
MiniTLS 2:527a66d0a1a9 19 *//**
MiniTLS 2:527a66d0a1a9 20 * \file tls_alert.h
MiniTLS 2:527a66d0a1a9 21 * \copyright Copyright (c) AppNearMe Ltd 2013
MiniTLS 2:527a66d0a1a9 22 * \author Donatien Garnier
MiniTLS 2:527a66d0a1a9 23 */
MiniTLS 2:527a66d0a1a9 24
MiniTLS 2:527a66d0a1a9 25 #ifndef TLS_ALERT_H_
MiniTLS 2:527a66d0a1a9 26 #define TLS_ALERT_H_
MiniTLS 2:527a66d0a1a9 27
MiniTLS 2:527a66d0a1a9 28 #ifdef __cplusplus
MiniTLS 2:527a66d0a1a9 29 extern "C" {
MiniTLS 2:527a66d0a1a9 30 #endif
MiniTLS 2:527a66d0a1a9 31
MiniTLS 2:527a66d0a1a9 32 #include "core/fwk.h"
MiniTLS 2:527a66d0a1a9 33 #include "inc/minitls_errors.h"
MiniTLS 2:527a66d0a1a9 34 #include "tls_record.h"
MiniTLS 2:527a66d0a1a9 35
MiniTLS 2:527a66d0a1a9 36 typedef enum __tls_message_alert_level
MiniTLS 2:527a66d0a1a9 37 {
MiniTLS 2:527a66d0a1a9 38 TLS_ALERT_WARNING = 1, TLS_ALERT_FATAL = 2
MiniTLS 2:527a66d0a1a9 39 } tls_message_alert_level_t;
MiniTLS 2:527a66d0a1a9 40
MiniTLS 2:527a66d0a1a9 41 typedef enum __tls_message_alert_description
MiniTLS 2:527a66d0a1a9 42 {
MiniTLS 2:527a66d0a1a9 43 CLOSE_NOTIFY = (0),
MiniTLS 2:527a66d0a1a9 44 UNEXPECTED_MESSAGE = (10),
MiniTLS 2:527a66d0a1a9 45 BAD_RECORD_MAC = (20),
MiniTLS 2:527a66d0a1a9 46 DECRYPTION_FAILED_RESERVED = (21),
MiniTLS 2:527a66d0a1a9 47 RECORD_OVERFLOW = (22),
MiniTLS 2:527a66d0a1a9 48 DECOMPRESSION_FAILURE = (30),
MiniTLS 2:527a66d0a1a9 49 HANDSHAKE_FAILURE = (40),
MiniTLS 2:527a66d0a1a9 50 NO_CERTIFICATE_RESERVED = (41),
MiniTLS 2:527a66d0a1a9 51 BAD_CERTIFICATE = (42),
MiniTLS 2:527a66d0a1a9 52 UNSUPPORTED_CERTIFICATE = (43),
MiniTLS 2:527a66d0a1a9 53 CERTIFICATE_REVOKED = (44),
MiniTLS 2:527a66d0a1a9 54 CERTIFICATE_EXPIRED = (45),
MiniTLS 2:527a66d0a1a9 55 CERTIFICATE_UNKNOWN = (46),
MiniTLS 2:527a66d0a1a9 56 ILLEGAL_PARAMETER = (47),
MiniTLS 2:527a66d0a1a9 57 UNKNOWN_CA = (48),
MiniTLS 2:527a66d0a1a9 58 ACCESS_DENIED = (49),
MiniTLS 2:527a66d0a1a9 59 DECODE_ERROR =(50),
MiniTLS 2:527a66d0a1a9 60 DECRYPT_ERROR = (51),
MiniTLS 2:527a66d0a1a9 61 EXPORT_RESTRICTION_RESERVED = (60),
MiniTLS 2:527a66d0a1a9 62 PROTOCOL_VERSION = (70),
MiniTLS 2:527a66d0a1a9 63 INSUFFICIENT_SECURITY = (71),
MiniTLS 2:527a66d0a1a9 64 INTERNAL_ERROR = (80),
MiniTLS 2:527a66d0a1a9 65 USER_CANCELED = (90),
MiniTLS 2:527a66d0a1a9 66 NO_RENEGOCIATION = (100),
MiniTLS 2:527a66d0a1a9 67 UNSUPPORTED_EXTENSION = (110),
MiniTLS 2:527a66d0a1a9 68 } tls_message_alert_description_t;
MiniTLS 2:527a66d0a1a9 69 /*
MiniTLS 2:527a66d0a1a9 70 typedef struct __tls_message_alert
MiniTLS 2:527a66d0a1a9 71 {
MiniTLS 2:527a66d0a1a9 72 tls_message_alert_level_t level;
MiniTLS 2:527a66d0a1a9 73 tls_message_alert_description_t description;
MiniTLS 2:527a66d0a1a9 74 } PACKED tls_message_alert_t;
MiniTLS 2:527a66d0a1a9 75 */
MiniTLS 2:527a66d0a1a9 76 minitls_err_t tls_alert_send( tls_record_t* record, tls_message_alert_level_t level, tls_message_alert_description_t description, buffer_t* buffer_tx );
MiniTLS 2:527a66d0a1a9 77 minitls_err_t tls_alert_process( tls_record_t* record, buffer_t* buffer_rx );
MiniTLS 2:527a66d0a1a9 78
MiniTLS 2:527a66d0a1a9 79
MiniTLS 2:527a66d0a1a9 80 #ifdef __cplusplus
MiniTLS 2:527a66d0a1a9 81 }
MiniTLS 2:527a66d0a1a9 82 #endif
MiniTLS 2:527a66d0a1a9 83
MiniTLS 2:527a66d0a1a9 84 #endif /* TLS_ALERT_H_ */