react-native-real-time-nitro 1.7.0 → 1.8.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/everest/kremlin/c_endianness.h +2 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/everest/kremlin/internal/callconv.h +3 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-adopt.h +15 -7
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-async-dns.h +46 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-backtrace.h +280 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-bb-spi.h +2 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-cgi.h +26 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-client.h +95 -5
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-context-vhost.h +135 -26
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-display.h +80 -14
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-dll2.h +21 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-dlo.h +524 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-dsh.h +22 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-esp32-spi.h +52 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-eventlib-exports.h +3 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-freertos.h +1 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-genaes.h +2 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-genhash.h +11 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-html.h +717 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-http.h +2 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-ili9341-spi.h +6 -6
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-jose.h +1 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-jpeg.h +104 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-jrpc.h +229 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-jws.h +1 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-lejp.h +35 -4
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-logs.h +18 -6
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-lwsac.h +21 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-misc.h +482 -8
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-mqtt.h +5 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-network-helper.h +13 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-ota.h +122 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-secure-streams-client.h +62 -31
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-secure-streams-policy.h +7 -33
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-secure-streams-serialization.h +599 -0
- package/3rdparty/output/android/libwebsockets/{x86/include/libwebsockets/abstract/transports/raw-skt.h → arm64-v8a/include/libwebsockets/lws-secure-streams-transport-proxy.h} +24 -6
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-secure-streams.h +87 -191
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-sha1-base64.h +4 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-spa.h +2 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-spd1656-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-spi.h +21 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-ssd1306-i2c.h +7 -7
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-ssd1675b-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-struct.h +316 -47
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-system.h +68 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-timeout-timer.h +9 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-tokenize.h +24 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-uc8176-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-upng.h +160 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-vfs.h +14 -3
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-write.h +4 -21
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-ws-ext.h +1 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-ws-state.h +18 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets.h +157 -18
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/lws_config.h +39 -8
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/aes.h +4 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/aria.h +2 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/asn1.h +5 -4
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/asn1write.h +3 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/bignum.h +9 -8
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/block_cipher.h +76 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/build_info.h +56 -8
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/camellia.h +2 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/ccm.h +9 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/check_config.h +146 -203
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/cipher.h +1 -11
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/config_adjust_legacy_crypto.h +370 -18
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/config_adjust_legacy_from_psa.h +205 -209
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/config_adjust_psa_from_legacy.h +30 -5
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/config_adjust_psa_superset_legacy.h +10 -7
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/config_adjust_ssl.h +16 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/config_adjust_x509.h +11 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/config_psa.h +6 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/ctr_drbg.h +33 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/debug.h +9 -161
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/dhm.h +3 -3
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/ecdh.h +19 -6
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/ecdsa.h +20 -17
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/ecjpake.h +4 -4
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/ecp.h +184 -18
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/entropy.h +3 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/error.h +1 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/gcm.h +38 -21
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/lms.h +2 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/mbedtls_config.h +333 -69
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/md.h +0 -114
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/net_sockets.h +3 -3
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/oid.h +7 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/pem.h +3 -3
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/pk.h +306 -101
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/pkcs12.h +4 -4
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/pkcs5.h +5 -4
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/pkcs7.h +0 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/platform_util.h +50 -4
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/psa_util.h +147 -44
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/rsa.h +24 -12
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/sha256.h +2 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/ssl.h +611 -159
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/ssl_ciphersuites.h +3 -137
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/ssl_cookie.h +1 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/ssl_ticket.h +24 -6
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/threading.h +36 -4
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/x509.h +20 -70
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/x509_crt.h +14 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/mbedtls/x509_csr.h +66 -3
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto.h +318 -26
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_adjust_auto_enabled.h +10 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_adjust_config_dependencies.h +51 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_adjust_config_key_pair_types.h +10 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_adjust_config_synonyms.h +10 -6
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_builtin_composites.h +4 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_compat.h +77 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_config.h +6 -14
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_extra.h +256 -384
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_platform.h +12 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_sizes.h +40 -5
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_struct.h +148 -81
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_types.h +57 -2
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/psa/crypto_values.h +23 -3
- package/3rdparty/output/android/libwebsockets/arm64-v8a/lib/cmake/libwebsockets/LwsCheckRequirements.cmake +6 -4
- package/3rdparty/output/android/libwebsockets/arm64-v8a/lib/cmake/libwebsockets/libwebsockets-config-version.cmake +1 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/lib/cmake/libwebsockets/libwebsockets-config.cmake +3 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/lib/libmbedcrypto.a +0 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/lib/libmbedtls.a +0 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/lib/libmbedx509.a +0 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/lib/libwebsockets.a +0 -0
- package/3rdparty/output/android/libwebsockets/arm64-v8a/lib/pkgconfig/libwebsockets.pc +1 -1
- package/3rdparty/output/android/libwebsockets/arm64-v8a/lib/pkgconfig/libwebsockets_static.pc +1 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/everest/kremlin/c_endianness.h +2 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/everest/kremlin/internal/callconv.h +3 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-adopt.h +15 -7
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-async-dns.h +46 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-backtrace.h +280 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-bb-spi.h +2 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-cgi.h +26 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-client.h +95 -5
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-context-vhost.h +135 -26
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-display.h +80 -14
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-dll2.h +21 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-dlo.h +524 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-dsh.h +22 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-esp32-spi.h +52 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-eventlib-exports.h +3 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-freertos.h +1 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-genaes.h +2 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-genhash.h +11 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-html.h +717 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-http.h +2 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-ili9341-spi.h +6 -6
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-jose.h +1 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-jpeg.h +104 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-jrpc.h +229 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-jws.h +1 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-lejp.h +35 -4
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-logs.h +18 -6
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-lwsac.h +21 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-misc.h +482 -8
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-mqtt.h +5 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-network-helper.h +13 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-ota.h +122 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-secure-streams-client.h +62 -31
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-secure-streams-policy.h +7 -33
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-secure-streams-serialization.h +599 -0
- package/3rdparty/output/android/libwebsockets/{arm64-v8a/include/libwebsockets/abstract/transports/raw-skt.h → armeabi-v7a/include/libwebsockets/lws-secure-streams-transport-proxy.h} +24 -6
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-secure-streams.h +87 -191
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-sha1-base64.h +4 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-spa.h +2 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-spd1656-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-spi.h +21 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-ssd1306-i2c.h +7 -7
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-ssd1675b-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-struct.h +316 -47
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-system.h +68 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-timeout-timer.h +9 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-tokenize.h +24 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-uc8176-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-upng.h +160 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-vfs.h +14 -3
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-write.h +4 -21
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-ws-ext.h +1 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-ws-state.h +18 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets.h +157 -18
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/lws_config.h +39 -8
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/aes.h +4 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/aria.h +2 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/asn1.h +5 -4
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/asn1write.h +3 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/bignum.h +9 -8
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/block_cipher.h +76 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/build_info.h +56 -8
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/camellia.h +2 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/ccm.h +9 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/check_config.h +146 -203
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/cipher.h +1 -11
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/config_adjust_legacy_crypto.h +370 -18
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/config_adjust_legacy_from_psa.h +205 -209
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/config_adjust_psa_from_legacy.h +30 -5
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/config_adjust_psa_superset_legacy.h +10 -7
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/config_adjust_ssl.h +16 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/config_adjust_x509.h +11 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/config_psa.h +6 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/ctr_drbg.h +33 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/debug.h +9 -161
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/dhm.h +3 -3
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/ecdh.h +19 -6
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/ecdsa.h +20 -17
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/ecjpake.h +4 -4
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/ecp.h +184 -18
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/entropy.h +3 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/error.h +1 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/gcm.h +38 -21
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/lms.h +2 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/mbedtls_config.h +333 -69
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/md.h +0 -114
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/net_sockets.h +3 -3
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/oid.h +7 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/pem.h +3 -3
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/pk.h +306 -101
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/pkcs12.h +4 -4
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/pkcs5.h +5 -4
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/pkcs7.h +0 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/platform_util.h +50 -4
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/psa_util.h +147 -44
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/rsa.h +24 -12
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/sha256.h +2 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/ssl.h +611 -159
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/ssl_ciphersuites.h +3 -137
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/ssl_cookie.h +1 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/ssl_ticket.h +24 -6
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/threading.h +36 -4
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/x509.h +20 -70
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/x509_crt.h +14 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/mbedtls/x509_csr.h +66 -3
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto.h +318 -26
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_adjust_auto_enabled.h +10 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_adjust_config_dependencies.h +51 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_adjust_config_key_pair_types.h +10 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_adjust_config_synonyms.h +10 -6
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_builtin_composites.h +4 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_compat.h +77 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_config.h +6 -14
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_extra.h +256 -384
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_platform.h +12 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_sizes.h +40 -5
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_struct.h +148 -81
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_types.h +57 -2
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/psa/crypto_values.h +23 -3
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/lib/cmake/libwebsockets/LwsCheckRequirements.cmake +6 -4
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/lib/cmake/libwebsockets/libwebsockets-config-version.cmake +1 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/lib/cmake/libwebsockets/libwebsockets-config.cmake +3 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/lib/libmbedcrypto.a +0 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/lib/libmbedtls.a +0 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/lib/libmbedx509.a +0 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/lib/libwebsockets.a +0 -0
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/lib/pkgconfig/libwebsockets.pc +1 -1
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/lib/pkgconfig/libwebsockets_static.pc +1 -1
- package/3rdparty/output/android/libwebsockets/x86/include/everest/kremlin/c_endianness.h +2 -0
- package/3rdparty/output/android/libwebsockets/x86/include/everest/kremlin/internal/callconv.h +3 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-adopt.h +15 -7
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-async-dns.h +46 -2
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-backtrace.h +280 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-bb-spi.h +2 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-cgi.h +26 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-client.h +95 -5
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-context-vhost.h +135 -26
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-display.h +80 -14
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-dll2.h +21 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-dlo.h +524 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-dsh.h +22 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-esp32-spi.h +52 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-eventlib-exports.h +3 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-freertos.h +1 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-genaes.h +2 -2
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-genhash.h +11 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-html.h +717 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-http.h +2 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-ili9341-spi.h +6 -6
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-jose.h +1 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-jpeg.h +104 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-jrpc.h +229 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-jws.h +1 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-lejp.h +35 -4
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-logs.h +18 -6
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-lwsac.h +21 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-misc.h +482 -8
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-mqtt.h +5 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-network-helper.h +13 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-ota.h +122 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-secure-streams-client.h +62 -31
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-secure-streams-policy.h +7 -33
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-secure-streams-serialization.h +599 -0
- package/3rdparty/output/android/libwebsockets/{armeabi-v7a/include/libwebsockets/abstract/transports/raw-skt.h → x86/include/libwebsockets/lws-secure-streams-transport-proxy.h} +24 -6
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-secure-streams.h +87 -191
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-sha1-base64.h +4 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-spa.h +2 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-spd1656-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-spi.h +21 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-ssd1306-i2c.h +7 -7
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-ssd1675b-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-struct.h +316 -47
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-system.h +68 -2
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-timeout-timer.h +9 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-tokenize.h +24 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-uc8176-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-upng.h +160 -0
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-vfs.h +14 -3
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-write.h +4 -21
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-ws-ext.h +1 -1
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-ws-state.h +18 -2
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets.h +157 -18
- package/3rdparty/output/android/libwebsockets/x86/include/lws_config.h +39 -8
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/aes.h +4 -0
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/aria.h +2 -0
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/asn1.h +5 -4
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/asn1write.h +3 -2
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/bignum.h +9 -8
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/block_cipher.h +76 -0
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/build_info.h +56 -8
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/camellia.h +2 -0
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/ccm.h +9 -1
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/check_config.h +146 -203
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/cipher.h +1 -11
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/config_adjust_legacy_crypto.h +370 -18
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/config_adjust_legacy_from_psa.h +205 -209
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/config_adjust_psa_from_legacy.h +30 -5
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/config_adjust_psa_superset_legacy.h +10 -7
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/config_adjust_ssl.h +16 -1
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/config_adjust_x509.h +11 -1
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/config_psa.h +6 -0
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/ctr_drbg.h +33 -0
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/debug.h +9 -161
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/dhm.h +3 -3
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/ecdh.h +19 -6
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/ecdsa.h +20 -17
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/ecjpake.h +4 -4
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/ecp.h +184 -18
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/entropy.h +3 -2
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/error.h +1 -1
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/gcm.h +38 -21
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/lms.h +2 -2
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/mbedtls_config.h +333 -69
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/md.h +0 -114
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/net_sockets.h +3 -3
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/oid.h +7 -2
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/pem.h +3 -3
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/pk.h +306 -101
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/pkcs12.h +4 -4
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/pkcs5.h +5 -4
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/pkcs7.h +0 -1
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/platform_util.h +50 -4
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/psa_util.h +147 -44
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/rsa.h +24 -12
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/sha256.h +2 -0
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/ssl.h +611 -159
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/ssl_ciphersuites.h +3 -137
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/ssl_cookie.h +1 -1
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/ssl_ticket.h +24 -6
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/threading.h +36 -4
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/x509.h +20 -70
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/x509_crt.h +14 -2
- package/3rdparty/output/android/libwebsockets/x86/include/mbedtls/x509_csr.h +66 -3
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto.h +318 -26
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_adjust_auto_enabled.h +10 -0
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_adjust_config_dependencies.h +51 -0
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_adjust_config_key_pair_types.h +10 -0
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_adjust_config_synonyms.h +10 -6
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_builtin_composites.h +4 -0
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_compat.h +77 -0
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_config.h +6 -14
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_extra.h +256 -384
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_platform.h +12 -2
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_sizes.h +40 -5
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_struct.h +148 -81
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_types.h +57 -2
- package/3rdparty/output/android/libwebsockets/x86/include/psa/crypto_values.h +23 -3
- package/3rdparty/output/android/libwebsockets/x86/lib/cmake/libwebsockets/LwsCheckRequirements.cmake +6 -4
- package/3rdparty/output/android/libwebsockets/x86/lib/cmake/libwebsockets/libwebsockets-config-version.cmake +1 -1
- package/3rdparty/output/android/libwebsockets/x86/lib/cmake/libwebsockets/libwebsockets-config.cmake +3 -0
- package/3rdparty/output/android/libwebsockets/x86/lib/libmbedcrypto.a +0 -0
- package/3rdparty/output/android/libwebsockets/x86/lib/libmbedtls.a +0 -0
- package/3rdparty/output/android/libwebsockets/x86/lib/libmbedx509.a +0 -0
- package/3rdparty/output/android/libwebsockets/x86/lib/libwebsockets.a +0 -0
- package/3rdparty/output/android/libwebsockets/x86/lib/pkgconfig/libwebsockets.pc +1 -1
- package/3rdparty/output/android/libwebsockets/x86/lib/pkgconfig/libwebsockets_static.pc +1 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/everest/kremlin/c_endianness.h +2 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/everest/kremlin/internal/callconv.h +3 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-adopt.h +15 -7
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-async-dns.h +46 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-backtrace.h +280 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-bb-spi.h +2 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-cgi.h +26 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-client.h +95 -5
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-context-vhost.h +135 -26
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-display.h +80 -14
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-dll2.h +21 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-dlo.h +524 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-dsh.h +22 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-esp32-spi.h +52 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-eventlib-exports.h +3 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-freertos.h +1 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-genaes.h +2 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-genhash.h +11 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-html.h +717 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-http.h +2 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-ili9341-spi.h +6 -6
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-jose.h +1 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-jpeg.h +104 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-jrpc.h +229 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-jws.h +1 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-lejp.h +35 -4
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-logs.h +18 -6
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-lwsac.h +21 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-misc.h +482 -8
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-mqtt.h +5 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-network-helper.h +13 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-ota.h +122 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-secure-streams-client.h +62 -31
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-secure-streams-policy.h +7 -33
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-secure-streams-serialization.h +599 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/{abstract/transports/raw-skt.h → lws-secure-streams-transport-proxy.h} +24 -6
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-secure-streams.h +87 -191
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-sha1-base64.h +4 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-spa.h +2 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-spd1656-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-spi.h +21 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-ssd1306-i2c.h +7 -7
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-ssd1675b-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-struct.h +316 -47
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-system.h +68 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-timeout-timer.h +9 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-tokenize.h +24 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-uc8176-spi.h +55 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-upng.h +160 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-vfs.h +14 -3
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-write.h +4 -21
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-ws-ext.h +1 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-ws-state.h +18 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets.h +157 -18
- package/3rdparty/output/android/libwebsockets/x86_64/include/lws_config.h +39 -8
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/aes.h +4 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/aria.h +2 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/asn1.h +5 -4
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/asn1write.h +3 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/bignum.h +9 -8
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/block_cipher.h +76 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/build_info.h +56 -8
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/camellia.h +2 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/ccm.h +9 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/check_config.h +146 -203
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/cipher.h +1 -11
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/config_adjust_legacy_crypto.h +370 -18
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/config_adjust_legacy_from_psa.h +205 -209
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/config_adjust_psa_from_legacy.h +30 -5
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/config_adjust_psa_superset_legacy.h +10 -7
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/config_adjust_ssl.h +16 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/config_adjust_x509.h +11 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/config_psa.h +6 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/ctr_drbg.h +33 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/debug.h +9 -161
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/dhm.h +3 -3
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/ecdh.h +19 -6
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/ecdsa.h +20 -17
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/ecjpake.h +4 -4
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/ecp.h +184 -18
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/entropy.h +3 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/error.h +1 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/gcm.h +38 -21
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/lms.h +2 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/mbedtls_config.h +333 -69
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/md.h +0 -114
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/net_sockets.h +3 -3
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/oid.h +7 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/pem.h +3 -3
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/pk.h +306 -101
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/pkcs12.h +4 -4
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/pkcs5.h +5 -4
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/pkcs7.h +0 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/platform_util.h +50 -4
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/psa_util.h +147 -44
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/rsa.h +24 -12
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/sha256.h +2 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/ssl.h +611 -159
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/ssl_ciphersuites.h +3 -137
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/ssl_cookie.h +1 -1
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/ssl_ticket.h +24 -6
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/threading.h +36 -4
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/x509.h +20 -70
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/x509_crt.h +14 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/mbedtls/x509_csr.h +66 -3
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto.h +318 -26
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_adjust_auto_enabled.h +10 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_adjust_config_dependencies.h +51 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_adjust_config_key_pair_types.h +10 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_adjust_config_synonyms.h +10 -6
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_builtin_composites.h +4 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_compat.h +77 -0
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_config.h +6 -14
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_extra.h +256 -384
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_platform.h +12 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_sizes.h +40 -5
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_struct.h +148 -81
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_types.h +57 -2
- package/3rdparty/output/android/libwebsockets/x86_64/include/psa/crypto_values.h +23 -3
- package/3rdparty/output/android/libwebsockets/x86_64/lib/cmake/libwebsockets/LwsCheckRequirements.cmake +6 -4
- package/3rdparty/output/android/libwebsockets/x86_64/lib/cmake/libwebsockets/libwebsockets-config-version.cmake +1 -1
- package/3rdparty/output/android/libwebsockets/x86_64/lib/cmake/libwebsockets/libwebsockets-config.cmake +3 -0
- package/3rdparty/output/android/libwebsockets/x86_64/lib/libmbedcrypto.a +0 -0
- package/3rdparty/output/android/libwebsockets/x86_64/lib/libmbedtls.a +0 -0
- package/3rdparty/output/android/libwebsockets/x86_64/lib/libmbedx509.a +0 -0
- package/3rdparty/output/android/libwebsockets/x86_64/lib/libwebsockets.a +0 -0
- package/3rdparty/output/android/libwebsockets/x86_64/lib/pkgconfig/libwebsockets.pc +1 -1
- package/3rdparty/output/android/libwebsockets/x86_64/lib/pkgconfig/libwebsockets_static.pc +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/Info.plist +5 -5
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/everest/kremlin/c_endianness.h +2 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/everest/kremlin/internal/callconv.h +3 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-adopt.h +15 -7
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-async-dns.h +46 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-backtrace.h +280 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-bb-spi.h +2 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-cgi.h +26 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-client.h +95 -5
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-context-vhost.h +135 -26
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-display.h +80 -14
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-dll2.h +21 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-dlo.h +524 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-dsh.h +22 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-esp32-spi.h +52 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-eventlib-exports.h +3 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-freertos.h +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-genaes.h +2 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-genhash.h +11 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-html.h +717 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-http.h +2 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-ili9341-spi.h +6 -6
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-jose.h +1 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-jpeg.h +104 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-jrpc.h +229 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-jws.h +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-lejp.h +35 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-logs.h +18 -6
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-lwsac.h +21 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-misc.h +482 -8
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-mqtt.h +5 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-network-helper.h +13 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-ota.h +122 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-secure-streams-client.h +62 -31
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-secure-streams-policy.h +7 -33
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-secure-streams-serialization.h +599 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-secure-streams-transport-proxy.h +47 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-secure-streams.h +87 -191
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-sha1-base64.h +4 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-spa.h +2 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-spd1656-spi.h +55 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-spi.h +21 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-ssd1306-i2c.h +7 -7
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-ssd1675b-spi.h +55 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-struct.h +316 -47
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-system.h +68 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-timeout-timer.h +9 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-tokenize.h +24 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-uc8176-spi.h +55 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-upng.h +160 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-vfs.h +14 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-write.h +4 -21
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-ws-ext.h +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-ws-state.h +18 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets.h +157 -18
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/lws_config.h +39 -8
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/aes.h +4 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/aria.h +2 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/asn1.h +5 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/asn1write.h +3 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/bignum.h +9 -8
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/block_cipher.h +76 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/build_info.h +56 -8
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/camellia.h +2 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/ccm.h +9 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/check_config.h +146 -203
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/cipher.h +1 -11
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/config_adjust_legacy_crypto.h +370 -18
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/config_adjust_legacy_from_psa.h +205 -209
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/config_adjust_psa_from_legacy.h +30 -5
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/config_adjust_psa_superset_legacy.h +10 -7
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/config_adjust_ssl.h +16 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/config_adjust_x509.h +11 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/config_psa.h +6 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/ctr_drbg.h +33 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/debug.h +9 -161
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/dhm.h +3 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/ecdh.h +19 -6
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/ecdsa.h +20 -17
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/ecjpake.h +4 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/ecp.h +184 -18
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/entropy.h +3 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/error.h +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/gcm.h +38 -21
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/lms.h +2 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/mbedtls_config.h +333 -69
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/md.h +0 -114
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/net_sockets.h +3 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/oid.h +7 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/pem.h +3 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/pk.h +306 -101
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/pkcs12.h +4 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/pkcs5.h +5 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/pkcs7.h +0 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/platform_util.h +50 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/psa_util.h +147 -44
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/rsa.h +24 -12
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/sha256.h +2 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/ssl.h +611 -159
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/ssl_ciphersuites.h +3 -137
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/ssl_cookie.h +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/ssl_ticket.h +24 -6
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/threading.h +36 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/x509.h +20 -70
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/x509_crt.h +14 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/mbedtls/x509_csr.h +66 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto.h +318 -26
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_adjust_auto_enabled.h +10 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_adjust_config_dependencies.h +51 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_adjust_config_key_pair_types.h +10 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_adjust_config_synonyms.h +10 -6
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_builtin_composites.h +4 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_compat.h +77 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_config.h +6 -14
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_extra.h +256 -384
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_platform.h +12 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_sizes.h +40 -5
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_struct.h +148 -81
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_types.h +57 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/psa/crypto_values.h +23 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/libwebsockets.a +0 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/everest/kremlin/c_endianness.h +2 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/everest/kremlin/internal/callconv.h +3 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-adopt.h +15 -7
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-async-dns.h +46 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-backtrace.h +280 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-bb-spi.h +2 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-cgi.h +26 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-client.h +95 -5
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-context-vhost.h +135 -26
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-display.h +80 -14
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-dll2.h +21 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-dlo.h +524 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-dsh.h +22 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-esp32-spi.h +52 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-eventlib-exports.h +3 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-freertos.h +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-genaes.h +2 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-genhash.h +11 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-html.h +717 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-http.h +2 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-ili9341-spi.h +6 -6
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-jose.h +1 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-jpeg.h +104 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-jrpc.h +229 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-jws.h +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-lejp.h +35 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-logs.h +18 -6
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-lwsac.h +21 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-misc.h +482 -8
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-mqtt.h +5 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-network-helper.h +13 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-ota.h +122 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-secure-streams-client.h +62 -31
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-secure-streams-policy.h +7 -33
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-secure-streams-serialization.h +599 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-secure-streams-transport-proxy.h +47 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-secure-streams.h +87 -191
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-sha1-base64.h +4 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-spa.h +2 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-spd1656-spi.h +55 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-spi.h +21 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-ssd1306-i2c.h +7 -7
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-ssd1675b-spi.h +55 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-struct.h +316 -47
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-system.h +68 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-timeout-timer.h +9 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-tokenize.h +24 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-uc8176-spi.h +55 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-upng.h +160 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-vfs.h +14 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-write.h +4 -21
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-ws-ext.h +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-ws-state.h +18 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets.h +157 -18
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/lws_config.h +39 -8
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/aes.h +4 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/aria.h +2 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/asn1.h +5 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/asn1write.h +3 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/bignum.h +9 -8
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/block_cipher.h +76 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/build_info.h +56 -8
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/camellia.h +2 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/ccm.h +9 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/check_config.h +146 -203
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/cipher.h +1 -11
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/config_adjust_legacy_crypto.h +370 -18
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/config_adjust_legacy_from_psa.h +205 -209
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/config_adjust_psa_from_legacy.h +30 -5
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/config_adjust_psa_superset_legacy.h +10 -7
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/config_adjust_ssl.h +16 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/config_adjust_x509.h +11 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/config_psa.h +6 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/ctr_drbg.h +33 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/debug.h +9 -161
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/dhm.h +3 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/ecdh.h +19 -6
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/ecdsa.h +20 -17
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/ecjpake.h +4 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/ecp.h +184 -18
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/entropy.h +3 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/error.h +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/gcm.h +38 -21
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/lms.h +2 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/mbedtls_config.h +333 -69
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/md.h +0 -114
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/net_sockets.h +3 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/oid.h +7 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/pem.h +3 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/pk.h +306 -101
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/pkcs12.h +4 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/pkcs5.h +5 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/pkcs7.h +0 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/platform_util.h +50 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/psa_util.h +147 -44
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/rsa.h +24 -12
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/sha256.h +2 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/ssl.h +611 -159
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/ssl_ciphersuites.h +3 -137
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/ssl_cookie.h +1 -1
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/ssl_ticket.h +24 -6
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/threading.h +36 -4
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/x509.h +20 -70
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/x509_crt.h +14 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/mbedtls/x509_csr.h +66 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto.h +318 -26
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_adjust_auto_enabled.h +10 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_adjust_config_dependencies.h +51 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_adjust_config_key_pair_types.h +10 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_adjust_config_synonyms.h +10 -6
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_builtin_composites.h +4 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_compat.h +77 -0
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_config.h +6 -14
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_extra.h +256 -384
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_platform.h +12 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_sizes.h +40 -5
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_struct.h +148 -81
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_types.h +57 -2
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/psa/crypto_values.h +23 -3
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/libwebsockets.a +0 -0
- package/cpp/HybridWebSocket.cpp +217 -64
- package/cpp/HybridWebSocket.hpp +29 -2
- package/lib/index.d.ts +4 -2
- package/lib/index.js +3 -0
- package/lib/specs/WebSocket.nitro.d.ts +52 -17
- package/nitrogen/generated/shared/c++/ConnectionMetrics.hpp +107 -0
- package/nitrogen/generated/shared/c++/HybridWebSocketSpec.cpp +2 -0
- package/nitrogen/generated/shared/c++/HybridWebSocketSpec.hpp +5 -1
- package/package.json +1 -1
- package/src/index.ts +1 -2
- package/src/specs/WebSocket.nitro.ts +54 -20
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/everest/vs2013/inttypes.h +0 -36
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/everest/vs2013/stdbool.h +0 -31
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/abstract/abstract.h +0 -138
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/abstract/protocols/smtp.h +0 -115
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/abstract/protocols.h +0 -88
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/abstract/transports/unit-test.h +0 -81
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/abstract/transports.h +0 -65
- package/3rdparty/output/android/libwebsockets/arm64-v8a/include/libwebsockets/lws-sequencer.h +0 -243
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/everest/vs2013/inttypes.h +0 -36
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/everest/vs2013/stdbool.h +0 -31
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/abstract/abstract.h +0 -138
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/abstract/protocols/smtp.h +0 -115
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/abstract/protocols.h +0 -88
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/abstract/transports/unit-test.h +0 -81
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/abstract/transports.h +0 -65
- package/3rdparty/output/android/libwebsockets/armeabi-v7a/include/libwebsockets/lws-sequencer.h +0 -243
- package/3rdparty/output/android/libwebsockets/x86/include/everest/vs2013/inttypes.h +0 -36
- package/3rdparty/output/android/libwebsockets/x86/include/everest/vs2013/stdbool.h +0 -31
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/abstract/abstract.h +0 -138
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/abstract/protocols/smtp.h +0 -115
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/abstract/protocols.h +0 -88
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/abstract/transports/unit-test.h +0 -81
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/abstract/transports.h +0 -65
- package/3rdparty/output/android/libwebsockets/x86/include/libwebsockets/lws-sequencer.h +0 -243
- package/3rdparty/output/android/libwebsockets/x86_64/include/everest/vs2013/inttypes.h +0 -36
- package/3rdparty/output/android/libwebsockets/x86_64/include/everest/vs2013/stdbool.h +0 -31
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/abstract/abstract.h +0 -138
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/abstract/protocols/smtp.h +0 -115
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/abstract/protocols.h +0 -88
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/abstract/transports/unit-test.h +0 -81
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/abstract/transports.h +0 -65
- package/3rdparty/output/android/libwebsockets/x86_64/include/libwebsockets/lws-sequencer.h +0 -243
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/everest/vs2013/inttypes.h +0 -36
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/everest/vs2013/stdbool.h +0 -31
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/abstract/abstract.h +0 -138
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/abstract/protocols/smtp.h +0 -115
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/abstract/protocols.h +0 -88
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/abstract/transports/raw-skt.h +0 -29
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/abstract/transports/unit-test.h +0 -81
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/abstract/transports.h +0 -65
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64/Headers/libwebsockets/lws-sequencer.h +0 -243
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/everest/vs2013/inttypes.h +0 -36
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/everest/vs2013/stdbool.h +0 -31
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/abstract/abstract.h +0 -138
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/abstract/protocols/smtp.h +0 -115
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/abstract/protocols.h +0 -88
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/abstract/transports/raw-skt.h +0 -29
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/abstract/transports/unit-test.h +0 -81
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/abstract/transports.h +0 -65
- package/3rdparty/output/ios/libwebsockets.xcframework/ios-arm64_x86_64-simulator/Headers/libwebsockets/lws-sequencer.h +0 -243
|
@@ -83,15 +83,22 @@
|
|
|
83
83
|
/** Processing of the Certificate handshake message failed. */
|
|
84
84
|
#define MBEDTLS_ERR_SSL_BAD_CERTIFICATE -0x7A00
|
|
85
85
|
/* Error space gap */
|
|
86
|
-
/**
|
|
87
|
-
* Received NewSessionTicket Post Handshake Message.
|
|
88
|
-
* This error code is experimental and may be changed or removed without notice.
|
|
89
|
-
*/
|
|
86
|
+
/** A TLS 1.3 NewSessionTicket message has been received. */
|
|
90
87
|
#define MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET -0x7B00
|
|
91
88
|
/** Not possible to read early data */
|
|
92
89
|
#define MBEDTLS_ERR_SSL_CANNOT_READ_EARLY_DATA -0x7B80
|
|
90
|
+
/**
|
|
91
|
+
* Early data has been received as part of an on-going handshake.
|
|
92
|
+
* This error code can be returned only on server side if and only if early
|
|
93
|
+
* data has been enabled by means of the mbedtls_ssl_conf_early_data() API.
|
|
94
|
+
* This error code can then be returned by mbedtls_ssl_handshake(),
|
|
95
|
+
* mbedtls_ssl_handshake_step(), mbedtls_ssl_read() or mbedtls_ssl_write() if
|
|
96
|
+
* early data has been received as part of the handshake sequence they
|
|
97
|
+
* triggered. To read the early data, call mbedtls_ssl_read_early_data().
|
|
98
|
+
*/
|
|
99
|
+
#define MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA -0x7C00
|
|
93
100
|
/** Not possible to write early data */
|
|
94
|
-
#define MBEDTLS_ERR_SSL_CANNOT_WRITE_EARLY_DATA -
|
|
101
|
+
#define MBEDTLS_ERR_SSL_CANNOT_WRITE_EARLY_DATA -0x7C80
|
|
95
102
|
/* Error space gap */
|
|
96
103
|
/* Error space gap */
|
|
97
104
|
/* Error space gap */
|
|
@@ -159,6 +166,42 @@
|
|
|
159
166
|
#define MBEDTLS_ERR_SSL_VERSION_MISMATCH -0x5F00
|
|
160
167
|
/** Invalid value in SSL config */
|
|
161
168
|
#define MBEDTLS_ERR_SSL_BAD_CONFIG -0x5E80
|
|
169
|
+
/* Error space gap */
|
|
170
|
+
/** Attempt to verify a certificate without an expected hostname.
|
|
171
|
+
* This is usually insecure.
|
|
172
|
+
*
|
|
173
|
+
* In TLS clients, when a client authenticates a server through its
|
|
174
|
+
* certificate, the client normally checks three things:
|
|
175
|
+
* - the certificate chain must be valid;
|
|
176
|
+
* - the chain must start from a trusted CA;
|
|
177
|
+
* - the certificate must cover the server name that is expected by the client.
|
|
178
|
+
*
|
|
179
|
+
* Omitting any of these checks is generally insecure, and can allow a
|
|
180
|
+
* malicious server to impersonate a legitimate server.
|
|
181
|
+
*
|
|
182
|
+
* The third check may be safely skipped in some unusual scenarios,
|
|
183
|
+
* such as networks where eavesdropping is a risk but not active attacks,
|
|
184
|
+
* or a private PKI where the client equally trusts all servers that are
|
|
185
|
+
* accredited by the root CA.
|
|
186
|
+
*
|
|
187
|
+
* You should call mbedtls_ssl_set_hostname() with the expected server name
|
|
188
|
+
* before starting a TLS handshake on a client (unless the client is
|
|
189
|
+
* set up to only use PSK-based authentication, which does not rely on the
|
|
190
|
+
* host name). If you have determined that server name verification is not
|
|
191
|
+
* required for security in your scenario, call mbedtls_ssl_set_hostname()
|
|
192
|
+
* with \p NULL as the server name.
|
|
193
|
+
*
|
|
194
|
+
* This error is raised if all of the following conditions are met:
|
|
195
|
+
*
|
|
196
|
+
* - A TLS client is configured with the authentication mode
|
|
197
|
+
* #MBEDTLS_SSL_VERIFY_REQUIRED (default).
|
|
198
|
+
* - Certificate authentication is enabled.
|
|
199
|
+
* - The client does not call mbedtls_ssl_set_hostname().
|
|
200
|
+
* - The configuration option
|
|
201
|
+
* #MBEDTLS_SSL_CLI_ALLOW_WEAK_CERTIFICATE_VERIFICATION_WITHOUT_HOSTNAME
|
|
202
|
+
* is not enabled.
|
|
203
|
+
*/
|
|
204
|
+
#define MBEDTLS_ERR_SSL_CERTIFICATE_VERIFICATION_WITHOUT_HOSTNAME -0x5D80
|
|
162
205
|
|
|
163
206
|
/*
|
|
164
207
|
* Constants from RFC 8446 for TLS 1.3 PSK modes
|
|
@@ -314,6 +357,9 @@
|
|
|
314
357
|
#define MBEDTLS_SSL_SESSION_TICKETS_DISABLED 0
|
|
315
358
|
#define MBEDTLS_SSL_SESSION_TICKETS_ENABLED 1
|
|
316
359
|
|
|
360
|
+
#define MBEDTLS_SSL_TLS1_3_SIGNAL_NEW_SESSION_TICKETS_DISABLED 0
|
|
361
|
+
#define MBEDTLS_SSL_TLS1_3_SIGNAL_NEW_SESSION_TICKETS_ENABLED 1
|
|
362
|
+
|
|
317
363
|
#define MBEDTLS_SSL_PRESET_DEFAULT 0
|
|
318
364
|
#define MBEDTLS_SSL_PRESET_SUITEB 2
|
|
319
365
|
|
|
@@ -343,6 +389,26 @@
|
|
|
343
389
|
#define MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN 1000
|
|
344
390
|
#define MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX 60000
|
|
345
391
|
|
|
392
|
+
/*
|
|
393
|
+
* Whether early data record should be discarded or not and how.
|
|
394
|
+
*
|
|
395
|
+
* The client has indicated early data and the server has rejected them.
|
|
396
|
+
* The server has then to skip past early data by either:
|
|
397
|
+
* - attempting to deprotect received records using the handshake traffic
|
|
398
|
+
* key, discarding records which fail deprotection (up to the configured
|
|
399
|
+
* max_early_data_size). Once a record is deprotected successfully,
|
|
400
|
+
* it is treated as the start of the client's second flight and the
|
|
401
|
+
* server proceeds as with an ordinary 1-RTT handshake.
|
|
402
|
+
* - skipping all records with an external content type of
|
|
403
|
+
* "application_data" (indicating that they are encrypted), up to the
|
|
404
|
+
* configured max_early_data_size. This is the expected behavior if the
|
|
405
|
+
* server has sent an HelloRetryRequest message. The server ignores
|
|
406
|
+
* application data message before 2nd ClientHello.
|
|
407
|
+
*/
|
|
408
|
+
#define MBEDTLS_SSL_EARLY_DATA_NO_DISCARD 0
|
|
409
|
+
#define MBEDTLS_SSL_EARLY_DATA_TRY_TO_DEPROTECT_AND_DISCARD 1
|
|
410
|
+
#define MBEDTLS_SSL_EARLY_DATA_DISCARD 2
|
|
411
|
+
|
|
346
412
|
/**
|
|
347
413
|
* \name SECTION: Module settings
|
|
348
414
|
*
|
|
@@ -447,7 +513,7 @@
|
|
|
447
513
|
|
|
448
514
|
/*
|
|
449
515
|
* TLS 1.3 signature algorithms
|
|
450
|
-
* RFC 8446, Section 4.2.
|
|
516
|
+
* RFC 8446, Section 4.2.3
|
|
451
517
|
*/
|
|
452
518
|
|
|
453
519
|
/* RSASSA-PKCS1-v1_5 algorithms */
|
|
@@ -613,7 +679,7 @@
|
|
|
613
679
|
*/
|
|
614
680
|
#if defined(MBEDTLS_SSL_PROTO_TLS1_3) && \
|
|
615
681
|
defined(MBEDTLS_SSL_SESSION_TICKETS) && \
|
|
616
|
-
defined(
|
|
682
|
+
defined(MBEDTLS_SSL_HAVE_AES) && defined(MBEDTLS_SSL_HAVE_GCM) && \
|
|
617
683
|
defined(MBEDTLS_MD_CAN_SHA384)
|
|
618
684
|
#define MBEDTLS_PSK_MAX_LEN 48 /* 384 bits */
|
|
619
685
|
#else
|
|
@@ -663,6 +729,14 @@ union mbedtls_ssl_premaster_secret {
|
|
|
663
729
|
/* Length in number of bytes of the TLS sequence number */
|
|
664
730
|
#define MBEDTLS_SSL_SEQUENCE_NUMBER_LEN 8
|
|
665
731
|
|
|
732
|
+
/* Helper to state that client_random and server_random need to be stored
|
|
733
|
+
* after the handshake is complete. This is required for context serialization
|
|
734
|
+
* and for the keying material exporter in TLS 1.2. */
|
|
735
|
+
#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION) || \
|
|
736
|
+
(defined(MBEDTLS_SSL_KEYING_MATERIAL_EXPORT) && defined(MBEDTLS_SSL_PROTO_TLS1_2))
|
|
737
|
+
#define MBEDTLS_SSL_KEEP_RANDBYTES
|
|
738
|
+
#endif
|
|
739
|
+
|
|
666
740
|
#ifdef __cplusplus
|
|
667
741
|
extern "C" {
|
|
668
742
|
#endif
|
|
@@ -687,7 +761,6 @@ typedef enum {
|
|
|
687
761
|
MBEDTLS_SSL_SERVER_FINISHED,
|
|
688
762
|
MBEDTLS_SSL_FLUSH_BUFFERS,
|
|
689
763
|
MBEDTLS_SSL_HANDSHAKE_WRAPUP,
|
|
690
|
-
|
|
691
764
|
MBEDTLS_SSL_NEW_SESSION_TICKET,
|
|
692
765
|
MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT,
|
|
693
766
|
MBEDTLS_SSL_HELLO_RETRY_REQUEST,
|
|
@@ -705,6 +778,21 @@ typedef enum {
|
|
|
705
778
|
}
|
|
706
779
|
mbedtls_ssl_states;
|
|
707
780
|
|
|
781
|
+
/*
|
|
782
|
+
* Early data status, client side only.
|
|
783
|
+
*/
|
|
784
|
+
|
|
785
|
+
#if defined(MBEDTLS_SSL_EARLY_DATA) && defined(MBEDTLS_SSL_CLI_C)
|
|
786
|
+
typedef enum {
|
|
787
|
+
/*
|
|
788
|
+
* See documentation of mbedtls_ssl_get_early_data_status().
|
|
789
|
+
*/
|
|
790
|
+
MBEDTLS_SSL_EARLY_DATA_STATUS_NOT_INDICATED,
|
|
791
|
+
MBEDTLS_SSL_EARLY_DATA_STATUS_ACCEPTED,
|
|
792
|
+
MBEDTLS_SSL_EARLY_DATA_STATUS_REJECTED,
|
|
793
|
+
} mbedtls_ssl_early_data_status;
|
|
794
|
+
#endif /* MBEDTLS_SSL_EARLY_DATA && MBEDTLS_SSL_CLI_C */
|
|
795
|
+
|
|
708
796
|
/**
|
|
709
797
|
* \brief Callback type: send data on the network.
|
|
710
798
|
*
|
|
@@ -1189,7 +1277,13 @@ struct mbedtls_ssl_session {
|
|
|
1189
1277
|
unsigned char MBEDTLS_PRIVATE(mfl_code); /*!< MaxFragmentLength negotiated by peer */
|
|
1190
1278
|
#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
|
|
1191
1279
|
|
|
1280
|
+
/*!< RecordSizeLimit received from the peer */
|
|
1281
|
+
#if defined(MBEDTLS_SSL_RECORD_SIZE_LIMIT)
|
|
1282
|
+
uint16_t MBEDTLS_PRIVATE(record_size_limit);
|
|
1283
|
+
#endif /* MBEDTLS_SSL_RECORD_SIZE_LIMIT */
|
|
1284
|
+
|
|
1192
1285
|
unsigned char MBEDTLS_PRIVATE(exported);
|
|
1286
|
+
uint8_t MBEDTLS_PRIVATE(endpoint); /*!< 0: client, 1: server */
|
|
1193
1287
|
|
|
1194
1288
|
/** TLS version negotiated in the session. Used if and when renegotiating
|
|
1195
1289
|
* or resuming a session instead of the configured minor TLS version.
|
|
@@ -1197,7 +1291,7 @@ struct mbedtls_ssl_session {
|
|
|
1197
1291
|
mbedtls_ssl_protocol_version MBEDTLS_PRIVATE(tls_version);
|
|
1198
1292
|
|
|
1199
1293
|
#if defined(MBEDTLS_HAVE_TIME)
|
|
1200
|
-
mbedtls_time_t MBEDTLS_PRIVATE(start); /*!<
|
|
1294
|
+
mbedtls_time_t MBEDTLS_PRIVATE(start); /*!< start time of current session */
|
|
1201
1295
|
#endif
|
|
1202
1296
|
int MBEDTLS_PRIVATE(ciphersuite); /*!< chosen ciphersuite */
|
|
1203
1297
|
size_t MBEDTLS_PRIVATE(id_len); /*!< session id length */
|
|
@@ -1223,23 +1317,52 @@ struct mbedtls_ssl_session {
|
|
|
1223
1317
|
uint32_t MBEDTLS_PRIVATE(ticket_lifetime); /*!< ticket lifetime hint */
|
|
1224
1318
|
#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
|
|
1225
1319
|
|
|
1320
|
+
#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_SRV_C) && \
|
|
1321
|
+
defined(MBEDTLS_HAVE_TIME)
|
|
1322
|
+
/*! When a ticket is created by a TLS server as part of an established TLS
|
|
1323
|
+
* session, the ticket creation time may need to be saved for the ticket
|
|
1324
|
+
* module to be able to check the ticket age when the ticket is used.
|
|
1325
|
+
* That's the purpose of this field.
|
|
1326
|
+
* Before creating a new ticket, an Mbed TLS server set this field with
|
|
1327
|
+
* its current time in milliseconds. This time may then be saved in the
|
|
1328
|
+
* session ticket data by the session ticket writing function and
|
|
1329
|
+
* recovered by the ticket parsing function later when the ticket is used.
|
|
1330
|
+
* The ticket module may then use this time to compute the ticket age and
|
|
1331
|
+
* determine if it has expired or not.
|
|
1332
|
+
* The Mbed TLS implementations of the session ticket writing and parsing
|
|
1333
|
+
* functions save and retrieve the ticket creation time as part of the
|
|
1334
|
+
* session ticket data. The session ticket parsing function relies on
|
|
1335
|
+
* the mbedtls_ssl_session_get_ticket_creation_time() API to get the
|
|
1336
|
+
* ticket creation time from the session ticket data.
|
|
1337
|
+
*/
|
|
1338
|
+
mbedtls_ms_time_t MBEDTLS_PRIVATE(ticket_creation_time);
|
|
1339
|
+
#endif
|
|
1340
|
+
|
|
1226
1341
|
#if defined(MBEDTLS_SSL_PROTO_TLS1_3) && defined(MBEDTLS_SSL_SESSION_TICKETS)
|
|
1227
|
-
|
|
1228
|
-
uint8_t MBEDTLS_PRIVATE(ticket_flags);
|
|
1229
|
-
|
|
1230
|
-
uint8_t MBEDTLS_PRIVATE(resumption_key_len); /*!< resumption_key length */
|
|
1342
|
+
uint32_t MBEDTLS_PRIVATE(ticket_age_add); /*!< Randomly generated value used to obscure the age of the ticket */
|
|
1343
|
+
uint8_t MBEDTLS_PRIVATE(ticket_flags); /*!< Ticket flags */
|
|
1344
|
+
uint8_t MBEDTLS_PRIVATE(resumption_key_len); /*!< resumption_key length */
|
|
1231
1345
|
unsigned char MBEDTLS_PRIVATE(resumption_key)[MBEDTLS_SSL_TLS1_3_TICKET_RESUMPTION_KEY_LEN];
|
|
1232
1346
|
|
|
1233
1347
|
#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION) && defined(MBEDTLS_SSL_CLI_C)
|
|
1234
1348
|
char *MBEDTLS_PRIVATE(hostname); /*!< host name binded with tickets */
|
|
1235
1349
|
#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION && MBEDTLS_SSL_CLI_C */
|
|
1236
1350
|
|
|
1237
|
-
#if defined(
|
|
1238
|
-
|
|
1239
|
-
|
|
1351
|
+
#if defined(MBEDTLS_SSL_EARLY_DATA) && defined(MBEDTLS_SSL_ALPN) && defined(MBEDTLS_SSL_SRV_C)
|
|
1352
|
+
char *ticket_alpn; /*!< ALPN negotiated in the session
|
|
1353
|
+
during which the ticket was generated. */
|
|
1354
|
+
#endif
|
|
1240
1355
|
|
|
1356
|
+
#if defined(MBEDTLS_HAVE_TIME) && defined(MBEDTLS_SSL_CLI_C)
|
|
1357
|
+
/*! Time in milliseconds when the last ticket was received. */
|
|
1358
|
+
mbedtls_ms_time_t MBEDTLS_PRIVATE(ticket_reception_time);
|
|
1359
|
+
#endif
|
|
1241
1360
|
#endif /* MBEDTLS_SSL_PROTO_TLS1_3 && MBEDTLS_SSL_SESSION_TICKETS */
|
|
1242
1361
|
|
|
1362
|
+
#if defined(MBEDTLS_SSL_EARLY_DATA)
|
|
1363
|
+
uint32_t MBEDTLS_PRIVATE(max_early_data_size); /*!< maximum amount of early data in tickets */
|
|
1364
|
+
#endif
|
|
1365
|
+
|
|
1243
1366
|
#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
|
|
1244
1367
|
int MBEDTLS_PRIVATE(encrypt_then_mac); /*!< flag for EtM activation */
|
|
1245
1368
|
#endif
|
|
@@ -1367,6 +1490,12 @@ struct mbedtls_ssl_config {
|
|
|
1367
1490
|
#endif
|
|
1368
1491
|
#if defined(MBEDTLS_SSL_SESSION_TICKETS) && \
|
|
1369
1492
|
defined(MBEDTLS_SSL_CLI_C)
|
|
1493
|
+
/** Encodes two booleans, one stating whether TLS 1.2 session tickets are
|
|
1494
|
+
* enabled or not, the other one whether the handling of TLS 1.3
|
|
1495
|
+
* NewSessionTicket messages is enabled or not. They are respectively set
|
|
1496
|
+
* by mbedtls_ssl_conf_session_tickets() and
|
|
1497
|
+
* mbedtls_ssl_conf_tls13_enable_signal_new_session_tickets().
|
|
1498
|
+
*/
|
|
1370
1499
|
uint8_t MBEDTLS_PRIVATE(session_tickets); /*!< use session tickets? */
|
|
1371
1500
|
#endif
|
|
1372
1501
|
|
|
@@ -1614,24 +1743,41 @@ struct mbedtls_ssl_context {
|
|
|
1614
1743
|
#endif /* MBEDTLS_SSL_RENEGOTIATION */
|
|
1615
1744
|
|
|
1616
1745
|
/**
|
|
1617
|
-
*
|
|
1746
|
+
* Maximum TLS version to be negotiated, then negotiated TLS version.
|
|
1618
1747
|
*
|
|
1619
|
-
*
|
|
1620
|
-
*
|
|
1748
|
+
* It is initialized as the configured maximum TLS version to be
|
|
1749
|
+
* negotiated by mbedtls_ssl_setup().
|
|
1621
1750
|
*
|
|
1622
|
-
*
|
|
1623
|
-
*
|
|
1624
|
-
*
|
|
1751
|
+
* When renegotiating or resuming a session, it is overwritten in the
|
|
1752
|
+
* ClientHello writing preparation stage with the previously negotiated
|
|
1753
|
+
* TLS version.
|
|
1625
1754
|
*
|
|
1626
|
-
*
|
|
1627
|
-
*
|
|
1755
|
+
* On client side, it is updated to the TLS version selected by the server
|
|
1756
|
+
* for the handshake when the ServerHello is received.
|
|
1628
1757
|
*
|
|
1629
|
-
*
|
|
1630
|
-
*
|
|
1758
|
+
* On server side, it is updated to the TLS version the server selects for
|
|
1759
|
+
* the handshake when the ClientHello is received.
|
|
1631
1760
|
*/
|
|
1632
1761
|
mbedtls_ssl_protocol_version MBEDTLS_PRIVATE(tls_version);
|
|
1633
1762
|
|
|
1634
|
-
|
|
1763
|
+
#if defined(MBEDTLS_SSL_EARLY_DATA) && defined(MBEDTLS_SSL_CLI_C)
|
|
1764
|
+
/**
|
|
1765
|
+
* State of the negotiation and transfer of early data. Reset to
|
|
1766
|
+
* MBEDTLS_SSL_EARLY_DATA_STATE_IDLE when the context is reset.
|
|
1767
|
+
*/
|
|
1768
|
+
int MBEDTLS_PRIVATE(early_data_state);
|
|
1769
|
+
#endif
|
|
1770
|
+
|
|
1771
|
+
/** Multipurpose field.
|
|
1772
|
+
*
|
|
1773
|
+
* - DTLS: records with a bad MAC received.
|
|
1774
|
+
* - TLS: accumulated length of handshake fragments (up to \c in_hslen).
|
|
1775
|
+
*
|
|
1776
|
+
* This field is multipurpose in order to preserve the ABI in the
|
|
1777
|
+
* Mbed TLS 3.6 LTS branch. Until 3.6.2, it was only used in DTLS
|
|
1778
|
+
* and called `badmac_seen`.
|
|
1779
|
+
*/
|
|
1780
|
+
unsigned MBEDTLS_PRIVATE(badmac_seen_or_in_hsfraglen);
|
|
1635
1781
|
|
|
1636
1782
|
#if defined(MBEDTLS_X509_CRT_PARSE_C)
|
|
1637
1783
|
/** Callback to customize X.509 certificate chain verification */
|
|
@@ -1747,6 +1893,19 @@ struct mbedtls_ssl_context {
|
|
|
1747
1893
|
* within a single datagram. */
|
|
1748
1894
|
#endif /* MBEDTLS_SSL_PROTO_DTLS */
|
|
1749
1895
|
|
|
1896
|
+
#if defined(MBEDTLS_SSL_EARLY_DATA)
|
|
1897
|
+
#if defined(MBEDTLS_SSL_SRV_C)
|
|
1898
|
+
/*
|
|
1899
|
+
* One of:
|
|
1900
|
+
* MBEDTLS_SSL_EARLY_DATA_NO_DISCARD
|
|
1901
|
+
* MBEDTLS_SSL_EARLY_DATA_TRY_TO_DEPROTECT_AND_DISCARD
|
|
1902
|
+
* MBEDTLS_SSL_EARLY_DATA_DISCARD
|
|
1903
|
+
*/
|
|
1904
|
+
uint8_t MBEDTLS_PRIVATE(discard_early_data_record);
|
|
1905
|
+
#endif
|
|
1906
|
+
uint32_t MBEDTLS_PRIVATE(total_early_data_size); /*!< Number of received/written early data bytes */
|
|
1907
|
+
#endif /* MBEDTLS_SSL_EARLY_DATA */
|
|
1908
|
+
|
|
1750
1909
|
/*
|
|
1751
1910
|
* Record layer (outgoing data)
|
|
1752
1911
|
*/
|
|
@@ -1778,8 +1937,35 @@ struct mbedtls_ssl_context {
|
|
|
1778
1937
|
* User settings
|
|
1779
1938
|
*/
|
|
1780
1939
|
#if defined(MBEDTLS_X509_CRT_PARSE_C)
|
|
1781
|
-
|
|
1782
|
-
|
|
1940
|
+
/** Expected peer CN for verification.
|
|
1941
|
+
*
|
|
1942
|
+
* Also used on clients for SNI,
|
|
1943
|
+
* and for TLS 1.3 session resumption using tickets.
|
|
1944
|
+
*
|
|
1945
|
+
* The value of this field can be:
|
|
1946
|
+
* - \p NULL in a newly initialized or reset context.
|
|
1947
|
+
* - A heap-allocated copy of the last value passed to
|
|
1948
|
+
* mbedtls_ssl_set_hostname(), if the last call had a non-null
|
|
1949
|
+
* \p hostname argument.
|
|
1950
|
+
* - A special value to indicate that mbedtls_ssl_set_hostname()
|
|
1951
|
+
* was called with \p NULL (as opposed to never having been called).
|
|
1952
|
+
* See `mbedtls_ssl_get_hostname_pointer()` in `ssl_tls.c`.
|
|
1953
|
+
*
|
|
1954
|
+
* If this field contains the value \p NULL and the configuration option
|
|
1955
|
+
* #MBEDTLS_SSL_CLI_ALLOW_WEAK_CERTIFICATE_VERIFICATION_WITHOUT_HOSTNAME
|
|
1956
|
+
* is unset, on a TLS client, attempting to verify a server certificate
|
|
1957
|
+
* results in the error
|
|
1958
|
+
* #MBEDTLS_ERR_SSL_CERTIFICATE_VERIFICATION_WITHOUT_HOSTNAME.
|
|
1959
|
+
*
|
|
1960
|
+
* If this field contains the special value described above, or if
|
|
1961
|
+
* the value is \p NULL and the configuration option
|
|
1962
|
+
* #MBEDTLS_SSL_CLI_ALLOW_WEAK_CERTIFICATE_VERIFICATION_WITHOUT_HOSTNAME
|
|
1963
|
+
* is set, then the peer name verification is skipped, which may be
|
|
1964
|
+
* insecure, especially on a client. Furthermore, on a client, the
|
|
1965
|
+
* server_name extension is not sent, and the server name is ignored
|
|
1966
|
+
* in TLS 1.3 session resumption using tickets.
|
|
1967
|
+
*/
|
|
1968
|
+
char *MBEDTLS_PRIVATE(hostname);
|
|
1783
1969
|
#endif /* MBEDTLS_X509_CRT_PARSE_C */
|
|
1784
1970
|
|
|
1785
1971
|
#if defined(MBEDTLS_SSL_ALPN)
|
|
@@ -1828,10 +2014,6 @@ struct mbedtls_ssl_context {
|
|
|
1828
2014
|
* and #MBEDTLS_SSL_CID_DISABLED. */
|
|
1829
2015
|
#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
|
|
1830
2016
|
|
|
1831
|
-
#if defined(MBEDTLS_SSL_EARLY_DATA) && defined(MBEDTLS_SSL_CLI_C)
|
|
1832
|
-
int MBEDTLS_PRIVATE(early_data_status);
|
|
1833
|
-
#endif /* MBEDTLS_SSL_EARLY_DATA && MBEDTLS_SSL_CLI_C */
|
|
1834
|
-
|
|
1835
2017
|
/** Callback to export key block and master secret */
|
|
1836
2018
|
mbedtls_ssl_export_keys_t *MBEDTLS_PRIVATE(f_export_keys);
|
|
1837
2019
|
void *MBEDTLS_PRIVATE(p_export_keys); /*!< context for key export callback */
|
|
@@ -1891,6 +2073,14 @@ void mbedtls_ssl_init(mbedtls_ssl_context *ssl);
|
|
|
1891
2073
|
* Calling mbedtls_ssl_setup again is not supported, even
|
|
1892
2074
|
* if no session is active.
|
|
1893
2075
|
*
|
|
2076
|
+
* \warning After setting up a client context, if certificate-based
|
|
2077
|
+
* authentication is enabled, you should call
|
|
2078
|
+
* mbedtls_ssl_set_hostname() to specifiy the expected
|
|
2079
|
+
* name of the server. Without this, in most scenarios,
|
|
2080
|
+
* the TLS connection is insecure. See
|
|
2081
|
+
* #MBEDTLS_ERR_SSL_CERTIFICATE_VERIFICATION_WITHOUT_HOSTNAME
|
|
2082
|
+
* for more information.
|
|
2083
|
+
*
|
|
1894
2084
|
* \note If #MBEDTLS_USE_PSA_CRYPTO is enabled, the PSA crypto
|
|
1895
2085
|
* subsystem must have been initialized by calling
|
|
1896
2086
|
* psa_crypto_init() before calling this function.
|
|
@@ -1980,7 +2170,7 @@ void mbedtls_ssl_conf_transport(mbedtls_ssl_config *conf, int transport);
|
|
|
1980
2170
|
*/
|
|
1981
2171
|
void mbedtls_ssl_conf_authmode(mbedtls_ssl_config *conf, int authmode);
|
|
1982
2172
|
|
|
1983
|
-
#if defined(
|
|
2173
|
+
#if defined(MBEDTLS_SSL_EARLY_DATA)
|
|
1984
2174
|
/**
|
|
1985
2175
|
* \brief Set the early data mode
|
|
1986
2176
|
* Default: disabled on server and client
|
|
@@ -1988,20 +2178,27 @@ void mbedtls_ssl_conf_authmode(mbedtls_ssl_config *conf, int authmode);
|
|
|
1988
2178
|
* \param conf The SSL configuration to use.
|
|
1989
2179
|
* \param early_data_enabled can be:
|
|
1990
2180
|
*
|
|
1991
|
-
* MBEDTLS_SSL_EARLY_DATA_DISABLED:
|
|
1992
|
-
*
|
|
1993
|
-
*
|
|
1994
|
-
*
|
|
1995
|
-
*
|
|
1996
|
-
*
|
|
1997
|
-
*
|
|
1998
|
-
*
|
|
1999
|
-
*
|
|
2000
|
-
*
|
|
2001
|
-
*
|
|
2002
|
-
|
|
2003
|
-
|
|
2004
|
-
|
|
2181
|
+
* MBEDTLS_SSL_EARLY_DATA_DISABLED:
|
|
2182
|
+
* Early data functionality is disabled. This is the default on client and
|
|
2183
|
+
* server.
|
|
2184
|
+
*
|
|
2185
|
+
* MBEDTLS_SSL_EARLY_DATA_ENABLED:
|
|
2186
|
+
* Early data functionality is enabled and may be negotiated in the handshake.
|
|
2187
|
+
* Application using early data functionality needs to be aware that the
|
|
2188
|
+
* security properties for early data (also refered to as 0-RTT data) are
|
|
2189
|
+
* weaker than those for other kinds of TLS data. See the documentation of
|
|
2190
|
+
* mbedtls_ssl_write_early_data() and mbedtls_ssl_read_early_data() for more
|
|
2191
|
+
* information.
|
|
2192
|
+
* When early data functionality is enabled on server and only in that case,
|
|
2193
|
+
* the call to one of the APIs that trigger or resume an handshake sequence,
|
|
2194
|
+
* namely mbedtls_ssl_handshake(), mbedtls_ssl_handshake_step(),
|
|
2195
|
+
* mbedtls_ssl_read() or mbedtls_ssl_write() may return with the error code
|
|
2196
|
+
* MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA indicating that some early data have
|
|
2197
|
+
* been received. To read the early data, call mbedtls_ssl_read_early_data()
|
|
2198
|
+
* before calling the original function again.
|
|
2199
|
+
*/
|
|
2200
|
+
void mbedtls_ssl_conf_early_data(mbedtls_ssl_config *conf,
|
|
2201
|
+
int early_data_enabled);
|
|
2005
2202
|
|
|
2006
2203
|
#if defined(MBEDTLS_SSL_SRV_C)
|
|
2007
2204
|
/**
|
|
@@ -2024,14 +2221,15 @@ void mbedtls_ssl_tls13_conf_early_data(mbedtls_ssl_config *conf,
|
|
|
2024
2221
|
* \param[in] conf The SSL configuration to use.
|
|
2025
2222
|
* \param[in] max_early_data_size The maximum amount of 0-RTT data.
|
|
2026
2223
|
*
|
|
2027
|
-
* \warning This interface
|
|
2028
|
-
*
|
|
2224
|
+
* \warning This interface DOES NOT influence/limit the amount of early data
|
|
2225
|
+
* that can be received through previously created and issued tickets,
|
|
2226
|
+
* which clients may have stored.
|
|
2029
2227
|
*/
|
|
2030
|
-
void
|
|
2228
|
+
void mbedtls_ssl_conf_max_early_data_size(
|
|
2031
2229
|
mbedtls_ssl_config *conf, uint32_t max_early_data_size);
|
|
2032
2230
|
#endif /* MBEDTLS_SSL_SRV_C */
|
|
2033
2231
|
|
|
2034
|
-
#endif /*
|
|
2232
|
+
#endif /* MBEDTLS_SSL_EARLY_DATA */
|
|
2035
2233
|
|
|
2036
2234
|
#if defined(MBEDTLS_X509_CRT_PARSE_C)
|
|
2037
2235
|
/**
|
|
@@ -2057,12 +2255,16 @@ void mbedtls_ssl_conf_verify(mbedtls_ssl_config *conf,
|
|
|
2057
2255
|
/**
|
|
2058
2256
|
* \brief Set the random number generator callback
|
|
2059
2257
|
*
|
|
2258
|
+
* \note The callback with its parameter must remain valid as
|
|
2259
|
+
* long as there is an SSL context that uses the
|
|
2260
|
+
* SSL configuration.
|
|
2261
|
+
*
|
|
2060
2262
|
* \param conf SSL configuration
|
|
2061
2263
|
* \param f_rng RNG function (mandatory)
|
|
2062
2264
|
* \param p_rng RNG parameter
|
|
2063
2265
|
*/
|
|
2064
2266
|
void mbedtls_ssl_conf_rng(mbedtls_ssl_config *conf,
|
|
2065
|
-
|
|
2267
|
+
mbedtls_f_rng_t *f_rng,
|
|
2066
2268
|
void *p_rng);
|
|
2067
2269
|
|
|
2068
2270
|
/**
|
|
@@ -2260,7 +2462,7 @@ int mbedtls_ssl_set_cid(mbedtls_ssl_context *ssl,
|
|
|
2260
2462
|
*/
|
|
2261
2463
|
int mbedtls_ssl_get_own_cid(mbedtls_ssl_context *ssl,
|
|
2262
2464
|
int *enabled,
|
|
2263
|
-
unsigned char own_cid[
|
|
2465
|
+
unsigned char own_cid[MBEDTLS_SSL_CID_IN_LEN_MAX],
|
|
2264
2466
|
size_t *own_cid_len);
|
|
2265
2467
|
|
|
2266
2468
|
/**
|
|
@@ -2555,8 +2757,73 @@ void mbedtls_ssl_conf_session_tickets_cb(mbedtls_ssl_config *conf,
|
|
|
2555
2757
|
mbedtls_ssl_ticket_write_t *f_ticket_write,
|
|
2556
2758
|
mbedtls_ssl_ticket_parse_t *f_ticket_parse,
|
|
2557
2759
|
void *p_ticket);
|
|
2760
|
+
|
|
2761
|
+
#if defined(MBEDTLS_HAVE_TIME)
|
|
2762
|
+
/**
|
|
2763
|
+
* \brief Get the creation time of a session ticket.
|
|
2764
|
+
*
|
|
2765
|
+
* \note See the documentation of \c ticket_creation_time for information about
|
|
2766
|
+
* the intended usage of this function.
|
|
2767
|
+
*
|
|
2768
|
+
* \param session SSL session
|
|
2769
|
+
* \param ticket_creation_time On exit, holds the ticket creation time in
|
|
2770
|
+
* milliseconds.
|
|
2771
|
+
*
|
|
2772
|
+
* \return 0 on success,
|
|
2773
|
+
* MBEDTLS_ERR_SSL_BAD_INPUT_DATA if an input is not valid.
|
|
2774
|
+
*/
|
|
2775
|
+
static inline int mbedtls_ssl_session_get_ticket_creation_time(
|
|
2776
|
+
mbedtls_ssl_session *session, mbedtls_ms_time_t *ticket_creation_time)
|
|
2777
|
+
{
|
|
2778
|
+
if (session == NULL || ticket_creation_time == NULL ||
|
|
2779
|
+
session->MBEDTLS_PRIVATE(endpoint) != MBEDTLS_SSL_IS_SERVER) {
|
|
2780
|
+
return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
|
|
2781
|
+
}
|
|
2782
|
+
|
|
2783
|
+
*ticket_creation_time = session->MBEDTLS_PRIVATE(ticket_creation_time);
|
|
2784
|
+
|
|
2785
|
+
return 0;
|
|
2786
|
+
}
|
|
2787
|
+
#endif /* MBEDTLS_HAVE_TIME */
|
|
2558
2788
|
#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_SRV_C */
|
|
2559
2789
|
|
|
2790
|
+
/**
|
|
2791
|
+
* \brief Get the session-id buffer.
|
|
2792
|
+
*
|
|
2793
|
+
* \param session SSL session.
|
|
2794
|
+
*
|
|
2795
|
+
* \return The address of the session-id buffer.
|
|
2796
|
+
*/
|
|
2797
|
+
static inline unsigned const char (*mbedtls_ssl_session_get_id(const mbedtls_ssl_session *
|
|
2798
|
+
session))[32]
|
|
2799
|
+
{
|
|
2800
|
+
return &session->MBEDTLS_PRIVATE(id);
|
|
2801
|
+
}
|
|
2802
|
+
|
|
2803
|
+
/**
|
|
2804
|
+
* \brief Get the size of the session-id.
|
|
2805
|
+
*
|
|
2806
|
+
* \param session SSL session.
|
|
2807
|
+
*
|
|
2808
|
+
* \return size_t size of session-id buffer.
|
|
2809
|
+
*/
|
|
2810
|
+
static inline size_t mbedtls_ssl_session_get_id_len(const mbedtls_ssl_session *session)
|
|
2811
|
+
{
|
|
2812
|
+
return session->MBEDTLS_PRIVATE(id_len);
|
|
2813
|
+
}
|
|
2814
|
+
|
|
2815
|
+
/**
|
|
2816
|
+
* \brief Get the ciphersuite-id.
|
|
2817
|
+
*
|
|
2818
|
+
* \param session SSL session.
|
|
2819
|
+
*
|
|
2820
|
+
* \return int represetation for ciphersuite.
|
|
2821
|
+
*/
|
|
2822
|
+
static inline int mbedtls_ssl_session_get_ciphersuite_id(const mbedtls_ssl_session *session)
|
|
2823
|
+
{
|
|
2824
|
+
return session->MBEDTLS_PRIVATE(ciphersuite);
|
|
2825
|
+
}
|
|
2826
|
+
|
|
2560
2827
|
/**
|
|
2561
2828
|
* \brief Configure a key export callback.
|
|
2562
2829
|
* (Default: none.)
|
|
@@ -3047,16 +3314,16 @@ void mbedtls_ssl_conf_session_cache(mbedtls_ssl_config *conf,
|
|
|
3047
3314
|
* a full handshake.
|
|
3048
3315
|
*
|
|
3049
3316
|
* \note This function can handle a variety of mechanisms for session
|
|
3050
|
-
* resumption: For TLS 1.2, both session ID-based resumption
|
|
3051
|
-
* ticket-based resumption will be considered. For TLS 1.3,
|
|
3052
|
-
*
|
|
3053
|
-
*
|
|
3054
|
-
*
|
|
3055
|
-
*
|
|
3056
|
-
*
|
|
3057
|
-
*
|
|
3058
|
-
*
|
|
3059
|
-
*
|
|
3317
|
+
* resumption: For TLS 1.2, both session ID-based resumption
|
|
3318
|
+
* and ticket-based resumption will be considered. For TLS 1.3,
|
|
3319
|
+
* sessions equate to tickets, and loading one session by
|
|
3320
|
+
* calling this function will lead to its corresponding ticket
|
|
3321
|
+
* being advertised as resumption PSK by the client. This
|
|
3322
|
+
* depends on session tickets being enabled (see
|
|
3323
|
+
* #MBEDTLS_SSL_SESSION_TICKETS configuration option) though.
|
|
3324
|
+
* If session tickets are disabled, a call to this function
|
|
3325
|
+
* with a TLS 1.3 session, will not have any effect on the next
|
|
3326
|
+
* handshake for the SSL context \p ssl.
|
|
3060
3327
|
*
|
|
3061
3328
|
* \param ssl The SSL context representing the connection which should
|
|
3062
3329
|
* be attempted to be setup using session resumption. This
|
|
@@ -3071,9 +3338,10 @@ void mbedtls_ssl_conf_session_cache(mbedtls_ssl_config *conf,
|
|
|
3071
3338
|
*
|
|
3072
3339
|
* \return \c 0 if successful.
|
|
3073
3340
|
* \return \c MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE if the session
|
|
3074
|
-
* could not be loaded because
|
|
3075
|
-
* This error is non-fatal, and has no observable
|
|
3076
|
-
* the SSL context or the session that was attempted
|
|
3341
|
+
* could not be loaded because one session has already been
|
|
3342
|
+
* loaded. This error is non-fatal, and has no observable
|
|
3343
|
+
* effect on the SSL context or the session that was attempted
|
|
3344
|
+
* to be loaded.
|
|
3077
3345
|
* \return Another negative error code on other kinds of failure.
|
|
3078
3346
|
*
|
|
3079
3347
|
* \sa mbedtls_ssl_get_session()
|
|
@@ -3140,8 +3408,16 @@ int mbedtls_ssl_session_load(mbedtls_ssl_session *session,
|
|
|
3140
3408
|
* to determine the necessary size by calling this function
|
|
3141
3409
|
* with \p buf set to \c NULL and \p buf_len to \c 0.
|
|
3142
3410
|
*
|
|
3411
|
+
* \note For TLS 1.3 sessions, this feature is supported only if the
|
|
3412
|
+
* MBEDTLS_SSL_SESSION_TICKETS configuration option is enabled,
|
|
3413
|
+
* as in TLS 1.3 session resumption is possible only with
|
|
3414
|
+
* tickets.
|
|
3415
|
+
*
|
|
3143
3416
|
* \return \c 0 if successful.
|
|
3144
3417
|
* \return #MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL if \p buf is too small.
|
|
3418
|
+
* \return #MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE if the
|
|
3419
|
+
* MBEDTLS_SSL_SESSION_TICKETS configuration option is disabled
|
|
3420
|
+
* and the session is a TLS 1.3 session.
|
|
3145
3421
|
*/
|
|
3146
3422
|
int mbedtls_ssl_session_save(const mbedtls_ssl_session *session,
|
|
3147
3423
|
unsigned char *buf,
|
|
@@ -3739,6 +4015,8 @@ void mbedtls_ssl_conf_groups(mbedtls_ssl_config *conf,
|
|
|
3739
4015
|
* used for certificate signature are controlled by the
|
|
3740
4016
|
* verification profile, see \c mbedtls_ssl_conf_cert_profile().
|
|
3741
4017
|
*
|
|
4018
|
+
* \deprecated Superseded by mbedtls_ssl_conf_sig_algs().
|
|
4019
|
+
*
|
|
3742
4020
|
* \note This list should be ordered by decreasing preference
|
|
3743
4021
|
* (preferred hash first).
|
|
3744
4022
|
*
|
|
@@ -3763,13 +4041,16 @@ void MBEDTLS_DEPRECATED mbedtls_ssl_conf_sig_hashes(mbedtls_ssl_config *conf,
|
|
|
3763
4041
|
#endif /* !MBEDTLS_DEPRECATED_REMOVED && MBEDTLS_SSL_PROTO_TLS1_2 */
|
|
3764
4042
|
|
|
3765
4043
|
/**
|
|
3766
|
-
* \brief Configure allowed signature algorithms for use in TLS
|
|
4044
|
+
* \brief Configure allowed signature algorithms for use in TLS
|
|
3767
4045
|
*
|
|
3768
4046
|
* \param conf The SSL configuration to use.
|
|
3769
4047
|
* \param sig_algs List of allowed IANA values for TLS 1.3 signature algorithms,
|
|
3770
|
-
* terminated by
|
|
3771
|
-
* available throughout the lifetime of the conf object.
|
|
3772
|
-
*
|
|
4048
|
+
* terminated by #MBEDTLS_TLS1_3_SIG_NONE. The list must remain
|
|
4049
|
+
* available throughout the lifetime of the conf object.
|
|
4050
|
+
* - For TLS 1.3, values of \c MBEDTLS_TLS1_3_SIG_XXXX should be
|
|
4051
|
+
* used.
|
|
4052
|
+
* - For TLS 1.2, values should be given as
|
|
4053
|
+
* "(HashAlgorithm << 8) | SignatureAlgorithm".
|
|
3773
4054
|
*/
|
|
3774
4055
|
void mbedtls_ssl_conf_sig_algs(mbedtls_ssl_config *conf,
|
|
3775
4056
|
const uint16_t *sig_algs);
|
|
@@ -3778,16 +4059,29 @@ void mbedtls_ssl_conf_sig_algs(mbedtls_ssl_config *conf,
|
|
|
3778
4059
|
#if defined(MBEDTLS_X509_CRT_PARSE_C)
|
|
3779
4060
|
/**
|
|
3780
4061
|
* \brief Set or reset the hostname to check against the received
|
|
3781
|
-
*
|
|
3782
|
-
*
|
|
4062
|
+
* peer certificate. On a client, this also sets the
|
|
4063
|
+
* ServerName TLS extension, if that extension is enabled.
|
|
4064
|
+
* On a TLS 1.3 client, this also sets the server name in
|
|
4065
|
+
* the session resumption ticket, if that feature is enabled.
|
|
3783
4066
|
*
|
|
3784
4067
|
* \param ssl SSL context
|
|
3785
|
-
* \param hostname
|
|
3786
|
-
|
|
3787
|
-
*
|
|
3788
|
-
*
|
|
3789
|
-
*
|
|
3790
|
-
*
|
|
4068
|
+
* \param hostname The server hostname. This may be \c NULL to clear
|
|
4069
|
+
* the hostname.
|
|
4070
|
+
*
|
|
4071
|
+
* \note Maximum hostname length #MBEDTLS_SSL_MAX_HOST_NAME_LEN.
|
|
4072
|
+
*
|
|
4073
|
+
* \note If the hostname is \c NULL on a client, then the server
|
|
4074
|
+
* is not authenticated: it only needs to have a valid
|
|
4075
|
+
* certificate, not a certificate matching its name.
|
|
4076
|
+
* Therefore you should always call this function on a client,
|
|
4077
|
+
* unless the connection is set up to only allow
|
|
4078
|
+
* pre-shared keys, or in scenarios where server
|
|
4079
|
+
* impersonation is not a concern. See the documentation of
|
|
4080
|
+
* #MBEDTLS_ERR_SSL_CERTIFICATE_VERIFICATION_WITHOUT_HOSTNAME
|
|
4081
|
+
* for more details.
|
|
4082
|
+
*
|
|
4083
|
+
* \return 0 if successful, #MBEDTLS_ERR_SSL_ALLOC_FAILED on
|
|
4084
|
+
* allocation failure, #MBEDTLS_ERR_SSL_BAD_INPUT_DATA on
|
|
3791
4085
|
* too long input hostname.
|
|
3792
4086
|
*
|
|
3793
4087
|
* Hostname set to the one provided on success (cleared
|
|
@@ -4251,6 +4545,10 @@ void mbedtls_ssl_conf_cert_req_ca_list(mbedtls_ssl_config *conf,
|
|
|
4251
4545
|
* with \c mbedtls_ssl_read()), not handshake messages.
|
|
4252
4546
|
* With DTLS, this affects both ApplicationData and handshake.
|
|
4253
4547
|
*
|
|
4548
|
+
* \note Defragmentation of TLS handshake messages is supported
|
|
4549
|
+
* with some limitations. See the documentation of
|
|
4550
|
+
* mbedtls_ssl_handshake() for details.
|
|
4551
|
+
*
|
|
4254
4552
|
* \note This sets the maximum length for a record's payload,
|
|
4255
4553
|
* excluding record overhead that will be added to it, see
|
|
4256
4554
|
* \c mbedtls_ssl_get_record_expansion().
|
|
@@ -4282,21 +4580,50 @@ int mbedtls_ssl_conf_max_frag_len(mbedtls_ssl_config *conf, unsigned char mfl_co
|
|
|
4282
4580
|
void mbedtls_ssl_conf_preference_order(mbedtls_ssl_config *conf, int order);
|
|
4283
4581
|
#endif /* MBEDTLS_SSL_SRV_C */
|
|
4284
4582
|
|
|
4285
|
-
#if defined(MBEDTLS_SSL_SESSION_TICKETS) &&
|
|
4286
|
-
defined(MBEDTLS_SSL_CLI_C)
|
|
4583
|
+
#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
|
|
4287
4584
|
/**
|
|
4288
|
-
* \brief Enable / Disable session tickets (client only
|
|
4289
|
-
*
|
|
4585
|
+
* \brief Enable / Disable TLS 1.2 session tickets (client only,
|
|
4586
|
+
* TLS 1.2 only). Enabled by default.
|
|
4290
4587
|
*
|
|
4291
4588
|
* \note On server, use \c mbedtls_ssl_conf_session_tickets_cb().
|
|
4292
4589
|
*
|
|
4293
4590
|
* \param conf SSL configuration
|
|
4294
|
-
* \param use_tickets Enable or disable (MBEDTLS_SSL_SESSION_TICKETS_ENABLED or
|
|
4295
|
-
* MBEDTLS_SSL_SESSION_TICKETS_DISABLED)
|
|
4591
|
+
* \param use_tickets Enable or disable (#MBEDTLS_SSL_SESSION_TICKETS_ENABLED or
|
|
4592
|
+
* #MBEDTLS_SSL_SESSION_TICKETS_DISABLED)
|
|
4296
4593
|
*/
|
|
4297
4594
|
void mbedtls_ssl_conf_session_tickets(mbedtls_ssl_config *conf, int use_tickets);
|
|
4298
|
-
|
|
4299
|
-
|
|
4595
|
+
|
|
4596
|
+
#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
|
|
4597
|
+
/**
|
|
4598
|
+
* \brief Enable / Disable handling of TLS 1.3 NewSessionTicket messages
|
|
4599
|
+
* (client only, TLS 1.3 only).
|
|
4600
|
+
*
|
|
4601
|
+
* The handling of TLS 1.3 NewSessionTicket messages is disabled by
|
|
4602
|
+
* default.
|
|
4603
|
+
*
|
|
4604
|
+
* In TLS 1.3, servers may send a NewSessionTicket message at any time,
|
|
4605
|
+
* and may send multiple NewSessionTicket messages. By default, TLS 1.3
|
|
4606
|
+
* clients ignore NewSessionTicket messages.
|
|
4607
|
+
*
|
|
4608
|
+
* To support session tickets in TLS 1.3 clients, call this function
|
|
4609
|
+
* with #MBEDTLS_SSL_TLS1_3_SIGNAL_NEW_SESSION_TICKETS_ENABLED. When
|
|
4610
|
+
* this is enabled, when a client receives a NewSessionTicket message,
|
|
4611
|
+
* the next call to a message processing functions (notably
|
|
4612
|
+
* mbedtls_ssl_handshake() and mbedtls_ssl_read()) will return
|
|
4613
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET. The client should then
|
|
4614
|
+
* call mbedtls_ssl_get_session() to retrieve the session ticket before
|
|
4615
|
+
* calling the same message processing function again.
|
|
4616
|
+
*
|
|
4617
|
+
* \param conf SSL configuration
|
|
4618
|
+
* \param signal_new_session_tickets Enable or disable
|
|
4619
|
+
* (#MBEDTLS_SSL_TLS1_3_SIGNAL_NEW_SESSION_TICKETS_ENABLED or
|
|
4620
|
+
* #MBEDTLS_SSL_TLS1_3_SIGNAL_NEW_SESSION_TICKETS_DISABLED)
|
|
4621
|
+
*/
|
|
4622
|
+
void mbedtls_ssl_conf_tls13_enable_signal_new_session_tickets(
|
|
4623
|
+
mbedtls_ssl_config *conf, int signal_new_session_tickets);
|
|
4624
|
+
|
|
4625
|
+
#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
|
|
4626
|
+
#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
|
|
4300
4627
|
|
|
4301
4628
|
#if defined(MBEDTLS_SSL_SESSION_TICKETS) && \
|
|
4302
4629
|
defined(MBEDTLS_SSL_SRV_C) && \
|
|
@@ -4657,29 +4984,22 @@ const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert(const mbedtls_ssl_context *ssl
|
|
|
4657
4984
|
* \param ssl The SSL context representing the connection for which to
|
|
4658
4985
|
* to export a session structure for later resumption.
|
|
4659
4986
|
* \param session The target structure in which to store the exported session.
|
|
4660
|
-
* This must have been initialized with
|
|
4987
|
+
* This must have been initialized with mbedtls_ssl_session_init()
|
|
4661
4988
|
* but otherwise be unused.
|
|
4662
4989
|
*
|
|
4663
4990
|
* \note This function can handle a variety of mechanisms for session
|
|
4664
4991
|
* resumption: For TLS 1.2, both session ID-based resumption and
|
|
4665
4992
|
* ticket-based resumption will be considered. For TLS 1.3,
|
|
4666
|
-
*
|
|
4667
|
-
*
|
|
4668
|
-
*
|
|
4669
|
-
*
|
|
4670
|
-
*
|
|
4671
|
-
*
|
|
4672
|
-
* \note Calling this function multiple times will only be useful
|
|
4673
|
-
* once TLS 1.3 is supported. For TLS 1.2 connections, this
|
|
4674
|
-
* function should be called at most once.
|
|
4993
|
+
* sessions equate to tickets, and if session tickets are
|
|
4994
|
+
* enabled (see #MBEDTLS_SSL_SESSION_TICKETS configuration
|
|
4995
|
+
* option), this function exports the last received ticket and
|
|
4996
|
+
* the exported session may be used to resume the TLS 1.3
|
|
4997
|
+
* session. If session tickets are disabled, exported sessions
|
|
4998
|
+
* cannot be used to resume a TLS 1.3 session.
|
|
4675
4999
|
*
|
|
4676
5000
|
* \return \c 0 if successful. In this case, \p session can be used for
|
|
4677
5001
|
* session resumption by passing it to mbedtls_ssl_set_session(),
|
|
4678
5002
|
* and serialized for storage via mbedtls_ssl_session_save().
|
|
4679
|
-
* \return #MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE if no further session
|
|
4680
|
-
* is available for export.
|
|
4681
|
-
* This error is a non-fatal, and has no observable effect on
|
|
4682
|
-
* the SSL context or the destination session.
|
|
4683
5003
|
* \return Another negative error code on other kinds of failure.
|
|
4684
5004
|
*
|
|
4685
5005
|
* \sa mbedtls_ssl_set_session()
|
|
@@ -4711,6 +5031,17 @@ int mbedtls_ssl_get_session(const mbedtls_ssl_context *ssl,
|
|
|
4711
5031
|
* \return #MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED if DTLS is in use
|
|
4712
5032
|
* and the client did not demonstrate reachability yet - in
|
|
4713
5033
|
* this case you must stop using the context (see below).
|
|
5034
|
+
* \return #MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET if a TLS 1.3
|
|
5035
|
+
* NewSessionTicket message has been received. See the
|
|
5036
|
+
* documentation of mbedtls_ssl_read() for more information
|
|
5037
|
+
* about this error code.
|
|
5038
|
+
* \return #MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA if early data, as
|
|
5039
|
+
* defined in RFC 8446 (TLS 1.3 specification), has been
|
|
5040
|
+
* received as part of the handshake. This is server specific
|
|
5041
|
+
* and may occur only if the early data feature has been
|
|
5042
|
+
* enabled on server (see mbedtls_ssl_conf_early_data()
|
|
5043
|
+
* documentation). You must call mbedtls_ssl_read_early_data()
|
|
5044
|
+
* to read the early data before resuming the handshake.
|
|
4714
5045
|
* \return Another SSL error code - in this case you must stop using
|
|
4715
5046
|
* the context (see below).
|
|
4716
5047
|
*
|
|
@@ -4719,7 +5050,9 @@ int mbedtls_ssl_get_session(const mbedtls_ssl_context *ssl,
|
|
|
4719
5050
|
* #MBEDTLS_ERR_SSL_WANT_READ,
|
|
4720
5051
|
* #MBEDTLS_ERR_SSL_WANT_WRITE,
|
|
4721
5052
|
* #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS or
|
|
4722
|
-
* #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS
|
|
5053
|
+
* #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS or
|
|
5054
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET or
|
|
5055
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA,
|
|
4723
5056
|
* you must stop using the SSL context for reading or writing,
|
|
4724
5057
|
* and either free it or call \c mbedtls_ssl_session_reset()
|
|
4725
5058
|
* on it before re-using it for a new connection; the current
|
|
@@ -4739,10 +5072,31 @@ int mbedtls_ssl_get_session(const mbedtls_ssl_context *ssl,
|
|
|
4739
5072
|
* currently being processed might or might not contain further
|
|
4740
5073
|
* DTLS records.
|
|
4741
5074
|
*
|
|
4742
|
-
* \note If
|
|
4743
|
-
* #MBEDTLS_USE_PSA_CRYPTO is enabled, the PSA crypto
|
|
5075
|
+
* \note If #MBEDTLS_USE_PSA_CRYPTO is enabled, the PSA crypto
|
|
4744
5076
|
* subsystem must have been initialized by calling
|
|
4745
5077
|
* psa_crypto_init() before calling this function.
|
|
5078
|
+
* Otherwise, the handshake may call psa_crypto_init()
|
|
5079
|
+
* if a negotiation involving TLS 1.3 takes place (this may
|
|
5080
|
+
* be the case even if TLS 1.3 is offered but eventually
|
|
5081
|
+
* not selected).
|
|
5082
|
+
*
|
|
5083
|
+
* \note In TLS, reception of fragmented handshake messages is
|
|
5084
|
+
* supported with some limitations (those limitations do
|
|
5085
|
+
* not apply to DTLS, where defragmentation is fully
|
|
5086
|
+
* supported):
|
|
5087
|
+
* - On an Mbed TLS server that only accepts TLS 1.2,
|
|
5088
|
+
* the initial ClientHello message must not be fragmented.
|
|
5089
|
+
* A TLS 1.2 ClientHello may be fragmented if the server
|
|
5090
|
+
* also accepts TLS 1.3 connections (meaning
|
|
5091
|
+
* that #MBEDTLS_SSL_PROTO_TLS1_3 enabled, and the
|
|
5092
|
+
* accepted versions have not been restricted with
|
|
5093
|
+
* mbedtls_ssl_conf_max_tls_version() or the like).
|
|
5094
|
+
* - The first fragment of a handshake message must be
|
|
5095
|
+
* at least 4 bytes long.
|
|
5096
|
+
* - Non-handshake records must not be interleaved between
|
|
5097
|
+
* the fragments of a handshake message. (This is permitted
|
|
5098
|
+
* in TLS 1.2 but not in TLS 1.3, but Mbed TLS rejects it
|
|
5099
|
+
* even in TLS 1.2.)
|
|
4746
5100
|
*/
|
|
4747
5101
|
int mbedtls_ssl_handshake(mbedtls_ssl_context *ssl);
|
|
4748
5102
|
|
|
@@ -4788,8 +5142,10 @@ static inline int mbedtls_ssl_is_handshake_over(mbedtls_ssl_context *ssl)
|
|
|
4788
5142
|
*
|
|
4789
5143
|
* \warning If this function returns something other than \c 0,
|
|
4790
5144
|
* #MBEDTLS_ERR_SSL_WANT_READ, #MBEDTLS_ERR_SSL_WANT_WRITE,
|
|
4791
|
-
* #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS
|
|
4792
|
-
* #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS
|
|
5145
|
+
* #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS,
|
|
5146
|
+
* #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS or
|
|
5147
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET or
|
|
5148
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA, you must stop using
|
|
4793
5149
|
* the SSL context for reading or writing, and either free it
|
|
4794
5150
|
* or call \c mbedtls_ssl_session_reset() on it before
|
|
4795
5151
|
* re-using it for a new connection; the current connection
|
|
@@ -4857,6 +5213,24 @@ int mbedtls_ssl_renegotiate(mbedtls_ssl_context *ssl);
|
|
|
4857
5213
|
* \return #MBEDTLS_ERR_SSL_CLIENT_RECONNECT if we're at the server
|
|
4858
5214
|
* side of a DTLS connection and the client is initiating a
|
|
4859
5215
|
* new connection using the same source port. See below.
|
|
5216
|
+
* \return #MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET if a TLS 1.3
|
|
5217
|
+
* NewSessionTicket message has been received.
|
|
5218
|
+
* This error code is only returned on the client side. It is
|
|
5219
|
+
* only returned if handling of TLS 1.3 NewSessionTicket
|
|
5220
|
+
* messages has been enabled through
|
|
5221
|
+
* mbedtls_ssl_conf_tls13_enable_signal_new_session_tickets().
|
|
5222
|
+
* This error code indicates that a TLS 1.3 NewSessionTicket
|
|
5223
|
+
* message has been received and parsed successfully by the
|
|
5224
|
+
* client. The ticket data can be retrieved from the SSL
|
|
5225
|
+
* context by calling mbedtls_ssl_get_session(). It remains
|
|
5226
|
+
* available until the next call to mbedtls_ssl_read().
|
|
5227
|
+
* \return #MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA if early data, as
|
|
5228
|
+
* defined in RFC 8446 (TLS 1.3 specification), has been
|
|
5229
|
+
* received as part of the handshake. This is server specific
|
|
5230
|
+
* and may occur only if the early data feature has been
|
|
5231
|
+
* enabled on server (see mbedtls_ssl_conf_early_data()
|
|
5232
|
+
* documentation). You must call mbedtls_ssl_read_early_data()
|
|
5233
|
+
* to read the early data before resuming the handshake.
|
|
4860
5234
|
* \return Another SSL error code - in this case you must stop using
|
|
4861
5235
|
* the context (see below).
|
|
4862
5236
|
*
|
|
@@ -4865,8 +5239,10 @@ int mbedtls_ssl_renegotiate(mbedtls_ssl_context *ssl);
|
|
|
4865
5239
|
* #MBEDTLS_ERR_SSL_WANT_READ,
|
|
4866
5240
|
* #MBEDTLS_ERR_SSL_WANT_WRITE,
|
|
4867
5241
|
* #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS,
|
|
4868
|
-
* #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS
|
|
4869
|
-
* #MBEDTLS_ERR_SSL_CLIENT_RECONNECT
|
|
5242
|
+
* #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS,
|
|
5243
|
+
* #MBEDTLS_ERR_SSL_CLIENT_RECONNECT or
|
|
5244
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET or
|
|
5245
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA,
|
|
4870
5246
|
* you must stop using the SSL context for reading or writing,
|
|
4871
5247
|
* and either free it or call \c mbedtls_ssl_session_reset()
|
|
4872
5248
|
* on it before re-using it for a new connection; the current
|
|
@@ -4931,6 +5307,17 @@ int mbedtls_ssl_read(mbedtls_ssl_context *ssl, unsigned char *buf, size_t len);
|
|
|
4931
5307
|
* operation is in progress (see mbedtls_ecp_set_max_ops()) -
|
|
4932
5308
|
* in this case you must call this function again to complete
|
|
4933
5309
|
* the handshake when you're done attending other tasks.
|
|
5310
|
+
* \return #MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET if a TLS 1.3
|
|
5311
|
+
* NewSessionTicket message has been received. See the
|
|
5312
|
+
* documentation of mbedtls_ssl_read() for more information
|
|
5313
|
+
* about this error code.
|
|
5314
|
+
* \return #MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA if early data, as
|
|
5315
|
+
* defined in RFC 8446 (TLS 1.3 specification), has been
|
|
5316
|
+
* received as part of the handshake. This is server specific
|
|
5317
|
+
* and may occur only if the early data feature has been
|
|
5318
|
+
* enabled on server (see mbedtls_ssl_conf_early_data()
|
|
5319
|
+
* documentation). You must call mbedtls_ssl_read_early_data()
|
|
5320
|
+
* to read the early data before resuming the handshake.
|
|
4934
5321
|
* \return Another SSL error code - in this case you must stop using
|
|
4935
5322
|
* the context (see below).
|
|
4936
5323
|
*
|
|
@@ -4938,8 +5325,10 @@ int mbedtls_ssl_read(mbedtls_ssl_context *ssl, unsigned char *buf, size_t len);
|
|
|
4938
5325
|
* a non-negative value,
|
|
4939
5326
|
* #MBEDTLS_ERR_SSL_WANT_READ,
|
|
4940
5327
|
* #MBEDTLS_ERR_SSL_WANT_WRITE,
|
|
4941
|
-
* #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS
|
|
4942
|
-
* #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS
|
|
5328
|
+
* #MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS,
|
|
5329
|
+
* #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS or
|
|
5330
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_NEW_SESSION_TICKET or
|
|
5331
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA,
|
|
4943
5332
|
* you must stop using the SSL context for reading or writing,
|
|
4944
5333
|
* and either free it or call \c mbedtls_ssl_session_reset()
|
|
4945
5334
|
* on it before re-using it for a new connection; the current
|
|
@@ -5003,48 +5392,51 @@ int mbedtls_ssl_close_notify(mbedtls_ssl_context *ssl);
|
|
|
5003
5392
|
|
|
5004
5393
|
#if defined(MBEDTLS_SSL_SRV_C)
|
|
5005
5394
|
/**
|
|
5006
|
-
* \brief Read at most 'len'
|
|
5007
|
-
*
|
|
5008
|
-
*
|
|
5009
|
-
*
|
|
5010
|
-
*
|
|
5011
|
-
*
|
|
5012
|
-
*
|
|
5013
|
-
*
|
|
5014
|
-
*
|
|
5015
|
-
*
|
|
5395
|
+
* \brief Read at most 'len' bytes of early data
|
|
5396
|
+
*
|
|
5397
|
+
* \note This API is server specific.
|
|
5398
|
+
*
|
|
5399
|
+
* \warning Early data is defined in the TLS 1.3 specification, RFC 8446.
|
|
5400
|
+
* IMPORTANT NOTE from section 2.3 of the specification:
|
|
5401
|
+
*
|
|
5402
|
+
* The security properties for 0-RTT data are weaker than
|
|
5403
|
+
* those for other kinds of TLS data. Specifically:
|
|
5404
|
+
* - This data is not forward secret, as it is encrypted
|
|
5405
|
+
* solely under keys derived using the offered PSK.
|
|
5406
|
+
* - There are no guarantees of non-replay between connections.
|
|
5407
|
+
* Protection against replay for ordinary TLS 1.3 1-RTT data
|
|
5408
|
+
* is provided via the server's Random value, but 0-RTT data
|
|
5409
|
+
* does not depend on the ServerHello and therefore has
|
|
5410
|
+
* weaker guarantees. This is especially relevant if the
|
|
5411
|
+
* data is authenticated either with TLS client
|
|
5412
|
+
* authentication or inside the application protocol. The
|
|
5413
|
+
* same warnings apply to any use of the
|
|
5414
|
+
* early_exporter_master_secret.
|
|
5415
|
+
*
|
|
5416
|
+
* \warning Mbed TLS does not implement any of the anti-replay defenses
|
|
5417
|
+
* defined in section 8 of the TLS 1.3 specification:
|
|
5418
|
+
* single-use of tickets or ClientHello recording within a
|
|
5419
|
+
* given time window.
|
|
5420
|
+
*
|
|
5421
|
+
* \note This function is used in conjunction with
|
|
5422
|
+
* mbedtls_ssl_handshake(), mbedtls_ssl_handshake_step(),
|
|
5423
|
+
* mbedtls_ssl_read() and mbedtls_ssl_write() to read early
|
|
5424
|
+
* data when these functions return
|
|
5425
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA.
|
|
5426
|
+
*
|
|
5427
|
+
* \param ssl SSL context, it must have been initialized and set up.
|
|
5016
5428
|
* \param buf buffer that will hold the data
|
|
5017
5429
|
* \param len maximum number of bytes to read
|
|
5018
5430
|
*
|
|
5019
|
-
* \return
|
|
5020
|
-
*
|
|
5021
|
-
*
|
|
5022
|
-
*
|
|
5023
|
-
* is
|
|
5024
|
-
* \p ssl
|
|
5025
|
-
*
|
|
5026
|
-
*
|
|
5027
|
-
*
|
|
5028
|
-
* message or the maximum number of allowed early data for the
|
|
5029
|
-
* PSK in use has been reached.
|
|
5030
|
-
*
|
|
5031
|
-
* It may never have been possible and will never be possible
|
|
5032
|
-
* for the SSL context \p ssl because the use of early data
|
|
5033
|
-
* is disabled for that context or more generally the context
|
|
5034
|
-
* is not suitably configured to enable early data or the
|
|
5035
|
-
* client does not use early data or the first call to the
|
|
5036
|
-
* function was done while the handshake was already too
|
|
5037
|
-
* advanced to gather and accept early data.
|
|
5038
|
-
*
|
|
5039
|
-
* It is not possible to read early data for the SSL context
|
|
5040
|
-
* \p ssl but this does not preclude for using it with
|
|
5041
|
-
* mbedtls_ssl_write(), mbedtls_ssl_read() or
|
|
5042
|
-
* mbedtls_ssl_handshake().
|
|
5043
|
-
*
|
|
5044
|
-
* \note When a server wants to retrieve early data, it is expected
|
|
5045
|
-
* that this function starts the handshake for the SSL context
|
|
5046
|
-
* \p ssl. But this is not mandatory.
|
|
5047
|
-
*
|
|
5431
|
+
* \return The (positive) number of bytes read if successful.
|
|
5432
|
+
* \return #MBEDTLS_ERR_SSL_BAD_INPUT_DATA if input data is invalid.
|
|
5433
|
+
* \return #MBEDTLS_ERR_SSL_CANNOT_READ_EARLY_DATA if it is not
|
|
5434
|
+
* possible to read early data for the SSL context \p ssl. Note
|
|
5435
|
+
* that this function is intended to be called for an SSL
|
|
5436
|
+
* context \p ssl only after a call to mbedtls_ssl_handshake(),
|
|
5437
|
+
* mbedtls_ssl_handshake_step(), mbedtls_ssl_read() or
|
|
5438
|
+
* mbedtls_ssl_write() for \p ssl that has returned
|
|
5439
|
+
* #MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA.
|
|
5048
5440
|
*/
|
|
5049
5441
|
int mbedtls_ssl_read_early_data(mbedtls_ssl_context *ssl,
|
|
5050
5442
|
unsigned char *buf, size_t len);
|
|
@@ -5055,17 +5447,43 @@ int mbedtls_ssl_read_early_data(mbedtls_ssl_context *ssl,
|
|
|
5055
5447
|
* \brief Try to write exactly 'len' application data bytes while
|
|
5056
5448
|
* performing the handshake (early data).
|
|
5057
5449
|
*
|
|
5450
|
+
* \warning Early data is defined in the TLS 1.3 specification, RFC 8446.
|
|
5451
|
+
* IMPORTANT NOTE from section 2.3 of the specification:
|
|
5452
|
+
*
|
|
5453
|
+
* The security properties for 0-RTT data are weaker than
|
|
5454
|
+
* those for other kinds of TLS data. Specifically:
|
|
5455
|
+
* - This data is not forward secret, as it is encrypted
|
|
5456
|
+
* solely under keys derived using the offered PSK.
|
|
5457
|
+
* - There are no guarantees of non-replay between connections.
|
|
5458
|
+
* Protection against replay for ordinary TLS 1.3 1-RTT data
|
|
5459
|
+
* is provided via the server's Random value, but 0-RTT data
|
|
5460
|
+
* does not depend on the ServerHello and therefore has
|
|
5461
|
+
* weaker guarantees. This is especially relevant if the
|
|
5462
|
+
* data is authenticated either with TLS client
|
|
5463
|
+
* authentication or inside the application protocol. The
|
|
5464
|
+
* same warnings apply to any use of the
|
|
5465
|
+
* early_exporter_master_secret.
|
|
5466
|
+
*
|
|
5058
5467
|
* \note This function behaves mainly as mbedtls_ssl_write(). The
|
|
5059
5468
|
* specification of mbedtls_ssl_write() relevant to TLS 1.3
|
|
5060
5469
|
* (thus not the parts specific to (D)TLS1.2) applies to this
|
|
5061
|
-
* function and the present documentation is restricted
|
|
5062
|
-
* differences with mbedtls_ssl_write().
|
|
5470
|
+
* function and the present documentation is mainly restricted
|
|
5471
|
+
* to the differences with mbedtls_ssl_write(). One noticeable
|
|
5472
|
+
* difference though is that mbedtls_ssl_write() aims to
|
|
5473
|
+
* complete the handshake before to write application data
|
|
5474
|
+
* while mbedtls_ssl_write_early() aims to drive the handshake
|
|
5475
|
+
* just past the point where it is not possible to send early
|
|
5476
|
+
* data anymore.
|
|
5063
5477
|
*
|
|
5064
5478
|
* \param ssl SSL context
|
|
5065
5479
|
* \param buf buffer holding the data
|
|
5066
5480
|
* \param len how many bytes must be written
|
|
5067
5481
|
*
|
|
5068
|
-
* \return
|
|
5482
|
+
* \return The (non-negative) number of bytes actually written if
|
|
5483
|
+
* successful (may be less than \p len).
|
|
5484
|
+
*
|
|
5485
|
+
* \return One additional specific error code compared to
|
|
5486
|
+
* mbedtls_ssl_write():
|
|
5069
5487
|
* #MBEDTLS_ERR_SSL_CANNOT_WRITE_EARLY_DATA.
|
|
5070
5488
|
*
|
|
5071
5489
|
* #MBEDTLS_ERR_SSL_CANNOT_WRITE_EARLY_DATA is returned when it
|
|
@@ -5086,9 +5504,11 @@ int mbedtls_ssl_read_early_data(mbedtls_ssl_context *ssl,
|
|
|
5086
5504
|
* already completed.
|
|
5087
5505
|
*
|
|
5088
5506
|
* It is not possible to write early data for the SSL context
|
|
5089
|
-
* \p ssl
|
|
5507
|
+
* \p ssl and any subsequent call to this API will return this
|
|
5508
|
+
* error code. But this does not preclude for using it with
|
|
5090
5509
|
* mbedtls_ssl_write(), mbedtls_ssl_read() or
|
|
5091
|
-
* mbedtls_ssl_handshake()
|
|
5510
|
+
* mbedtls_ssl_handshake() and the handshake can be
|
|
5511
|
+
* completed by calling one of these APIs.
|
|
5092
5512
|
*
|
|
5093
5513
|
* \note This function may write early data only if the SSL context
|
|
5094
5514
|
* has been configured for the handshake with a PSK for which
|
|
@@ -5110,9 +5530,6 @@ int mbedtls_ssl_read_early_data(mbedtls_ssl_context *ssl,
|
|
|
5110
5530
|
int mbedtls_ssl_write_early_data(mbedtls_ssl_context *ssl,
|
|
5111
5531
|
const unsigned char *buf, size_t len);
|
|
5112
5532
|
|
|
5113
|
-
#define MBEDTLS_SSL_EARLY_DATA_STATUS_NOT_SENT 0
|
|
5114
|
-
#define MBEDTLS_SSL_EARLY_DATA_STATUS_ACCEPTED 1
|
|
5115
|
-
#define MBEDTLS_SSL_EARLY_DATA_STATUS_REJECTED 2
|
|
5116
5533
|
/**
|
|
5117
5534
|
* \brief Get the status of the negotiation of the use of early data.
|
|
5118
5535
|
*
|
|
@@ -5124,8 +5541,8 @@ int mbedtls_ssl_write_early_data(mbedtls_ssl_context *ssl,
|
|
|
5124
5541
|
* \return #MBEDTLS_ERR_SSL_BAD_INPUT_DATA if this function is called
|
|
5125
5542
|
* prior to completion of the handshake.
|
|
5126
5543
|
*
|
|
5127
|
-
* \return #
|
|
5128
|
-
* not indicated the use of early data to the server.
|
|
5544
|
+
* \return #MBEDTLS_SSL_EARLY_DATA_STATUS_NOT_INDICATED if the client
|
|
5545
|
+
* has not indicated the use of early data to the server.
|
|
5129
5546
|
*
|
|
5130
5547
|
* \return #MBEDTLS_SSL_EARLY_DATA_STATUS_ACCEPTED if the client has
|
|
5131
5548
|
* indicated the use of early data and the server has accepted
|
|
@@ -5362,6 +5779,41 @@ int mbedtls_ssl_tls_prf(const mbedtls_tls_prf_types prf,
|
|
|
5362
5779
|
const unsigned char *random, size_t rlen,
|
|
5363
5780
|
unsigned char *dstbuf, size_t dlen);
|
|
5364
5781
|
|
|
5782
|
+
#if defined(MBEDTLS_SSL_KEYING_MATERIAL_EXPORT)
|
|
5783
|
+
/* Maximum value for key_len in mbedtls_ssl_export_keying material. Depending on the TLS
|
|
5784
|
+
* version and the negotiated ciphersuite, larger keys could in principle be exported,
|
|
5785
|
+
* but for simplicity, we define one limit that works in all cases. TLS 1.3 with SHA256
|
|
5786
|
+
* has the strictest limit: 255 blocks of SHA256 output, or 8160 bytes. */
|
|
5787
|
+
#define MBEDTLS_SSL_EXPORT_MAX_KEY_LEN 8160
|
|
5788
|
+
|
|
5789
|
+
/**
|
|
5790
|
+
* \brief TLS-Exporter to derive shared symmetric keys between server and client.
|
|
5791
|
+
*
|
|
5792
|
+
* \param ssl SSL context from which to export keys. Must have finished the handshake.
|
|
5793
|
+
* \param out Output buffer of length at least key_len bytes.
|
|
5794
|
+
* \param key_len Length of the key to generate in bytes, must be at most
|
|
5795
|
+
* MBEDTLS_SSL_EXPORT_MAX_KEY_LEN (8160).
|
|
5796
|
+
* \param label Label for which to generate the key of length label_len.
|
|
5797
|
+
* \param label_len Length of label in bytes. Must be at most 249 in TLS 1.3.
|
|
5798
|
+
* \param context Context of the key. Can be NULL if context_len or use_context is 0.
|
|
5799
|
+
* \param context_len Length of context. Must be < 2^16 in TLS 1.2.
|
|
5800
|
+
* \param use_context Indicates if a context should be used in deriving the key.
|
|
5801
|
+
*
|
|
5802
|
+
* \note TLS 1.2 makes a distinction between a 0-length context and no context.
|
|
5803
|
+
* This is why the use_context argument exists. TLS 1.3 does not make
|
|
5804
|
+
* this distinction. If use_context is 0 and TLS 1.3 is used, context and
|
|
5805
|
+
* context_len are ignored and a 0-length context is used.
|
|
5806
|
+
*
|
|
5807
|
+
* \return 0 on success.
|
|
5808
|
+
* \return MBEDTLS_ERR_SSL_BAD_INPUT_DATA if the handshake is not yet completed.
|
|
5809
|
+
* \return An SSL-specific error on failure.
|
|
5810
|
+
*/
|
|
5811
|
+
int mbedtls_ssl_export_keying_material(mbedtls_ssl_context *ssl,
|
|
5812
|
+
uint8_t *out, const size_t key_len,
|
|
5813
|
+
const char *label, const size_t label_len,
|
|
5814
|
+
const unsigned char *context, const size_t context_len,
|
|
5815
|
+
const int use_context);
|
|
5816
|
+
#endif
|
|
5365
5817
|
#ifdef __cplusplus
|
|
5366
5818
|
}
|
|
5367
5819
|
#endif
|