Botan 3.5.0
Crypto and TLS for C&
Botan::TLS::Policy Class Reference

#include <tls_policy.h>

Inheritance diagram for Botan::TLS::Policy:
Botan::TLS::BSI_TR_02102_2 Botan::TLS::Datagram_Policy Botan::TLS::NSA_Suite_B_128 Botan::TLS::NSA_Suite_B_192 Botan::TLS::Strict_Policy Botan::TLS::Text_Policy

Public Member Functions

virtual bool abort_connection_on_undesired_renegotiation () const
 
virtual std::optional< std::vector< Signature_Scheme > > acceptable_certificate_signature_schemes () const
 
virtual bool acceptable_ciphersuite (const Ciphersuite &suite) const
 
virtual bool acceptable_protocol_version (Protocol_Version version) const
 
virtual std::vector< Signature_Schemeacceptable_signature_schemes () const
 
virtual std::vector< Certificate_Typeaccepted_client_certificate_types () const
 
virtual std::vector< Certificate_Typeaccepted_server_certificate_types () const
 
virtual bool allow_client_initiated_renegotiation () const
 
virtual bool allow_dtls12 () const
 
virtual bool allow_dtls_epoch0_restart () const
 
virtual bool allow_insecure_renegotiation () const
 
virtual bool allow_resumption_for_renegotiation () const
 
virtual bool allow_server_initiated_renegotiation () const
 
virtual bool allow_ssl_key_log_file () const
 
virtual bool allow_tls12 () const
 
virtual bool allow_tls13 () const
 
virtual std::vector< std::string > allowed_ciphers () const
 
virtual std::vector< std::string > allowed_key_exchange_methods () const
 
virtual std::vector< std::string > allowed_macs () const
 
bool allowed_signature_hash (std::string_view hash) const
 
virtual std::vector< std::string > allowed_signature_hashes () const
 
bool allowed_signature_method (std::string_view sig_method) const
 
virtual std::vector< std::string > allowed_signature_methods () const
 
virtual std::vector< Signature_Schemeallowed_signature_schemes () const
 
virtual void check_peer_key_acceptable (const Public_Key &public_key) const
 
virtual Group_Params choose_key_exchange_group (const std::vector< Group_Params > &supported_by_peer, const std::vector< Group_Params > &offered_by_peer) const
 
virtual std::vector< uint16_t > ciphersuite_list (Protocol_Version version) const
 
virtual Group_Params default_dh_group () const
 
virtual size_t dtls_default_mtu () const
 
virtual size_t dtls_initial_timeout () const
 
virtual size_t dtls_maximum_timeout () const
 
virtual bool hash_hello_random () const
 
virtual bool hide_unknown_users () const
 
virtual bool include_time_in_hello_random () const
 
virtual std::vector< Group_Paramskey_exchange_groups () const
 
virtual std::vector< Group_Paramskey_exchange_groups_to_offer () const
 
virtual Protocol_Version latest_supported_version (bool datagram) const
 
virtual size_t maximum_certificate_chain_size () const
 
virtual size_t maximum_session_tickets_per_client_hello () const
 
virtual size_t minimum_dh_group_size () const
 
virtual size_t minimum_ecdh_group_size () const
 
virtual size_t minimum_ecdsa_group_size () const
 
virtual size_t minimum_rsa_bits () const
 
virtual size_t minimum_signature_strength () const
 
virtual bool negotiate_encrypt_then_mac () const
 
virtual size_t new_session_tickets_upon_handshake_success () const
 
virtual bool only_resume_with_exact_version () const
 
virtual void print (std::ostream &o) const
 
virtual std::optional< uint16_t > record_size_limit () const
 
virtual bool request_client_certificate_authentication () const
 
virtual bool require_cert_revocation_info () const
 
virtual bool require_client_certificate_authentication () const
 
virtual bool reuse_session_tickets () const
 
virtual bool server_uses_own_ciphersuite_preferences () const
 
virtual std::chrono::seconds session_ticket_lifetime () const
 
virtual std::vector< uint16_t > srtp_profiles () const
 
virtual bool support_cert_status_message () const
 
virtual bool tls_13_middlebox_compatibility_mode () const
 
std::string to_string () const
 
virtual bool use_ecc_point_compression () const
 
virtual ~Policy ()=default
 

Detailed Description

TLS Policy Base Class Inherit and overload as desired to suit local policy concerns

Definition at line 32 of file tls_policy.h.

Constructor & Destructor Documentation

◆ ~Policy()

virtual Botan::TLS::Policy::~Policy ( )
virtualdefault

Member Function Documentation

◆ abort_connection_on_undesired_renegotiation()

bool Botan::TLS::Policy::abort_connection_on_undesired_renegotiation ( ) const
virtual

If true, a request to renegotiate will close the connection with a fatal alert. Otherwise, a warning alert is sent.

Note
Has no effect for TLS 1.3 connections.

Definition at line 394 of file tls_policy.cpp.

394 {
395 return false;
396}

◆ acceptable_certificate_signature_schemes()

std::optional< std::vector< Signature_Scheme > > Botan::TLS::Policy::acceptable_certificate_signature_schemes ( ) const
virtual

Definition at line 47 of file tls_policy.cpp.

47 {
48 // the restrictions of ::acceptable_signature_schemes() shall apply
49 return std::nullopt;
50}

Referenced by Botan::TLS::Client_Hello_12::Client_Hello_12(), Botan::TLS::Client_Hello_12::Client_Hello_12(), and Botan::TLS::Client_Hello_13::Client_Hello_13().

◆ acceptable_ciphersuite()

bool Botan::TLS::Policy::acceptable_ciphersuite ( const Ciphersuite & suite) const
virtual

Allows policy to reject any ciphersuites which are undesirable for whatever reason without having to reimplement ciphersuite_list

Definition at line 305 of file tls_policy.cpp.

305 {
306 return value_exists(allowed_ciphers(), ciphersuite.cipher_algo()) &&
307 value_exists(allowed_macs(), ciphersuite.mac_algo());
308}
virtual std::vector< std::string > allowed_macs() const
virtual std::vector< std::string > allowed_ciphers() const
bool value_exists(const std::vector< T > &vec, const OT &val)
Definition stl_util.h:60

References allowed_ciphers(), allowed_macs(), Botan::TLS::Ciphersuite::cipher_algo(), Botan::TLS::Ciphersuite::mac_algo(), and Botan::value_exists().

Referenced by ciphersuite_list().

◆ acceptable_protocol_version()

bool Botan::TLS::Policy::acceptable_protocol_version ( Protocol_Version version) const
virtual
Returns
true if and only if we are willing to accept this version Default accepts TLS v1.2 and later or DTLS v1.2 or later.

Definition at line 266 of file tls_policy.cpp.

266 {
267#if defined(BOTAN_HAS_TLS_13)
268 if(version == Protocol_Version::TLS_V13 && allow_tls13()) {
269 return true;
270 }
271#endif
272
273#if defined(BOTAN_HAS_TLS_12)
274 if(version == Protocol_Version::TLS_V12 && allow_tls12()) {
275 return true;
276 }
277
278 if(version == Protocol_Version::DTLS_V12 && allow_dtls12()) {
279 return true;
280 }
281#endif
282
283 return false;
284}
virtual bool allow_tls12() const
virtual bool allow_tls13() const
virtual bool allow_dtls12() const

References allow_dtls12(), allow_tls12(), and allow_tls13().

Referenced by Botan::TLS::Client_Hello_12::Client_Hello_12(), Botan::TLS::Client_Hello_12::Client_Hello_12(), Botan::TLS::Client_Hello_13::highest_supported_version(), and latest_supported_version().

◆ acceptable_signature_schemes()

std::vector< Signature_Scheme > Botan::TLS::Policy::acceptable_signature_schemes ( ) const
virtual

Return a list of schemes we are willing to accept

Definition at line 43 of file tls_policy.cpp.

43 {
44 return this->allowed_signature_schemes();
45}
virtual std::vector< Signature_Scheme > allowed_signature_schemes() const

References allowed_signature_schemes().

Referenced by Botan::TLS::Client_Hello_12::Client_Hello_12(), Botan::TLS::Client_Hello_12::Client_Hello_12(), and Botan::TLS::Client_Hello_13::Client_Hello_13().

◆ accepted_client_certificate_types()

std::vector< Certificate_Type > Botan::TLS::Policy::accepted_client_certificate_types ( ) const
virtual

Returns a list of accepted certificate types for client authentication in order of preference. See RFC 7250 and RFC 8446 4.4.2 for details. Defaults to X509 only.

Note that it is the application's responsibility to provide public keys and/or certificates according to the specification in this list via the Credentials_Manager.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 398 of file tls_policy.cpp.

References Botan::TLS::X509.

Referenced by Botan::TLS::Text_Policy::accepted_client_certificate_types(), Botan::TLS::Client_Hello_13::Client_Hello_13(), and print().

◆ accepted_server_certificate_types()

std::vector< Certificate_Type > Botan::TLS::Policy::accepted_server_certificate_types ( ) const
virtual

Returns a list of accepted certificate types for server authentication in order of preference. See RFC 7250 and RFC 8446 4.4.2 for details. Defaults to X509 only.

Note that it is the application's responsibility to provide public keys and/or certificates according to the specification in this list via the Credentials_Manager.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 402 of file tls_policy.cpp.

402 {
403 return {Certificate_Type::X509};
404}

References Botan::TLS::X509.

Referenced by Botan::TLS::Text_Policy::accepted_server_certificate_types(), Botan::TLS::Client_Hello_13::Client_Hello_13(), and print().

◆ allow_client_initiated_renegotiation()

bool Botan::TLS::Policy::allow_client_initiated_renegotiation ( ) const
virtual

Consulted by server side. If true, allows clients to initiate a new handshake

Note
Has no effect for TLS 1.3 connections.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 310 of file tls_policy.cpp.

310 {
311 return false;
312}

Referenced by Botan::TLS::Text_Policy::allow_client_initiated_renegotiation().

◆ allow_dtls12()

bool Botan::TLS::Policy::allow_dtls12 ( ) const
virtual

Allow DTLS v1.2

Reimplemented in Botan::TLS::BSI_TR_02102_2, Botan::TLS::Datagram_Policy, Botan::TLS::NSA_Suite_B_128, Botan::TLS::NSA_Suite_B_192, and Botan::TLS::Text_Policy.

Definition at line 338 of file tls_policy.cpp.

338 {
339#if defined(BOTAN_HAS_TLS_12)
340 return true;
341#else
342 return false;
343#endif
344}

Referenced by acceptable_protocol_version(), Botan::TLS::Text_Policy::allow_dtls12(), Botan::TLS::make_hello_random(), print(), and Botan::TLS::Supported_Versions::Supported_Versions().

◆ allow_dtls_epoch0_restart()

bool Botan::TLS::Policy::allow_dtls_epoch0_restart ( ) const
virtual

If true, then allow a DTLS client to restart a connection to the same server association as described in section 4.2.8 of the DTLS RFC

Definition at line 406 of file tls_policy.cpp.

406 {
407 return false;
408}

Referenced by Botan::TLS::Channel_Impl_12::from_peer().

◆ allow_insecure_renegotiation()

bool Botan::TLS::Policy::allow_insecure_renegotiation ( ) const
virtual

Allow renegotiation even if the counterparty doesn't support the secure renegotiation extension.

Warning
Changing this to true exposes you to injected plaintext attacks. Read RFC 5746 for background.
Note
Has no effect for TLS 1.3 connections.

Reimplemented in Botan::TLS::BSI_TR_02102_2, and Botan::TLS::Text_Policy.

Definition at line 318 of file tls_policy.cpp.

318 {
319 return false;
320}

Referenced by Botan::TLS::Text_Policy::allow_insecure_renegotiation(), and print().

◆ allow_resumption_for_renegotiation()

bool Botan::TLS::Policy::allow_resumption_for_renegotiation ( ) const
virtual
Note
Has no effect for TLS 1.3 connections.

Definition at line 370 of file tls_policy.cpp.

370 {
371 return true;
372}

Referenced by Botan::TLS::Channel_Impl_12::renegotiate().

◆ allow_server_initiated_renegotiation()

bool Botan::TLS::Policy::allow_server_initiated_renegotiation ( ) const
virtual

Consulted by client side. If true, allows servers to initiate a new handshake

Note
Has no effect for TLS 1.3 connections.

Reimplemented in Botan::TLS::BSI_TR_02102_2, and Botan::TLS::Text_Policy.

Definition at line 314 of file tls_policy.cpp.

314 {
315 return false;
316}

Referenced by Botan::TLS::Text_Policy::allow_server_initiated_renegotiation(), and print().

◆ allow_ssl_key_log_file()

bool Botan::TLS::Policy::allow_ssl_key_log_file ( ) const
virtual

Allow ssl key log file

Note
If function returns true, then Callbacks::tls_ssl_key_log_data will be invoked containing secret information for logging purposes

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 24 of file tls_policy.cpp.

24 {
25 return false;
26}

Referenced by Botan::TLS::Text_Policy::allow_ssl_key_log_file(), and print().

◆ allow_tls12()

◆ allow_tls13()

bool Botan::TLS::Policy::allow_tls13 ( ) const
virtual

Allow TLS v1.3

Reimplemented in Botan::TLS::BSI_TR_02102_2, Botan::TLS::Datagram_Policy, Botan::TLS::NSA_Suite_B_128, Botan::TLS::NSA_Suite_B_192, and Botan::TLS::Text_Policy.

Definition at line 330 of file tls_policy.cpp.

330 {
331#if defined(BOTAN_HAS_TLS_13)
332 return true;
333#else
334 return false;
335#endif
336}

Referenced by acceptable_protocol_version(), Botan::TLS::Text_Policy::allow_tls13(), print(), and Botan::TLS::Supported_Versions::Supported_Versions().

◆ allowed_ciphers()

std::vector< std::string > Botan::TLS::Policy::allowed_ciphers ( ) const
virtual

Returns a list of ciphers we are willing to negotiate, in order of preference.

Reimplemented in Botan::TLS::BSI_TR_02102_2, Botan::TLS::NSA_Suite_B_128, Botan::TLS::NSA_Suite_B_192, Botan::TLS::Strict_Policy, and Botan::TLS::Text_Policy.

Definition at line 52 of file tls_policy.cpp.

52 {
53 return {
54 //"AES-256/OCB(12)",
55 "ChaCha20Poly1305",
56 "AES-256/GCM",
57 "AES-128/GCM",
58 //"AES-256/CCM",
59 //"AES-128/CCM",
60 //"AES-256/CCM(8)",
61 //"AES-128/CCM(8)",
62 //"Camellia-256/GCM",
63 //"Camellia-128/GCM",
64 //"ARIA-256/GCM",
65 //"ARIA-128/GCM",
66 //"AES-256",
67 //"AES-128",
68 //"3DES",
69 };
70}

Referenced by acceptable_ciphersuite(), Botan::TLS::Text_Policy::allowed_ciphers(), ciphersuite_list(), and print().

◆ allowed_key_exchange_methods()

std::vector< std::string > Botan::TLS::Policy::allowed_key_exchange_methods ( ) const
virtual

Returns a list of key exchange algorithms we are willing to use, in order of preference. Allowed values: DH, empty string (representing RSA using server certificate key)

Reimplemented in Botan::TLS::BSI_TR_02102_2, Botan::TLS::NSA_Suite_B_128, Botan::TLS::NSA_Suite_B_192, Botan::TLS::Strict_Policy, and Botan::TLS::Text_Policy.

Definition at line 94 of file tls_policy.cpp.

94 {
95 return {
96 //"ECDHE_PSK",
97 //"PSK",
98 "ECDH",
99 "DH",
100 //"RSA",
101 };
102}

Referenced by Botan::TLS::Text_Policy::allowed_key_exchange_methods(), ciphersuite_list(), and print().

◆ allowed_macs()

std::vector< std::string > Botan::TLS::Policy::allowed_macs ( ) const
virtual

Returns a list of MAC algorithms we are willing to use.

Reimplemented in Botan::TLS::BSI_TR_02102_2, Botan::TLS::Datagram_Policy, Botan::TLS::NSA_Suite_B_128, Botan::TLS::NSA_Suite_B_192, Botan::TLS::Strict_Policy, and Botan::TLS::Text_Policy.

Definition at line 80 of file tls_policy.cpp.

80 {
81 /*
82 SHA-256 is preferred because the Lucky13 countermeasure works
83 somewhat better for SHA-256 vs SHA-384:
84 https://github.com/randombit/botan/pull/675
85 */
86 return {
87 "AEAD",
88 "SHA-256",
89 "SHA-384",
90 "SHA-1",
91 };
92}

Referenced by acceptable_ciphersuite(), Botan::TLS::Text_Policy::allowed_macs(), ciphersuite_list(), and print().

◆ allowed_signature_hash()

bool Botan::TLS::Policy::allowed_signature_hash ( std::string_view hash) const

Definition at line 115 of file tls_policy.cpp.

115 {
116 return value_exists(allowed_signature_hashes(), sig_hash);
117}
virtual std::vector< std::string > allowed_signature_hashes() const

References allowed_signature_hashes(), and Botan::value_exists().

Referenced by allowed_signature_schemes(), and Botan::TLS::Handshake_State::choose_sig_format().

◆ allowed_signature_hashes()

std::vector< std::string > Botan::TLS::Policy::allowed_signature_hashes ( ) const
virtual

Returns a list of hash algorithms we are willing to use for signatures, in order of preference.

Reimplemented in Botan::TLS::BSI_TR_02102_2, Botan::TLS::NSA_Suite_B_128, Botan::TLS::NSA_Suite_B_192, Botan::TLS::Strict_Policy, and Botan::TLS::Text_Policy.

Definition at line 72 of file tls_policy.cpp.

72 {
73 return {
74 "SHA-512",
75 "SHA-384",
76 "SHA-256",
77 };
78}

Referenced by allowed_signature_hash(), Botan::TLS::Text_Policy::allowed_signature_hashes(), and print().

◆ allowed_signature_method()

bool Botan::TLS::Policy::allowed_signature_method ( std::string_view sig_method) const

Definition at line 111 of file tls_policy.cpp.

111 {
112 return value_exists(allowed_signature_methods(), sig_method);
113}
virtual std::vector< std::string > allowed_signature_methods() const

References allowed_signature_methods(), and Botan::value_exists().

Referenced by allowed_signature_schemes(), Botan::TLS::Certificate_13::Certificate_13(), and Botan::TLS::Handshake_State::parse_sig_format().

◆ allowed_signature_methods()

std::vector< std::string > Botan::TLS::Policy::allowed_signature_methods ( ) const
virtual

Returns a list of signature algorithms we are willing to use, in order of preference.

Reimplemented in Botan::TLS::BSI_TR_02102_2, Botan::TLS::NSA_Suite_B_128, Botan::TLS::NSA_Suite_B_192, and Botan::TLS::Text_Policy.

Definition at line 104 of file tls_policy.cpp.

104 {
105 return {
106 "ECDSA", "RSA",
107 //"IMPLICIT",
108 };
109}

Referenced by allowed_signature_method(), Botan::TLS::Text_Policy::allowed_signature_methods(), ciphersuite_list(), and print().

◆ allowed_signature_schemes()

std::vector< Signature_Scheme > Botan::TLS::Policy::allowed_signature_schemes ( ) const
virtual

Definition at line 28 of file tls_policy.cpp.

28 {
29 std::vector<Signature_Scheme> schemes;
30
31 for(Signature_Scheme scheme : Signature_Scheme::all_available_schemes()) {
32 const bool sig_allowed = allowed_signature_method(scheme.algorithm_name());
33 const bool hash_allowed = allowed_signature_hash(scheme.hash_function_name());
34
35 if(sig_allowed && hash_allowed) {
36 schemes.push_back(scheme);
37 }
38 }
39
40 return schemes;
41}
bool allowed_signature_method(std::string_view sig_method) const
bool allowed_signature_hash(std::string_view hash) const

References Botan::TLS::Signature_Scheme::all_available_schemes(), allowed_signature_hash(), and allowed_signature_method().

Referenced by acceptable_signature_schemes(), Botan::TLS::Certificate_Verify_13::Certificate_Verify_13(), and Botan::TLS::Handshake_State::choose_sig_format().

◆ check_peer_key_acceptable()

void Botan::TLS::Policy::check_peer_key_acceptable ( const Public_Key & public_key) const
virtual

Throw an exception if you don't like the peer's key. Default impl checks the key size against minimum_rsa_bits, minimum_ecdsa_group_size, or minimum_ecdh_group_size depending on the key's type. Override if you'd like to perform some other kind of test on (or logging of) the peer's keys.

Definition at line 224 of file tls_policy.cpp.

224 {
225 const std::string algo_name = public_key.algo_name();
226
227 const size_t keylength = public_key.key_length();
228 size_t expected_keylength = 0;
229
230 if(algo_name == "RSA") {
231 expected_keylength = minimum_rsa_bits();
232 } else if(algo_name == "DH") {
233 expected_keylength = minimum_dh_group_size();
234 } else if(algo_name == "ECDH" || algo_name == "X25519" || algo_name == "X448") {
235 expected_keylength = minimum_ecdh_group_size();
236 } else if(algo_name == "ECDSA") {
237 expected_keylength = minimum_ecdsa_group_size();
238 }
239 // else some other algo, so leave expected_keylength as zero and the check is a no-op
240
241 if(keylength < expected_keylength) {
242 throw TLS_Exception(Alert::InsufficientSecurity,
243 "Peer sent " + std::to_string(keylength) + " bit " + algo_name +
244 " key"
245 ", policy requires at least " +
246 std::to_string(expected_keylength));
247 }
248}
virtual size_t minimum_ecdh_group_size() const
virtual size_t minimum_rsa_bits() const
virtual size_t minimum_dh_group_size() const
virtual size_t minimum_ecdsa_group_size() const

References Botan::Asymmetric_Key::algo_name(), Botan::Public_Key::key_length(), minimum_dh_group_size(), minimum_ecdh_group_size(), minimum_ecdsa_group_size(), and minimum_rsa_bits().

Referenced by Botan::TLS::Certificate_13::Certificate_13(), Botan::TLS::Callbacks::tls_ephemeral_key_agreement(), Botan::TLS::Certificate_Verify_12::verify(), and Botan::TLS::Server_Key_Exchange::verify().

◆ choose_key_exchange_group()

Group_Params Botan::TLS::Policy::choose_key_exchange_group ( const std::vector< Group_Params > & supported_by_peer,
const std::vector< Group_Params > & offered_by_peer ) const
virtual

Select a key exchange group to use, from the list of groups sent by the peer. In TLS 1.3 handshakes the peer might have provided cryptographic material for a subset of its available groups. Choosing a group for which no share was provided will result in an additional round trip. If none are acceptable, return Group_Params::NONE.

By default this will try to optimize for less round trips even if this results in the usage of a less preferred group.

Definition at line 123 of file tls_policy.cpp.

124 {
125 if(supported_by_peer.empty()) {
126 return Group_Params::NONE;
127 }
128
129 const std::vector<Group_Params> our_groups = key_exchange_groups();
130
131 // Prefer groups that were offered by the peer for the sake of saving
132 // an additional round trip. For TLS 1.2, this won't be used.
133 for(auto g : offered_by_peer) {
134 if(value_exists(our_groups, g)) {
135 return g;
136 }
137 }
138
139 // If no pre-offered groups fit our supported set, we prioritize our
140 // own preference.
141 for(auto g : our_groups) {
142 if(value_exists(supported_by_peer, g)) {
143 return g;
144 }
145 }
146
147 return Group_Params::NONE;
148}
virtual std::vector< Group_Params > key_exchange_groups() const

References key_exchange_groups(), and Botan::value_exists().

Referenced by Botan::TLS::Client_Key_Exchange::Client_Key_Exchange(), Botan::TLS::Server_Hello_13::create(), and Botan::TLS::Server_Key_Exchange::Server_Key_Exchange().

◆ ciphersuite_list()

std::vector< uint16_t > Botan::TLS::Policy::ciphersuite_list ( Protocol_Version version) const
virtual

Return allowed ciphersuites, in order of preference for the provided protocol version.

Parameters
versionthe exact protocol version to select supported and allowed ciphersuites for

Definition at line 505 of file tls_policy.cpp.

505 {
506 const std::vector<std::string> ciphers = allowed_ciphers();
507 const std::vector<std::string> macs = allowed_macs();
508 const std::vector<std::string> kex = allowed_key_exchange_methods();
509 const std::vector<std::string> sigs = allowed_signature_methods();
510
511 std::vector<Ciphersuite> ciphersuites;
512
513 for(auto&& suite : Ciphersuite::all_known_ciphersuites()) {
514 // Can we use it?
515 if(!suite.valid()) {
516 continue;
517 }
518
519 // Can we use it in this version?
520 if(!suite.usable_in_version(version)) {
521 continue;
522 }
523
524 // Is it acceptable to the policy?
525 if(!this->acceptable_ciphersuite(suite)) {
526 continue;
527 }
528
529 if(!value_exists(ciphers, suite.cipher_algo())) {
530 continue; // unsupported cipher
531 }
532
533 // these checks are irrelevant for TLS 1.3
534 // TODO: consider making a method for this logic
535 if(version.is_pre_tls_13()) {
536 if(!value_exists(kex, suite.kex_algo())) {
537 continue; // unsupported key exchange
538 }
539
540 if(!value_exists(macs, suite.mac_algo())) {
541 continue; // unsupported MAC algo
542 }
543
544 if(!value_exists(sigs, suite.sig_algo())) {
545 // allow if it's an empty sig algo and we want to use PSK
546 if(suite.auth_method() != Auth_Method::IMPLICIT || !suite.psk_ciphersuite()) {
547 continue;
548 }
549 }
550 }
551
552 // OK, consider it
553 ciphersuites.push_back(suite);
554 }
555
556 if(ciphersuites.empty()) {
557 throw Invalid_State("Policy does not allow any available cipher suite");
558 }
559
560 Ciphersuite_Preference_Ordering order(ciphers, macs, kex, sigs);
561 std::sort(ciphersuites.begin(), ciphersuites.end(), order);
562
563 std::vector<uint16_t> ciphersuite_codes;
564 ciphersuite_codes.reserve(ciphersuites.size());
565 for(auto i : ciphersuites) {
566 ciphersuite_codes.push_back(i.ciphersuite_code());
567 }
568 return ciphersuite_codes;
569}
virtual bool acceptable_ciphersuite(const Ciphersuite &suite) const
virtual std::vector< std::string > allowed_key_exchange_methods() const

References acceptable_ciphersuite(), Botan::TLS::Ciphersuite::all_known_ciphersuites(), allowed_ciphers(), allowed_key_exchange_methods(), allowed_macs(), allowed_signature_methods(), Botan::TLS::IMPLICIT, Botan::TLS::Protocol_Version::is_pre_tls_13(), and Botan::value_exists().

Referenced by Botan::TLS::Client_Hello_12::Client_Hello_12(), Botan::TLS::Client_Hello_12::Client_Hello_12(), and Botan::TLS::Client_Hello_13::Client_Hello_13().

◆ default_dh_group()

Group_Params Botan::TLS::Policy::default_dh_group ( ) const
virtual
Note
Has no effect for TLS 1.3 connections.

Definition at line 150 of file tls_policy.cpp.

150 {
151 /*
152 * Return the first listed or just default to 2048
153 */
154 for(auto g : key_exchange_groups()) {
155 if(g.is_dh_named_group()) {
156 return g;
157 }
158 }
159
160 return Group_Params::FFDHE_2048;
161}

References key_exchange_groups().

Referenced by Botan::TLS::Server_Key_Exchange::Server_Key_Exchange().

◆ dtls_default_mtu()

size_t Botan::TLS::Policy::dtls_default_mtu ( ) const
virtual
Returns
the default MTU for DTLS

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 423 of file tls_policy.cpp.

423 {
424 // default MTU is IPv6 min MTU minus UDP/IP headers
425 return 1280 - 40 - 8;
426}

Referenced by Botan::TLS::Text_Policy::dtls_default_mtu().

◆ dtls_initial_timeout()

size_t Botan::TLS::Policy::dtls_initial_timeout ( ) const
virtual
Returns
the initial timeout for DTLS

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 415 of file tls_policy.cpp.

415 {
416 return 1 * 1000;
417}

Referenced by Botan::TLS::Text_Policy::dtls_initial_timeout().

◆ dtls_maximum_timeout()

size_t Botan::TLS::Policy::dtls_maximum_timeout ( ) const
virtual
Returns
the maximum timeout for DTLS

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 419 of file tls_policy.cpp.

419 {
420 return 60 * 1000;
421}

Referenced by Botan::TLS::Text_Policy::dtls_maximum_timeout().

◆ hash_hello_random()

bool Botan::TLS::Policy::hash_hello_random ( ) const
virtual

Hash the RNG output for the client/server hello random. This is a pre-caution to avoid writing "raw" RNG output to the wire.

There's not normally a reason to disable this, except when deterministic output is required for testing.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 378 of file tls_policy.cpp.

378 {
379 return true;
380}

Referenced by Botan::TLS::Text_Policy::hash_hello_random(), Botan::TLS::make_hello_random(), and print().

◆ hide_unknown_users()

bool Botan::TLS::Policy::hide_unknown_users ( ) const
virtual

If this function returns false, unknown PSK identifiers will be rejected with an unknown_psk_identifier alert as soon as the non-existence is identified. Otherwise, a false identifier value will be used and the protocol allowed to proceed, causing the handshake to eventually fail without revealing that the username does not exist on this system.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 350 of file tls_policy.cpp.

350 {
351 return false;
352}

Referenced by Botan::TLS::Client_Key_Exchange::Client_Key_Exchange(), Botan::TLS::Text_Policy::hide_unknown_users(), and print().

◆ include_time_in_hello_random()

bool Botan::TLS::Policy::include_time_in_hello_random ( ) const
virtual

The protocol dictates that the first 32 bits of the random field are the current time in seconds. However this allows client fingerprinting attacks. Set to false to disable, in which case random bytes will be used instead.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 346 of file tls_policy.cpp.

346 {
347 return true;
348}

Referenced by Botan::TLS::Text_Policy::include_time_in_hello_random(), Botan::TLS::make_hello_random(), and print().

◆ key_exchange_groups()

std::vector< Group_Params > Botan::TLS::Policy::key_exchange_groups ( ) const
virtual

Return list of ECC curves and FFDHE groups we are willing to use in order of preference.

Reimplemented in Botan::TLS::BSI_TR_02102_2, Botan::TLS::NSA_Suite_B_128, Botan::TLS::NSA_Suite_B_192, and Botan::TLS::Text_Policy.

Definition at line 163 of file tls_policy.cpp.

163 {
164 // Default list is ordered by performance
165 return {
166#if defined(BOTAN_HAS_X25519)
167 Group_Params::X25519,
168#endif
169#if defined(BOTAN_HAS_X448)
170 Group_Params::X448,
171#endif
172
173 Group_Params::SECP256R1, Group_Params::BRAINPOOL256R1, Group_Params::SECP384R1, Group_Params::BRAINPOOL384R1,
174 Group_Params::SECP521R1, Group_Params::BRAINPOOL512R1,
175
176 Group_Params::FFDHE_2048, Group_Params::FFDHE_3072, Group_Params::FFDHE_4096, Group_Params::FFDHE_6144,
177 Group_Params::FFDHE_8192,
178 };
179}

Referenced by choose_key_exchange_group(), Botan::TLS::Client_Hello_13::Client_Hello_13(), default_dh_group(), Botan::TLS::Encrypted_Extensions::Encrypted_Extensions(), Botan::TLS::Text_Policy::key_exchange_groups(), key_exchange_groups_to_offer(), and print().

◆ key_exchange_groups_to_offer()

std::vector< Group_Params > Botan::TLS::Policy::key_exchange_groups_to_offer ( ) const
virtual

Return a list of groups to provide prepared key share offers in the initial client hello for. Groups in this list must be reflected in key_exchange_groups() and in the same order. By default this returns the most preferred group from key_exchange_groups(). If an empty list is returned, no prepared key share offers are sent and the decision of the group to use is left to the server.

Note
Has an effect on TLS 1.3 clients, only.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 181 of file tls_policy.cpp.

181 {
182 // by default, we offer a key share for the most-preferred group, only
183 std::vector<Group_Params> groups_to_offer;
184 const auto supported_groups = key_exchange_groups();
185 if(!supported_groups.empty()) {
186 groups_to_offer.push_back(supported_groups.front());
187 }
188 return groups_to_offer;
189}

References key_exchange_groups().

Referenced by Botan::TLS::Text_Policy::key_exchange_groups_to_offer(), and print().

◆ latest_supported_version()

Protocol_Version Botan::TLS::Policy::latest_supported_version ( bool datagram) const
virtual

Returns the most recent protocol version we are willing to use, for either TLS or DTLS depending on datagram param. Shouldn't ever need to override this unless you want to allow a user to disable specific TLS versions.

Definition at line 286 of file tls_policy.cpp.

286 {
287 if(datagram) {
288 if(acceptable_protocol_version(Protocol_Version::DTLS_V12)) {
289 return Protocol_Version::DTLS_V12;
290 }
291 throw Invalid_State("Policy forbids all available DTLS version");
292 } else {
293#if defined(BOTAN_HAS_TLS_13)
294 if(acceptable_protocol_version(Protocol_Version::TLS_V13)) {
295 return Protocol_Version::TLS_V13;
296 }
297#endif
298 if(acceptable_protocol_version(Protocol_Version::TLS_V12)) {
299 return Protocol_Version::TLS_V12;
300 }
301 throw Invalid_State("Policy forbids all available TLS version");
302 }
303}
virtual bool acceptable_protocol_version(Protocol_Version version) const

References acceptable_protocol_version().

◆ maximum_certificate_chain_size()

size_t Botan::TLS::Policy::maximum_certificate_chain_size ( ) const
virtual
Returns
the maximum size of the certificate chain, in bytes. Return 0 to disable this and accept any size.

Definition at line 410 of file tls_policy.cpp.

410 {
411 return 0;
412}

Referenced by Botan::TLS::Certificate_12::Certificate_12(), and Botan::TLS::Certificate_13::Certificate_13().

◆ maximum_session_tickets_per_client_hello()

size_t Botan::TLS::Policy::maximum_session_tickets_per_client_hello ( ) const
virtual

Defines the maximum number of session tickets a client might offer in a single resumption attempt. Must be greater than 0.

TODO: Currently, the TLS 1.3 client implementation supports exactly one ticket per handshake. RFC 8446 allows for an arbitrary amount, though.

Note
Has an effect on TLS 1.3 connections, only.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 250 of file tls_policy.cpp.

250 {
251 return 1;
252}

Referenced by Botan::TLS::Session_Manager::find(), Botan::TLS::Text_Policy::maximum_session_tickets_per_client_hello(), and print().

◆ minimum_dh_group_size()

size_t Botan::TLS::Policy::minimum_dh_group_size ( ) const
virtual

Return the minimum DH group size we're willing to use Default is currently 1024 (insecure), should be 2048

Reimplemented in Botan::TLS::BSI_TR_02102_2, and Botan::TLS::Text_Policy.

Definition at line 191 of file tls_policy.cpp.

191 {
192 return 2048;
193}

Referenced by check_peer_key_acceptable(), Botan::TLS::Text_Policy::minimum_dh_group_size(), and print().

◆ minimum_ecdh_group_size()

size_t Botan::TLS::Policy::minimum_ecdh_group_size ( ) const
virtual

Return the minimum ECDH group size we're willing to use for key exchange

Default 255, allowing x25519 and larger x25519 is the smallest curve we will negotiate P-521 is the largest

Reimplemented in Botan::TLS::BSI_TR_02102_2, and Botan::TLS::Text_Policy.

Definition at line 200 of file tls_policy.cpp.

200 {
201 // x25519 is smallest curve currently supported for TLS key exchange
202 return 255;
203}

Referenced by check_peer_key_acceptable(), Botan::TLS::Text_Policy::minimum_ecdh_group_size(), and print().

◆ minimum_ecdsa_group_size()

size_t Botan::TLS::Policy::minimum_ecdsa_group_size ( ) const
virtual

For ECDSA authenticated ciphersuites, the smallest key size the client will accept. This policy is currently only enforced on the server by the client.

Reimplemented in Botan::TLS::BSI_TR_02102_2, and Botan::TLS::Text_Policy.

Definition at line 195 of file tls_policy.cpp.

195 {
196 // Here we are at the mercy of whatever the CA signed, but most certs should be 256 bit by now
197 return 256;
198}

Referenced by check_peer_key_acceptable(), and Botan::TLS::Text_Policy::minimum_ecdsa_group_size().

◆ minimum_rsa_bits()

size_t Botan::TLS::Policy::minimum_rsa_bits ( ) const
virtual

Return the minimum bit size we're willing to accept for RSA key exchange or server signatures.

It does not place any requirements on the size of any RSA signature(s) which were used to check the server certificate. This is only concerned with the server's public key.

Default is 2048 which is smallest RSA key size still secure for medium term security.

Reimplemented in Botan::TLS::BSI_TR_02102_2, and Botan::TLS::Text_Policy.

Definition at line 213 of file tls_policy.cpp.

213 {
214 /* Default assumption is all end-entity certificates should
215 be at least 2048 bits these days.
216
217 If you are connecting to arbitrary servers on the Internet
218 (ie as a web browser or SMTP client) you'll probably have to reduce this
219 to 1024 bits, or perhaps even lower.
220 */
221 return 2048;
222}

Referenced by check_peer_key_acceptable(), Botan::TLS::Text_Policy::minimum_rsa_bits(), and print().

◆ minimum_signature_strength()

size_t Botan::TLS::Policy::minimum_signature_strength ( ) const
virtual

The minimum signature strength we will accept Returning 80 allows RSA 1024 and SHA-1. Values larger than 80 disable SHA-1 support. Returning 110 allows RSA 2048. Return 128 to force ECC (P-256) or large (~3000 bit) RSA keys. Default is 110

Reimplemented in Botan::TLS::BSI_TR_02102_2, Botan::TLS::NSA_Suite_B_128, Botan::TLS::NSA_Suite_B_192, and Botan::TLS::Text_Policy.

Definition at line 205 of file tls_policy.cpp.

205 {
206 return 110;
207}

Referenced by Botan::TLS::Text_Policy::minimum_signature_strength(), print(), and Botan::TLS::Callbacks::tls_verify_cert_chain().

◆ negotiate_encrypt_then_mac()

bool Botan::TLS::Policy::negotiate_encrypt_then_mac ( ) const
virtual

Indicates whether the encrypt-then-MAC extension should be negotiated (RFC 7366)

Note
Has no effect for TLS 1.3 connections.

Reimplemented in Botan::TLS::BSI_TR_02102_2, and Botan::TLS::Text_Policy.

Definition at line 358 of file tls_policy.cpp.

358 {
359 return true;
360}

Referenced by Botan::TLS::Client_Hello_12::Client_Hello_12(), Botan::TLS::Client_Hello_13::Client_Hello_13(), Botan::TLS::Text_Policy::negotiate_encrypt_then_mac(), print(), Botan::TLS::Server_Hello_12::Server_Hello_12(), and Botan::TLS::Server_Hello_12::Server_Hello_12().

◆ new_session_tickets_upon_handshake_success()

size_t Botan::TLS::Policy::new_session_tickets_upon_handshake_success ( ) const
virtual

Return the number of new session tickets a TLS 1.3 server should issue automatically upon a successful handshake. Note that applications can use TLS::Server::send_new_session_tickets() regardless of this policy.

For convenience (and compatibility with the TLS 1.2 behaviour), this returns '1' by default.

Note
Has an effect on TLS 1.3 connections, only.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 262 of file tls_policy.cpp.

262 {
263 return 1;
264}

Referenced by Botan::TLS::Text_Policy::new_session_tickets_upon_handshake_success(), and print().

◆ only_resume_with_exact_version()

bool Botan::TLS::Policy::only_resume_with_exact_version ( ) const
virtual

Definition at line 382 of file tls_policy.cpp.

382 {
383 return true;
384}

◆ print()

void Botan::TLS::Policy::print ( std::ostream & o) const
virtual

Convert this policy to a printable format.

Parameters
ostream to be printed to

Definition at line 621 of file tls_policy.cpp.

621 {
622 print_bool(o, "allow_tls12", allow_tls12());
623 print_bool(o, "allow_tls13", allow_tls13());
624 print_bool(o, "allow_dtls12", allow_dtls12());
625 print_bool(o, "allow_ssl_key_log_file", allow_ssl_key_log_file());
626 print_vec(o, "ciphers", allowed_ciphers());
627 print_vec(o, "macs", allowed_macs());
628 print_vec(o, "signature_hashes", allowed_signature_hashes());
629 print_vec(o, "signature_methods", allowed_signature_methods());
630 print_vec(o, "key_exchange_methods", allowed_key_exchange_methods());
631 print_vec(o, "key_exchange_groups", key_exchange_groups());
632 const auto groups_to_offer = key_exchange_groups_to_offer();
633 if(groups_to_offer.empty()) {
634 print_vec(o, "key_exchange_groups_to_offer", {std::string("none")});
635 } else {
636 print_vec(o, "key_exchange_groups_to_offer", groups_to_offer);
637 }
638 print_bool(o, "allow_insecure_renegotiation", allow_insecure_renegotiation());
639 print_bool(o, "include_time_in_hello_random", include_time_in_hello_random());
640 print_bool(o, "allow_server_initiated_renegotiation", allow_server_initiated_renegotiation());
641 print_bool(o, "hide_unknown_users", hide_unknown_users());
642 print_bool(o, "server_uses_own_ciphersuite_preferences", server_uses_own_ciphersuite_preferences());
643 print_bool(o, "negotiate_encrypt_then_mac", negotiate_encrypt_then_mac());
644 print_bool(o, "support_cert_status_message", support_cert_status_message());
645 print_bool(o, "tls_13_middlebox_compatibility_mode", tls_13_middlebox_compatibility_mode());
646 print_vec(o, "accepted_client_certificate_types", accepted_client_certificate_types());
647 print_vec(o, "accepted_server_certificate_types", accepted_server_certificate_types());
648 print_bool(o, "hash_hello_random", hash_hello_random());
649 if(record_size_limit().has_value()) {
650 o << "record_size_limit = " << record_size_limit().value() << '\n';
651 }
652 o << "maximum_session_tickets_per_client_hello = " << maximum_session_tickets_per_client_hello() << '\n';
653 o << "session_ticket_lifetime = " << session_ticket_lifetime().count() << '\n';
654 o << "reuse_session_tickets = " << reuse_session_tickets() << '\n';
655 o << "new_session_tickets_upon_handshake_success = " << new_session_tickets_upon_handshake_success() << '\n';
656 o << "minimum_dh_group_size = " << minimum_dh_group_size() << '\n';
657 o << "minimum_ecdh_group_size = " << minimum_ecdh_group_size() << '\n';
658 o << "minimum_rsa_bits = " << minimum_rsa_bits() << '\n';
659 o << "minimum_signature_strength = " << minimum_signature_strength() << '\n';
660}
virtual bool include_time_in_hello_random() const
virtual bool reuse_session_tickets() const
virtual std::vector< Certificate_Type > accepted_server_certificate_types() const
virtual std::vector< Certificate_Type > accepted_client_certificate_types() const
virtual size_t new_session_tickets_upon_handshake_success() const
virtual std::vector< Group_Params > key_exchange_groups_to_offer() const
virtual bool tls_13_middlebox_compatibility_mode() const
virtual bool allow_ssl_key_log_file() const
virtual bool negotiate_encrypt_then_mac() const
virtual bool server_uses_own_ciphersuite_preferences() const
virtual bool support_cert_status_message() const
virtual bool hide_unknown_users() const
virtual bool hash_hello_random() const
virtual size_t maximum_session_tickets_per_client_hello() const
virtual bool allow_insecure_renegotiation() const
virtual std::optional< uint16_t > record_size_limit() const
virtual std::chrono::seconds session_ticket_lifetime() const
virtual size_t minimum_signature_strength() const
virtual bool allow_server_initiated_renegotiation() const

References accepted_client_certificate_types(), accepted_server_certificate_types(), allow_dtls12(), allow_insecure_renegotiation(), allow_server_initiated_renegotiation(), allow_ssl_key_log_file(), allow_tls12(), allow_tls13(), allowed_ciphers(), allowed_key_exchange_methods(), allowed_macs(), allowed_signature_hashes(), allowed_signature_methods(), hash_hello_random(), hide_unknown_users(), include_time_in_hello_random(), key_exchange_groups(), key_exchange_groups_to_offer(), maximum_session_tickets_per_client_hello(), minimum_dh_group_size(), minimum_ecdh_group_size(), minimum_rsa_bits(), minimum_signature_strength(), negotiate_encrypt_then_mac(), new_session_tickets_upon_handshake_success(), record_size_limit(), reuse_session_tickets(), server_uses_own_ciphersuite_preferences(), session_ticket_lifetime(), support_cert_status_message(), and tls_13_middlebox_compatibility_mode().

Referenced by to_string().

◆ record_size_limit()

std::optional< uint16_t > Botan::TLS::Policy::record_size_limit ( ) const
virtual

Defines the maximum TLS record length for TLS connections. This is based on the Record Size Limit extension described in RFC 8449. By default (i.e. if std::nullopt is returned), TLS clients will omit this extension altogether.

This value may be between 64 and 16385 (TLS 1.3) or 16384 (TLS 1.2).

Note
This is currently not implemented for TLS 1.2, hence the limit won't be negotiated by TLS 1.3 clients that support downgrading to TLS 1.2 (i.e. allow_tls12() returning true).

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 362 of file tls_policy.cpp.

362 {
363 return std::nullopt;
364}

Referenced by Botan::TLS::Client_Hello_13::Client_Hello_13(), Botan::TLS::Encrypted_Extensions::Encrypted_Extensions(), and print().

◆ request_client_certificate_authentication()

bool Botan::TLS::Policy::request_client_certificate_authentication ( ) const
virtual

Indicate if client certificate authentication is requested. If true, then a cert will be requested.

Definition at line 390 of file tls_policy.cpp.

390 {
392}
virtual bool require_client_certificate_authentication() const

References require_client_certificate_authentication().

Referenced by Botan::TLS::Encrypted_Extensions::Encrypted_Extensions(), and Botan::TLS::Certificate_Request_13::maybe_create().

◆ require_cert_revocation_info()

bool Botan::TLS::Policy::require_cert_revocation_info ( ) const
virtual

Return if cert revocation info (CRL/OCSP) is required If true, validation will fail unless a valid CRL or OCSP response was examined.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 209 of file tls_policy.cpp.

209 {
210 return true;
211}

Referenced by Botan::TLS::Text_Policy::require_cert_revocation_info(), and Botan::TLS::Callbacks::tls_verify_cert_chain().

◆ require_client_certificate_authentication()

bool Botan::TLS::Policy::require_client_certificate_authentication ( ) const
virtual

Indicate if client certificate authentication is required. If true, then a cert will be requested and if the client does not send a certificate the connection will be closed.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 386 of file tls_policy.cpp.

386 {
387 return false;
388}

Referenced by request_client_certificate_authentication(), and Botan::TLS::Text_Policy::require_client_certificate_authentication().

◆ reuse_session_tickets()

bool Botan::TLS::Policy::reuse_session_tickets ( ) const
virtual

Decides whether stored session tickets should be used multiple times (until their lifetime runs out). This might allow passive observers to correlate connections (RFC 8446 Appendix C.4). This has no effect on TLS 1.2 resumptions based on session IDs as those are negotiated in the clear anyway.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 258 of file tls_policy.cpp.

258 {
259 return false;
260}

Referenced by Botan::TLS::Session_Manager::find(), print(), and Botan::TLS::Text_Policy::reuse_session_tickets().

◆ server_uses_own_ciphersuite_preferences()

bool Botan::TLS::Policy::server_uses_own_ciphersuite_preferences ( ) const
virtual
Returns
true if servers should choose the ciphersuite matching their highest preference, rather than the clients. Has no effect on client side.

Reimplemented in Botan::TLS::BSI_TR_02102_2, and Botan::TLS::Text_Policy.

Definition at line 354 of file tls_policy.cpp.

354 {
355 return true;
356}

Referenced by print(), and Botan::TLS::Text_Policy::server_uses_own_ciphersuite_preferences().

◆ session_ticket_lifetime()

std::chrono::seconds Botan::TLS::Policy::session_ticket_lifetime ( ) const
virtual

Return the allowed lifetime of a session ticket. If 0, session tickets do not expire until the session ticket key rolls over. For TLS 1.3 session tickets the lifetime must not be longer than seven days. Expired session tickets cannot be used to resume a session.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 254 of file tls_policy.cpp.

254 {
255 return std::chrono::days(1);
256}

Referenced by print(), Botan::TLS::Session_Manager::retrieve(), and Botan::TLS::Text_Policy::session_ticket_lifetime().

◆ srtp_profiles()

std::vector< uint16_t > Botan::TLS::Policy::srtp_profiles ( ) const
virtual

If this returns a non-empty vector, and DTLS is negotiated, then we will also attempt to negotiate the SRTP extension from RFC 5764 using the returned values as the profile ids.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 428 of file tls_policy.cpp.

428 {
429 return std::vector<uint16_t>();
430}

Referenced by Botan::TLS::Client_Hello_12::Client_Hello_12(), and Botan::TLS::Server_Hello_12::Server_Hello_12().

◆ support_cert_status_message()

bool Botan::TLS::Policy::support_cert_status_message ( ) const
virtual

◆ tls_13_middlebox_compatibility_mode()

bool Botan::TLS::Policy::tls_13_middlebox_compatibility_mode ( ) const
virtual

Defines whether or not the middlebox compatibility mode should be used. Enabled by default.

RFC 8446 Appendix D.4 [This makes] the TLS 1.3 handshake resemble TLS 1.2 session resumption, which improves the chance of successfully connecting through middleboxes.

Note
Has an effect on TLS 1.3 connections, only.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 374 of file tls_policy.cpp.

374 {
375 return true;
376}

Referenced by Botan::TLS::Client_Hello_13::Client_Hello_13(), Botan::TLS::Client_Impl_13::Client_Impl_13(), print(), and Botan::TLS::Text_Policy::tls_13_middlebox_compatibility_mode().

◆ to_string()

std::string Botan::TLS::Policy::to_string ( ) const

Convert this policy to a printable format. Same as calling print on a ostringstream and reading o.str()

Definition at line 662 of file tls_policy.cpp.

662 {
663 std::ostringstream oss;
664 this->print(oss);
665 return oss.str();
666}
virtual void print(std::ostream &o) const

References print().

◆ use_ecc_point_compression()

bool Botan::TLS::Policy::use_ecc_point_compression ( ) const
virtual

Request that ECC curve points are sent compressed

Note
Has no effect for TLS 1.3 connections. RFC 8446 4.2.8.2 Versions of TLS prior to 1.3 permitted point format negotiation; TLS 1.3 removes this feature in favor of a single point format for each curve.

Reimplemented in Botan::TLS::Text_Policy.

Definition at line 119 of file tls_policy.cpp.

119 {
120 return false;
121}

Referenced by Botan::TLS::Client_Hello_13::Client_Hello_13(), Botan::TLS::Server_Hello_12::Server_Hello_12(), Botan::TLS::Server_Hello_12::Server_Hello_12(), and Botan::TLS::Text_Policy::use_ecc_point_compression().


The documentation for this class was generated from the following files: