blob: 4b307c27e9c21668fd8643411c5ef524f911d1f5 [file] [log] [blame]
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001/**
Chris Jones84a773f2021-03-05 18:38:47 +00002 * \file ssl_misc.h
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02003 *
4 * \brief Internal functions shared by the SSL modules
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Bence Szépkúti1e148272020-08-07 13:07:28 +02007 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020021 */
Chris Jones84a773f2021-03-05 18:38:47 +000022#ifndef MBEDTLS_SSL_MISC_H
23#define MBEDTLS_SSL_MISC_H
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020024
Bence Szépkútic662b362021-05-27 11:25:03 +020025#include "mbedtls/build_info.h"
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050026
Jaeden Amero6609aef2019-07-04 20:01:14 +010027#include "mbedtls/ssl.h"
28#include "mbedtls/cipher.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020029
Andrzej Kurekeb342242019-01-29 09:14:33 -050030#if defined(MBEDTLS_USE_PSA_CRYPTO)
31#include "psa/crypto.h"
32#endif
33
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020034#if defined(MBEDTLS_MD5_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010035#include "mbedtls/md5.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020036#endif
37
38#if defined(MBEDTLS_SHA1_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010039#include "mbedtls/sha1.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020040#endif
41
42#if defined(MBEDTLS_SHA256_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010043#include "mbedtls/sha256.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020044#endif
45
46#if defined(MBEDTLS_SHA512_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010047#include "mbedtls/sha512.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020048#endif
49
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020050#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Jaeden Amero6609aef2019-07-04 20:01:14 +010051#include "mbedtls/ecjpake.h"
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020052#endif
53
Hanno Beckerdf51dbe2019-02-18 16:41:55 +000054#if defined(MBEDTLS_USE_PSA_CRYPTO)
55#include "psa/crypto.h"
Jaeden Amero6609aef2019-07-04 20:01:14 +010056#include "mbedtls/psa_util.h"
Hanno Beckerdf51dbe2019-02-18 16:41:55 +000057#endif /* MBEDTLS_USE_PSA_CRYPTO */
58
Jerry Yu1bab3012022-01-19 17:43:22 +080059#include "common.h"
60
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010061#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
62 !defined(inline) && !defined(__cplusplus)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020063#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020064#endif
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020065
Manuel Pégourié-Gonnardcac90a12021-06-04 11:42:30 +020066/* Legacy minor version numbers as defined by:
67 * - RFC 2246: ProtocolVersion version = { 3, 1 }; // TLS v1.0
68 * - RFC 4346: ProtocolVersion version = { 3, 2 }; // TLS v1.1
69 *
70 * We no longer support these versions, but some code still references those
TRodziewicz458280e2021-07-07 11:33:06 +020071 * constants as part of negotiating with the peer, so keep them available
72 * internally.
Manuel Pégourié-Gonnardcac90a12021-06-04 11:42:30 +020073 */
74#define MBEDTLS_SSL_MINOR_VERSION_1 1
75#define MBEDTLS_SSL_MINOR_VERSION_2 2
76
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020077/* Determine minimum supported version */
78#define MBEDTLS_SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
79
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020080#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
81#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
Jerry Yuc3091b12021-12-23 14:57:39 +080082#elif defined(MBEDTLS_SSL_PROTO_TLS1_3)
83#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_4
84#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020085
TRodziewicz4ca18aa2021-05-20 14:46:20 +020086#define MBEDTLS_SSL_MIN_VALID_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
Ron Eldor5e9f14d2017-05-28 10:46:38 +030087#define MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
88
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020089/* Determine maximum supported version */
90#define MBEDTLS_SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
91
Jerry Yu7d239632022-01-27 14:16:44 +080092#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yuc5aef882021-12-23 20:15:02 +080093#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_4
Jerry Yu7d239632022-01-27 14:16:44 +080094#elif defined(MBEDTLS_SSL_PROTO_TLS1_2)
95#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020096#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
97
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020098/* Shorthand for restartable ECC */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +020099#if defined(MBEDTLS_ECP_RESTARTABLE) && \
100 defined(MBEDTLS_SSL_CLI_C) && \
101 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
102 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Gilles Peskineeccd8882020-03-10 12:19:08 +0100103#define MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200104#endif
105
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200106#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
107#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
108#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
109#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
110
111/*
Jerry Yu8e7ca042021-08-26 15:31:37 +0800112 * Mask of TLS 1.3 handshake extensions used in extensions_present
113 * of mbedtls_ssl_handshake_params.
114 */
115#define MBEDTLS_SSL_EXT_NONE 0
116
117#define MBEDTLS_SSL_EXT_SERVERNAME ( 1 << 0 )
118#define MBEDTLS_SSL_EXT_MAX_FRAGMENT_LENGTH ( 1 << 1 )
119#define MBEDTLS_SSL_EXT_STATUS_REQUEST ( 1 << 2 )
120#define MBEDTLS_SSL_EXT_SUPPORTED_GROUPS ( 1 << 3 )
121#define MBEDTLS_SSL_EXT_SIG_ALG ( 1 << 4 )
122#define MBEDTLS_SSL_EXT_USE_SRTP ( 1 << 5 )
123#define MBEDTLS_SSL_EXT_HEARTBEAT ( 1 << 6 )
124#define MBEDTLS_SSL_EXT_ALPN ( 1 << 7 )
125#define MBEDTLS_SSL_EXT_SCT ( 1 << 8 )
Jerry Yu995ecd32021-08-30 17:53:49 +0800126#define MBEDTLS_SSL_EXT_CLI_CERT_TYPE ( 1 << 9 )
127#define MBEDTLS_SSL_EXT_SERV_CERT_TYPE ( 1 << 10 )
Jerry Yu8e7ca042021-08-26 15:31:37 +0800128#define MBEDTLS_SSL_EXT_PADDING ( 1 << 11 )
129#define MBEDTLS_SSL_EXT_PRE_SHARED_KEY ( 1 << 12 )
130#define MBEDTLS_SSL_EXT_EARLY_DATA ( 1 << 13 )
131#define MBEDTLS_SSL_EXT_SUPPORTED_VERSIONS ( 1 << 14 )
132#define MBEDTLS_SSL_EXT_COOKIE ( 1 << 15 )
133#define MBEDTLS_SSL_EXT_PSK_KEY_EXCHANGE_MODES ( 1 << 16 )
134#define MBEDTLS_SSL_EXT_CERT_AUTH ( 1 << 17 )
135#define MBEDTLS_SSL_EXT_OID_FILTERS ( 1 << 18 )
136#define MBEDTLS_SSL_EXT_POST_HANDSHAKE_AUTH ( 1 << 19 )
137#define MBEDTLS_SSL_EXT_SIG_ALG_CERT ( 1 << 20 )
138#define MBEDTLS_SSL_EXT_KEY_SHARE ( 1 << 21 )
Jerry Yu93bcd612021-08-18 12:47:24 +0800139
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800140/*
Jerry Yu8c02bb42021-09-03 21:09:22 +0800141 * Helper macros for function call with return check.
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800142 */
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800143/*
Jerry Yu8c02bb42021-09-03 21:09:22 +0800144 * Exit when return non-zero value
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800145 */
Jerry Yu2c0fbf32021-09-02 13:53:46 +0800146#define MBEDTLS_SSL_PROC_CHK( f ) \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800147 do { \
Jerry Yu2c0fbf32021-09-02 13:53:46 +0800148 ret = ( f ); \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800149 if( ret != 0 ) \
150 { \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800151 goto cleanup; \
152 } \
153 } while( 0 )
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800154/*
Jerry Yu8c02bb42021-09-03 21:09:22 +0800155 * Exit when return negative value
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800156 */
Jerry Yu2c0fbf32021-09-02 13:53:46 +0800157#define MBEDTLS_SSL_PROC_CHK_NEG( f ) \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800158 do { \
Jerry Yu2c0fbf32021-09-02 13:53:46 +0800159 ret = ( f ); \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800160 if( ret < 0 ) \
161 { \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800162 goto cleanup; \
163 } \
164 } while( 0 )
165
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200166/*
167 * DTLS retransmission states, see RFC 6347 4.2.4
168 *
169 * The SENDING state is merged in PREPARING for initial sends,
170 * but is distinct for resends.
171 *
172 * Note: initial state is wrong for server, but is not used anyway.
173 */
174#define MBEDTLS_SSL_RETRANS_PREPARING 0
175#define MBEDTLS_SSL_RETRANS_SENDING 1
176#define MBEDTLS_SSL_RETRANS_WAITING 2
177#define MBEDTLS_SSL_RETRANS_FINISHED 3
178
179/*
180 * Allow extra bytes for record, authentication and encryption overhead:
Mateusz Starzyka3a99842021-02-19 14:27:22 +0100181 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256).
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200182 */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200183
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200184#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0cc46612020-11-30 08:56:52 +0000185
Manuel Pégourié-Gonnard05579c42020-07-31 12:53:39 +0200186/* This macro determines whether CBC is supported. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200187#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
188 ( defined(MBEDTLS_AES_C) || \
189 defined(MBEDTLS_CAMELLIA_C) || \
190 defined(MBEDTLS_ARIA_C) || \
191 defined(MBEDTLS_DES_C) )
192#define MBEDTLS_SSL_SOME_SUITES_USE_CBC
193#endif
194
Hanno Becker0cc46612020-11-30 08:56:52 +0000195/* This macro determines whether a ciphersuite using a
196 * stream cipher can be used. */
197#if defined(MBEDTLS_CIPHER_NULL_CIPHER)
198#define MBEDTLS_SSL_SOME_SUITES_USE_STREAM
199#endif
200
TRodziewicz0f82ec62021-05-12 17:49:18 +0200201/* This macro determines whether the CBC construct used in TLS 1.2 is supported. */
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +0200202#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
TRodziewicz0f82ec62021-05-12 17:49:18 +0200203 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +0200204#define MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC
205#endif
206
Hanno Becker31351ce2021-03-22 11:05:58 +0000207#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM) || \
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200208 defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000209#define MBEDTLS_SSL_SOME_SUITES_USE_MAC
Hanno Becker52344c22018-01-03 15:24:20 +0000210#endif
211
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200212#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker0cc46612020-11-30 08:56:52 +0000213
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000214#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200215/* Ciphersuites using HMAC */
Mateusz Starzykc6d94ab2021-05-19 13:31:59 +0200216#if defined(MBEDTLS_SHA384_C)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200217#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
218#elif defined(MBEDTLS_SHA256_C)
219#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
220#else
221#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
222#endif
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000223#else /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200224/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
225#define MBEDTLS_SSL_MAC_ADD 16
226#endif
227
228#if defined(MBEDTLS_CIPHER_MODE_CBC)
229#define MBEDTLS_SSL_PADDING_ADD 256
230#else
231#define MBEDTLS_SSL_PADDING_ADD 0
232#endif
233
Hanno Beckera0e20d02019-05-15 14:03:01 +0100234#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
TRodziewicze8dd7092021-05-12 14:19:11 +0200235#define MBEDTLS_SSL_MAX_CID_EXPANSION MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY
Hanno Becker6cbad552019-05-08 15:40:11 +0100236#else
237#define MBEDTLS_SSL_MAX_CID_EXPANSION 0
238#endif
239
Mateusz Starzyka3a99842021-02-19 14:27:22 +0100240#define MBEDTLS_SSL_PAYLOAD_OVERHEAD ( MBEDTLS_MAX_IV_LENGTH + \
Angus Grattond8213d02016-05-25 20:56:48 +1000241 MBEDTLS_SSL_MAC_ADD + \
Hanno Becker6cbad552019-05-08 15:40:11 +0100242 MBEDTLS_SSL_PADDING_ADD + \
243 MBEDTLS_SSL_MAX_CID_EXPANSION \
Angus Grattond8213d02016-05-25 20:56:48 +1000244 )
245
246#define MBEDTLS_SSL_IN_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
247 ( MBEDTLS_SSL_IN_CONTENT_LEN ) )
248
249#define MBEDTLS_SSL_OUT_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
250 ( MBEDTLS_SSL_OUT_CONTENT_LEN ) )
251
Hanno Becker0271f962018-08-16 13:23:47 +0100252/* The maximum number of buffered handshake messages. */
Hanno Beckerd488b9e2018-08-16 16:35:37 +0100253#define MBEDTLS_SSL_MAX_BUFFERED_HS 4
Hanno Becker0271f962018-08-16 13:23:47 +0100254
Angus Grattond8213d02016-05-25 20:56:48 +1000255/* Maximum length we can advertise as our max content length for
256 RFC 6066 max_fragment_length extension negotiation purposes
257 (the lesser of both sizes, if they are unequal.)
258 */
259#define MBEDTLS_TLS_EXT_ADV_CONTENT_LEN ( \
260 (MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN) \
261 ? ( MBEDTLS_SSL_OUT_CONTENT_LEN ) \
262 : ( MBEDTLS_SSL_IN_CONTENT_LEN ) \
263 )
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200264
Jerry Yu4131ec12022-01-19 10:36:30 +0800265/* Maximum size in bytes of list in signature algorithms ext., RFC 5246/8446 */
266#define MBEDTLS_SSL_MAX_SIG_ALG_LIST_LEN 65534
267
Jerry Yu8afd6e42022-01-20 15:54:26 +0800268/* Minimum size in bytes of list in signature algorithms ext., RFC 5246/8446 */
Jerry Yu4131ec12022-01-19 10:36:30 +0800269#define MBEDTLS_SSL_MIN_SIG_ALG_LIST_LEN 2
Hanno Beckere131bfe2017-04-12 14:54:42 +0100270
271/* Maximum size in bytes of list in supported elliptic curve ext., RFC 4492 */
272#define MBEDTLS_SSL_MAX_CURVE_LIST_LEN 65535
273
Xiaofei Baif5b4d252022-01-28 06:37:15 +0000274#define MBEDTLS_RECEIVED_SIG_ALGS_SIZE 20
Xiaofei Bai82f0a9a2022-01-26 09:21:54 +0000275
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200276/*
Hanno Beckera8434e82017-09-18 10:54:39 +0100277 * Check that we obey the standard's message size bounds
278 */
279
David Horstmann95d516f2021-05-04 18:36:56 +0100280#if MBEDTLS_SSL_IN_CONTENT_LEN > 16384
281#error "Bad configuration - incoming record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100282#endif
283
David Horstmann95d516f2021-05-04 18:36:56 +0100284#if MBEDTLS_SSL_OUT_CONTENT_LEN > 16384
285#error "Bad configuration - outgoing record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100286#endif
287
David Horstmann95d516f2021-05-04 18:36:56 +0100288#if MBEDTLS_SSL_IN_PAYLOAD_LEN > MBEDTLS_SSL_IN_CONTENT_LEN + 2048
Angus Grattond8213d02016-05-25 20:56:48 +1000289#error "Bad configuration - incoming protected record payload too large."
290#endif
291
David Horstmann95d516f2021-05-04 18:36:56 +0100292#if MBEDTLS_SSL_OUT_PAYLOAD_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN + 2048
Angus Grattond8213d02016-05-25 20:56:48 +1000293#error "Bad configuration - outgoing protected record payload too large."
294#endif
295
296/* Calculate buffer sizes */
297
Hanno Becker25d6d1a2017-12-07 08:22:51 +0000298/* Note: Even though the TLS record header is only 5 bytes
299 long, we're internally using 8 bytes to store the
300 implicit sequence number. */
Hanno Beckerd25d4442017-10-04 13:56:42 +0100301#define MBEDTLS_SSL_HEADER_LEN 13
Hanno Beckera8434e82017-09-18 10:54:39 +0100302
Andrzej Kurek033c42a2020-03-03 05:57:59 -0500303#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000304#define MBEDTLS_SSL_IN_BUFFER_LEN \
305 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) )
Hanno Becker6cbad552019-05-08 15:40:11 +0100306#else
307#define MBEDTLS_SSL_IN_BUFFER_LEN \
308 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) \
309 + ( MBEDTLS_SSL_CID_IN_LEN_MAX ) )
310#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000311
Andrzej Kurek033c42a2020-03-03 05:57:59 -0500312#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000313#define MBEDTLS_SSL_OUT_BUFFER_LEN \
314 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) )
Hanno Becker6cbad552019-05-08 15:40:11 +0100315#else
316#define MBEDTLS_SSL_OUT_BUFFER_LEN \
317 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) \
318 + ( MBEDTLS_SSL_CID_OUT_LEN_MAX ) )
319#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000320
Jerry Yue6d7e5c2021-10-26 10:44:32 +0800321#define MBEDTLS_CLIENT_HELLO_RANDOM_LEN 32
322#define MBEDTLS_SERVER_HELLO_RANDOM_LEN 32
323
Hanno Becker9752aad2021-04-21 05:54:33 +0100324#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
325/**
326 * \brief Return the maximum fragment length (payload, in bytes) for
327 * the output buffer. For the client, this is the configured
328 * value. For the server, it is the minimum of two - the
329 * configured value and the negotiated one.
330 *
331 * \sa mbedtls_ssl_conf_max_frag_len()
332 * \sa mbedtls_ssl_get_max_out_record_payload()
333 *
334 * \param ssl SSL context
335 *
336 * \return Current maximum fragment length for the output buffer.
337 */
338size_t mbedtls_ssl_get_output_max_frag_len( const mbedtls_ssl_context *ssl );
339
340/**
341 * \brief Return the maximum fragment length (payload, in bytes) for
342 * the input buffer. This is the negotiated maximum fragment
Hanno Beckerdf3b8632021-06-08 05:30:45 +0100343 * length, or, if there is none, MBEDTLS_SSL_IN_CONTENT_LEN.
Hanno Becker9752aad2021-04-21 05:54:33 +0100344 * If it is not defined either, the value is 2^14. This function
345 * works as its predecessor, \c mbedtls_ssl_get_max_frag_len().
346 *
347 * \sa mbedtls_ssl_conf_max_frag_len()
348 * \sa mbedtls_ssl_get_max_in_record_payload()
349 *
350 * \param ssl SSL context
351 *
352 * \return Current maximum fragment length for the output buffer.
353 */
354size_t mbedtls_ssl_get_input_max_frag_len( const mbedtls_ssl_context *ssl );
355#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
356
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500357#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
Andrzej Kurek069fa962021-01-07 08:02:15 -0500358static inline size_t mbedtls_ssl_get_output_buflen( const mbedtls_ssl_context *ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500359{
360#if defined (MBEDTLS_SSL_DTLS_CONNECTION_ID)
Andrzej Kurek069fa962021-01-07 08:02:15 -0500361 return mbedtls_ssl_get_output_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500362 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
363 + MBEDTLS_SSL_CID_OUT_LEN_MAX;
364#else
Andrzej Kurek069fa962021-01-07 08:02:15 -0500365 return mbedtls_ssl_get_output_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500366 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
367#endif
368}
369
Andrzej Kurek069fa962021-01-07 08:02:15 -0500370static inline size_t mbedtls_ssl_get_input_buflen( const mbedtls_ssl_context *ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500371{
372#if defined (MBEDTLS_SSL_DTLS_CONNECTION_ID)
Andrzej Kurek069fa962021-01-07 08:02:15 -0500373 return mbedtls_ssl_get_input_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500374 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
375 + MBEDTLS_SSL_CID_IN_LEN_MAX;
376#else
Andrzej Kurek069fa962021-01-07 08:02:15 -0500377 return mbedtls_ssl_get_input_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500378 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
379#endif
380}
381#endif
382
Hanno Beckera8434e82017-09-18 10:54:39 +0100383/*
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200384 * TLS extension flags (for extensions with outgoing ServerHello content
385 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
386 * of state of the renegotiation flag, so no indicator is required)
387 */
388#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200389#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200390
Hanno Becker51018aa2017-04-12 14:54:42 +0100391/**
392 * \brief This function checks if the remaining size in a buffer is
393 * greater or equal than a needed space.
394 *
395 * \param cur Pointer to the current position in the buffer.
396 * \param end Pointer to one past the end of the buffer.
397 * \param need Needed space in bytes.
398 *
Ronald Cronb7b35e12020-06-11 09:50:51 +0200399 * \return Zero if the needed space is available in the buffer, non-zero
Hanno Becker51018aa2017-04-12 14:54:42 +0100400 * otherwise.
401 */
402static inline int mbedtls_ssl_chk_buf_ptr( const uint8_t *cur,
403 const uint8_t *end, size_t need )
404{
Ronald Cronb7b35e12020-06-11 09:50:51 +0200405 return( ( cur > end ) || ( need > (size_t)( end - cur ) ) );
Hanno Becker51018aa2017-04-12 14:54:42 +0100406}
407
408/**
409 * \brief This macro checks if the remaining size in a buffer is
410 * greater or equal than a needed space. If it is not the case,
411 * it returns an SSL_BUFFER_TOO_SMALL error.
412 *
413 * \param cur Pointer to the current position in the buffer.
414 * \param end Pointer to one past the end of the buffer.
415 * \param need Needed space in bytes.
416 *
417 */
418#define MBEDTLS_SSL_CHK_BUF_PTR( cur, end, need ) \
419 do { \
Ronald Cronb7b35e12020-06-11 09:50:51 +0200420 if( mbedtls_ssl_chk_buf_ptr( ( cur ), ( end ), ( need ) ) != 0 ) \
Hanno Becker51018aa2017-04-12 14:54:42 +0100421 { \
422 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); \
423 } \
424 } while( 0 )
425
Jerry Yu34da3722021-09-19 18:05:08 +0800426/**
Jerry Yue15e6652021-09-28 21:06:07 +0800427 * \brief This macro checks if the remaining length in an input buffer is
428 * greater or equal than a needed length. If it is not the case, it
Jerry Yu205fd822021-10-08 16:16:24 +0800429 * returns #MBEDTLS_ERR_SSL_DECODE_ERROR error and pends a
Jerry Yudca3d5d2021-10-08 14:19:29 +0800430 * #MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR alert message.
Jerry Yue4eefc72021-10-09 10:40:40 +0800431 *
432 * This is a function-like macro. It is guaranteed to evaluate each
433 * argument exactly once.
Jerry Yu34da3722021-09-19 18:05:08 +0800434 *
435 * \param cur Pointer to the current position in the buffer.
436 * \param end Pointer to one past the end of the buffer.
Jerry Yue15e6652021-09-28 21:06:07 +0800437 * \param need Needed length in bytes.
Jerry Yu34da3722021-09-19 18:05:08 +0800438 *
439 */
440#define MBEDTLS_SSL_CHK_BUF_READ_PTR( cur, end, need ) \
441 do { \
442 if( mbedtls_ssl_chk_buf_ptr( ( cur ), ( end ), ( need ) ) != 0 ) \
443 { \
444 MBEDTLS_SSL_DEBUG_MSG( 1, \
445 ( "missing input data in %s", __func__ ) ); \
446 MBEDTLS_SSL_PEND_FATAL_ALERT( MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR, \
447 MBEDTLS_ERR_SSL_DECODE_ERROR ); \
448 return( MBEDTLS_ERR_SSL_DECODE_ERROR ); \
449 } \
450 } while( 0 )
451
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200452#ifdef __cplusplus
453extern "C" {
454#endif
455
Hanno Becker7e5437a2017-04-28 17:15:26 +0100456#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100457 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100458/*
459 * Abstraction for a grid of allowed signature-hash-algorithm pairs.
460 */
461struct mbedtls_ssl_sig_hash_set_t
462{
463 /* At the moment, we only need to remember a single suitable
464 * hash algorithm per signature algorithm. As long as that's
465 * the case - and we don't need a general lookup function -
466 * we can implement the sig-hash-set as a map from signatures
467 * to hash algorithms. */
468 mbedtls_md_type_t rsa;
469 mbedtls_md_type_t ecdsa;
470};
471#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
Gilles Peskineeccd8882020-03-10 12:19:08 +0100472 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100473
Ron Eldor51d3ab52019-05-12 14:54:30 +0300474typedef int mbedtls_ssl_tls_prf_cb( const unsigned char *secret, size_t slen,
475 const char *label,
476 const unsigned char *random, size_t rlen,
477 unsigned char *dstbuf, size_t dlen );
Hanno Becker3385a4d2020-08-21 13:03:34 +0100478
Hanno Becker61baae72020-09-16 09:24:14 +0100479/* cipher.h exports the maximum IV, key and block length from
Hanno Becker15889832020-09-08 11:29:11 +0100480 * all ciphers enabled in the config, regardless of whether those
481 * ciphers are actually usable in SSL/TLS. Notably, XTS is enabled
482 * in the default configuration and uses 64 Byte keys, but it is
483 * not used for record protection in SSL/TLS.
484 *
485 * In order to prevent unnecessary inflation of key structures,
486 * we introduce SSL-specific variants of the max-{key,block,IV}
487 * macros here which are meant to only take those ciphers into
488 * account which can be negotiated in SSL/TLS.
489 *
490 * Since the current definitions of MBEDTLS_MAX_{KEY|BLOCK|IV}_LENGTH
491 * in cipher.h are rough overapproximations of the real maxima, here
Hanno Becker9a7a2ac2020-09-09 09:24:54 +0100492 * we content ourselves with replicating those overapproximations
Hanno Becker15889832020-09-08 11:29:11 +0100493 * for the maximum block and IV length, and excluding XTS from the
494 * computation of the maximum key length. */
495#define MBEDTLS_SSL_MAX_BLOCK_LENGTH 16
496#define MBEDTLS_SSL_MAX_IV_LENGTH 16
497#define MBEDTLS_SSL_MAX_KEY_LENGTH 32
498
Hanno Becker3385a4d2020-08-21 13:03:34 +0100499/**
500 * \brief The data structure holding the cryptographic material (key and IV)
501 * used for record protection in TLS 1.3.
502 */
503struct mbedtls_ssl_key_set
504{
505 /*! The key for client->server records. */
Hanno Becker15889832020-09-08 11:29:11 +0100506 unsigned char client_write_key[ MBEDTLS_SSL_MAX_KEY_LENGTH ];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100507 /*! The key for server->client records. */
Hanno Becker15889832020-09-08 11:29:11 +0100508 unsigned char server_write_key[ MBEDTLS_SSL_MAX_KEY_LENGTH ];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100509 /*! The IV for client->server records. */
Hanno Becker15889832020-09-08 11:29:11 +0100510 unsigned char client_write_iv[ MBEDTLS_SSL_MAX_IV_LENGTH ];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100511 /*! The IV for server->client records. */
Hanno Becker15889832020-09-08 11:29:11 +0100512 unsigned char server_write_iv[ MBEDTLS_SSL_MAX_IV_LENGTH ];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100513
Hanno Becker493ea7f2020-09-08 11:01:00 +0100514 size_t key_len; /*!< The length of client_write_key and
515 * server_write_key, in Bytes. */
516 size_t iv_len; /*!< The length of client_write_iv and
517 * server_write_iv, in Bytes. */
Hanno Becker3385a4d2020-08-21 13:03:34 +0100518};
519typedef struct mbedtls_ssl_key_set mbedtls_ssl_key_set;
Hanno Becker3385a4d2020-08-21 13:03:34 +0100520
Jerry Yu61e35e02021-09-16 18:59:08 +0800521typedef struct
522{
Jerry Yuf532bb22021-10-13 10:34:03 +0800523 unsigned char binder_key [ MBEDTLS_TLS1_3_MD_MAX_SIZE ];
524 unsigned char client_early_traffic_secret [ MBEDTLS_TLS1_3_MD_MAX_SIZE ];
525 unsigned char early_exporter_master_secret[ MBEDTLS_TLS1_3_MD_MAX_SIZE ];
Xiaofei Bai746f9482021-11-12 08:53:56 +0000526} mbedtls_ssl_tls13_early_secrets;
Jerry Yu61e35e02021-09-16 18:59:08 +0800527
528typedef struct
529{
Jerry Yuf532bb22021-10-13 10:34:03 +0800530 unsigned char client_handshake_traffic_secret[ MBEDTLS_TLS1_3_MD_MAX_SIZE ];
531 unsigned char server_handshake_traffic_secret[ MBEDTLS_TLS1_3_MD_MAX_SIZE ];
Xiaofei Bai746f9482021-11-12 08:53:56 +0000532} mbedtls_ssl_tls13_handshake_secrets;
Jerry Yu61e35e02021-09-16 18:59:08 +0800533
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200534/*
535 * This structure contains the parameters only needed during handshake.
536 */
537struct mbedtls_ssl_handshake_params
538{
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100539 /* Frequently-used boolean or byte fields (placed early to take
540 * advantage of smaller code size for indirect access on Arm Thumb) */
541 uint8_t max_major_ver; /*!< max. major version client*/
542 uint8_t max_minor_ver; /*!< max. minor version client*/
543 uint8_t resume; /*!< session resume indicator*/
544 uint8_t cli_exts; /*!< client extension presence*/
545
546#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
547 uint8_t sni_authmode; /*!< authmode from SNI callback */
548#endif
549
550#if defined(MBEDTLS_SSL_SESSION_TICKETS)
551 uint8_t new_session_ticket; /*!< use NewSessionTicket? */
552#endif /* MBEDTLS_SSL_SESSION_TICKETS */
553
554#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
555 uint8_t extended_ms; /*!< use Extended Master Secret? */
556#endif
557
558#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
559 uint8_t async_in_progress; /*!< an asynchronous operation is in progress */
560#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
561
562#if defined(MBEDTLS_SSL_PROTO_DTLS)
563 unsigned char retransmit_state; /*!< Retransmission state */
564#endif
565
Gilles Peskine41139a22021-12-08 18:25:39 +0100566#if !defined(MBEDTLS_DEPRECATED_REMOVED)
567 unsigned char group_list_heap_allocated;
Jerry Yuf017ee42022-01-12 15:49:48 +0800568 unsigned char sig_algs_heap_allocated;
Gilles Peskine41139a22021-12-08 18:25:39 +0100569#endif
570
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100571#if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
572 uint8_t ecrs_enabled; /*!< Handshake supports EC restart? */
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100573 enum { /* this complements ssl->state with info on intra-state operations */
574 ssl_ecrs_none = 0, /*!< nothing going on (yet) */
575 ssl_ecrs_crt_verify, /*!< Certificate: crt_verify() */
576 ssl_ecrs_ske_start_processing, /*!< ServerKeyExchange: pk_verify() */
577 ssl_ecrs_cke_ecdh_calc_secret, /*!< ClientKeyExchange: ECDH step 2 */
578 ssl_ecrs_crt_vrfy_sign, /*!< CertificateVerify: pk_sign() */
579 } ecrs_state; /*!< current (or last) operation */
580 mbedtls_x509_crt *ecrs_peer_cert; /*!< The peer's CRT chain. */
581 size_t ecrs_n; /*!< place for saving a length */
582#endif
583
584 size_t pmslen; /*!< premaster length */
585
586 mbedtls_ssl_ciphersuite_t const *ciphersuite_info;
587
588 void (*update_checksum)(mbedtls_ssl_context *, const unsigned char *, size_t);
589 void (*calc_verify)(const mbedtls_ssl_context *, unsigned char *, size_t *);
590 void (*calc_finished)(mbedtls_ssl_context *, unsigned char *, int);
591 mbedtls_ssl_tls_prf_cb *tls_prf;
592
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200593 /*
594 * Handshake specific crypto variables
595 */
Ronald Cron6f135e12021-12-08 16:57:54 +0100596#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Xiaofei Baid25fab62021-12-02 06:36:27 +0000597 int tls13_kex_modes; /*!< key exchange modes for TLS 1.3 */
Ronald Cron6f135e12021-12-08 16:57:54 +0100598#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100599
XiaokangQian647719a2021-12-07 09:16:29 +0000600#if defined(MBEDTLS_SSL_CLI_C)
601 /*!< Number of Hello Retry Request messages received from the server. */
XiaokangQiand9e068e2022-01-18 06:23:32 +0000602 int hello_retry_request_count;
XiaokangQian647719a2021-12-07 09:16:29 +0000603#endif /* MBEDTLS_SSL_CLI_C */
604
Hanno Becker7e5437a2017-04-28 17:15:26 +0100605#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100606 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100607 mbedtls_ssl_sig_hash_set_t hash_algs; /*!< Set of suitable sig-hash pairs */
608#endif
Gilles Peskine8716f172021-11-16 15:21:44 +0100609
Xiaofei Bai51f515a2022-02-08 07:28:04 +0000610#if defined(MBEDTLS_SSL_PROTO_TLS1_3) && \
611 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Xiaofei Baif5b4d252022-01-28 06:37:15 +0000612 uint16_t received_sig_algs[MBEDTLS_RECEIVED_SIG_ALGS_SIZE];
613#endif
614
Gilles Peskine41139a22021-12-08 18:25:39 +0100615#if !defined(MBEDTLS_DEPRECATED_REMOVED)
616 const uint16_t *group_list;
Jerry Yuf017ee42022-01-12 15:49:48 +0800617 const uint16_t *sig_algs;
Gilles Peskine41139a22021-12-08 18:25:39 +0100618#endif
619
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200620#if defined(MBEDTLS_DHM_C)
621 mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */
622#endif
Gilles Peskine8716f172021-11-16 15:21:44 +0100623
John Durkop07cc04a2020-11-16 22:08:34 -0800624/* Adding guard for MBEDTLS_ECDSA_C to ensure no compile errors due
625 * to guards also being in ssl_srv.c and ssl_cli.c. There is a gap
626 * in functionality that access to ecdh_ctx structure is needed for
627 * MBEDTLS_ECDSA_C which does not seem correct.
628 */
629#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200630 mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000631
632#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine42459802019-12-19 13:31:53 +0100633 psa_key_type_t ecdh_psa_type;
634 uint16_t ecdh_bits;
Andrzej Kurek03e01462022-01-03 12:53:24 +0100635 mbedtls_svc_key_id_t ecdh_psa_privkey;
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000636 unsigned char ecdh_psa_peerkey[MBEDTLS_PSA_MAX_EC_PUBKEY_LENGTH];
637 size_t ecdh_psa_peerkey_len;
638#endif /* MBEDTLS_USE_PSA_CRYPTO */
John Durkop07cc04a2020-11-16 22:08:34 -0800639#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000640
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200641#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +0200642 mbedtls_ecjpake_context ecjpake_ctx; /*!< EC J-PAKE key exchange */
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +0200643#if defined(MBEDTLS_SSL_CLI_C)
644 unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */
645 size_t ecjpake_cache_len; /*!< Length of cached data */
646#endif
Hanno Becker1aa267c2017-04-28 17:08:27 +0100647#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Gilles Peskine8716f172021-11-16 15:21:44 +0100648
649#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200650 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200651 const mbedtls_ecp_curve_info **curves; /*!< Supported elliptic curves */
652#endif
Gilles Peskine8716f172021-11-16 15:21:44 +0100653
Gilles Peskineeccd8882020-03-10 12:19:08 +0100654#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Hanno Beckerd9f7d432018-10-22 15:29:46 +0100655#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek03e01462022-01-03 12:53:24 +0100656 mbedtls_svc_key_id_t psk_opaque; /*!< Opaque PSK from the callback */
Hanno Beckerd9f7d432018-10-22 15:29:46 +0100657#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200658 unsigned char *psk; /*!< PSK from the callback */
659 size_t psk_len; /*!< Length of PSK from callback */
Gilles Peskineeccd8882020-03-10 12:19:08 +0100660#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Gilles Peskine8716f172021-11-16 15:21:44 +0100661
Gilles Peskinecfe74a32021-12-08 18:38:51 +0100662#if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
663 mbedtls_x509_crt_restart_ctx ecrs_ctx; /*!< restart context */
664#endif
665
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200666#if defined(MBEDTLS_X509_CRT_PARSE_C)
667 mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */
668#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
669 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
670 mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */
671 mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100672#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200673#endif /* MBEDTLS_X509_CRT_PARSE_C */
Gilles Peskine8716f172021-11-16 15:21:44 +0100674
Gilles Peskine8716f172021-11-16 15:21:44 +0100675#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
Hanno Becker75173122019-02-06 16:18:31 +0000676 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
677 mbedtls_pk_context peer_pubkey; /*!< The public key from the peer. */
678#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker2f28c102019-04-25 15:46:59 +0100679
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100680 struct
681 {
Hanno Beckere0b150f2018-08-21 15:51:03 +0100682 size_t total_bytes_buffered; /*!< Cumulative size of heap allocated
683 * buffers used for message buffering. */
684
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100685 uint8_t seen_ccs; /*!< Indicates if a CCS message has
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100686 * been seen in the current flight. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100687
Hanno Becker0271f962018-08-16 13:23:47 +0100688 struct mbedtls_ssl_hs_buffer
689 {
Hanno Becker98081a02018-08-22 13:32:50 +0100690 unsigned is_valid : 1;
691 unsigned is_fragmented : 1;
692 unsigned is_complete : 1;
Hanno Becker0271f962018-08-16 13:23:47 +0100693 unsigned char *data;
Hanno Beckere0b150f2018-08-21 15:51:03 +0100694 size_t data_len;
Hanno Becker0271f962018-08-16 13:23:47 +0100695 } hs[MBEDTLS_SSL_MAX_BUFFERED_HS];
696
Hanno Becker5f066e72018-08-16 14:56:31 +0100697 struct
698 {
699 unsigned char *data;
700 size_t len;
701 unsigned epoch;
702 } future_record;
703
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100704 } buffering;
Hanno Becker35462012018-08-22 10:25:40 +0100705
XiaokangQian52da5582022-01-26 09:49:29 +0000706#if defined(MBEDTLS_SSL_PROTO_DTLS) || defined(MBEDTLS_SSL_PROTO_TLS1_3)
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100707 unsigned char *verify_cookie; /*!< Cli: HelloVerifyRequest cookie
XiaokangQian34909742022-01-27 02:25:04 +0000708 * for dtls / tls 1.3
709 * Srv: unused */
710 unsigned char verify_cookie_len; /*!< Cli: cookie length for
711 * dtls / tls 1.3
712 * Srv: flag for sending a cookie */
XiaokangQian52da5582022-01-26 09:49:29 +0000713#endif /* MBEDTLS_SSL_PROTO_DTLS || MBEDTLS_SSL_PROTO_TLS1_3 */
714
715#if defined(MBEDTLS_SSL_PROTO_DTLS)
716 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
717 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100718
719 uint32_t retransmit_timeout; /*!< Current value of timeout */
720 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
721 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
722 unsigned char *cur_msg_p; /*!< Position in current message */
723 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
724 flight being received */
725 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
726 resending messages */
727 unsigned char alt_out_ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN]; /*!< Alternative record epoch/counter
728 for resending messages */
729
730#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
731 /* The state of CID configuration in this handshake. */
732
733 uint8_t cid_in_use; /*!< This indicates whether the use of the CID extension
734 * has been negotiated. Possible values are
735 * #MBEDTLS_SSL_CID_ENABLED and
736 * #MBEDTLS_SSL_CID_DISABLED. */
737 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ]; /*! The peer's CID */
738 uint8_t peer_cid_len; /*!< The length of
739 * \c peer_cid. */
740#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
741
Manuel Pégourié-Gonnardf47a4af2018-08-22 10:38:52 +0200742 uint16_t mtu; /*!< Handshake mtu, used to fragment outgoing messages */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100743#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200744
Ronald Cron6f135e12021-12-08 16:57:54 +0100745#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Hanno Beckere043d152021-08-12 06:22:32 +0100746 /*! TLS 1.3 transforms for 0-RTT and encrypted handshake messages.
747 * Those pointers own the transforms they reference. */
Hanno Becker3aa186f2021-08-10 09:24:19 +0100748 mbedtls_ssl_transform *transform_handshake;
749 mbedtls_ssl_transform *transform_earlydata;
Ronald Cron6f135e12021-12-08 16:57:54 +0100750#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Hanno Becker3aa186f2021-08-10 09:24:19 +0100751
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200752 /*
753 * Checksum contexts
754 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200755#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -0500756#if defined(MBEDTLS_USE_PSA_CRYPTO)
757 psa_hash_operation_t fin_sha256_psa;
758#else
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200759 mbedtls_sha256_context fin_sha256;
760#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -0500761#endif
Mateusz Starzykc6d94ab2021-05-19 13:31:59 +0200762#if defined(MBEDTLS_SHA384_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -0500763#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -0500764 psa_hash_operation_t fin_sha384_psa;
Andrzej Kurekeb342242019-01-29 09:14:33 -0500765#else
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200766 mbedtls_sha512_context fin_sha512;
767#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -0500768#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200769
Ronald Cron6f135e12021-12-08 16:57:54 +0100770#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yu56fc07f2021-09-01 17:48:49 +0800771 uint16_t offered_group_id; /* The NamedGroup value for the group
772 * that is being used for ephemeral
773 * key exchange.
774 *
775 * On the client: Defaults to the first
776 * entry in the client's group list,
777 * but can be overwritten by the HRR. */
Ronald Cron6f135e12021-12-08 16:57:54 +0100778#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Jerry Yu56fc07f2021-09-01 17:48:49 +0800779
Jerry Yufb28b882022-01-28 11:05:58 +0800780#if defined(MBEDTLS_SSL_CLI_C)
Jerry Yu2d9a6942022-02-08 21:07:10 +0800781 uint8_t client_auth; /*!< used to check if CertificateRequest has been
Jerry Yu5c7d1cc2022-02-08 21:08:29 +0800782 received from server side. If CertificateRequest
Jerry Yu0ff8ac82022-02-08 10:10:48 +0800783 has been received, Certificate and CertificateVerify
Jerry Yufb28b882022-01-28 11:05:58 +0800784 should be sent to server */
785#endif /* MBEDTLS_SSL_CLI_C */
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000786 /*
787 * State-local variables used during the processing
788 * of a specific handshake state.
789 */
790 union
791 {
792 /* Outgoing Finished message */
793 struct
794 {
795 uint8_t preparation_done;
796
797 /* Buffer holding digest of the handshake up to
798 * but excluding the outgoing finished message. */
XiaokangQianc5c39d52021-11-09 11:55:10 +0000799 unsigned char digest[MBEDTLS_TLS1_3_MD_MAX_SIZE];
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000800 size_t digest_len;
801 } finished_out;
802
803 /* Incoming Finished message */
804 struct
805 {
XiaokangQian57b2aff2021-11-10 03:12:11 +0000806 uint8_t preparation_done;
807
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000808 /* Buffer holding digest of the handshake up to but
809 * excluding the peer's incoming finished message. */
XiaokangQianc5c39d52021-11-09 11:55:10 +0000810 unsigned char digest[MBEDTLS_TLS1_3_MD_MAX_SIZE];
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000811 size_t digest_len;
812 } finished_in;
813
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000814 } state_local;
815
816 /* End of state-local variables. */
817
Jerry Yue6d7e5c2021-10-26 10:44:32 +0800818 unsigned char randbytes[MBEDTLS_CLIENT_HELLO_RANDOM_LEN +
819 MBEDTLS_SERVER_HELLO_RANDOM_LEN];
820 /*!< random bytes */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200821 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
822 /*!< premaster secret */
823
Ronald Cron6f135e12021-12-08 16:57:54 +0100824#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yu8e7ca042021-08-26 15:31:37 +0800825 int extensions_present; /*!< extension presence; Each bitfield
826 represents an extension and defined
827 as \c MBEDTLS_SSL_EXT_XXX */
Jerry Yu89ea3212021-09-09 14:31:24 +0800828
Xiaofei Baia0ab7772022-01-16 12:14:45 +0000829#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
830 unsigned char certificate_request_context_len;
831 unsigned char *certificate_request_context;
Xiaofei Baie1e34422021-12-23 12:09:05 +0000832#endif
833
Jerry Yu89ea3212021-09-09 14:31:24 +0800834 union
835 {
Jerry Yud1ab2622021-10-08 15:36:57 +0800836 unsigned char early [MBEDTLS_TLS1_3_MD_MAX_SIZE];
837 unsigned char handshake[MBEDTLS_TLS1_3_MD_MAX_SIZE];
838 unsigned char app [MBEDTLS_TLS1_3_MD_MAX_SIZE];
Xiaofei Baid25fab62021-12-02 06:36:27 +0000839 } tls13_master_secrets;
Jerry Yu61e35e02021-09-16 18:59:08 +0800840
Xiaofei Bai746f9482021-11-12 08:53:56 +0000841 mbedtls_ssl_tls13_handshake_secrets tls13_hs_secrets;
Ronald Cron6f135e12021-12-08 16:57:54 +0100842#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200843
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200844#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
845 /** Asynchronous operation context. This field is meant for use by the
846 * asynchronous operation callbacks (mbedtls_ssl_config::f_async_sign_start,
847 * mbedtls_ssl_config::f_async_decrypt_start,
848 * mbedtls_ssl_config::f_async_resume, mbedtls_ssl_config::f_async_cancel).
849 * The library does not use it internally. */
850 void *user_async_ctx;
851#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200852};
853
Hanno Becker0271f962018-08-16 13:23:47 +0100854typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer;
855
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200856/*
Hanno Beckerd362dc52018-01-03 15:23:11 +0000857 * Representation of decryption/encryption transformations on records
858 *
859 * There are the following general types of record transformations:
TRodziewicz2abf03c2021-06-25 14:40:09 +0200860 * - Stream transformations (TLS versions == 1.2 only)
Hanno Beckerd362dc52018-01-03 15:23:11 +0000861 * Transformation adding a MAC and applying a stream-cipher
862 * to the authenticated message.
TRodziewicz2abf03c2021-06-25 14:40:09 +0200863 * - CBC block cipher transformations ([D]TLS versions == 1.2 only)
864 * For TLS 1.2, no IV is generated at key extraction time, but every
865 * encrypted record is explicitly prefixed by the IV with which it was
866 * encrypted.
867 * - AEAD transformations ([D]TLS versions == 1.2 only)
Hanno Beckerd362dc52018-01-03 15:23:11 +0000868 * These come in two fundamentally different versions, the first one
869 * used in TLS 1.2, excluding ChaChaPoly ciphersuites, and the second
870 * one used for ChaChaPoly ciphersuites in TLS 1.2 as well as for TLS 1.3.
871 * In the first transformation, the IV to be used for a record is obtained
872 * as the concatenation of an explicit, static 4-byte IV and the 8-byte
873 * record sequence number, and explicitly prepending this sequence number
874 * to the encrypted record. In contrast, in the second transformation
875 * the IV is obtained by XOR'ing a static IV obtained at key extraction
876 * time with the 8-byte record sequence number, without prepending the
877 * latter to the encrypted record.
878 *
Hanno Becker7d343ec2020-05-04 12:29:05 +0100879 * Additionally, DTLS 1.2 + CID as well as TLS 1.3 use an inner plaintext
880 * which allows to add flexible length padding and to hide a record's true
881 * content type.
882 *
Hanno Beckerd362dc52018-01-03 15:23:11 +0000883 * In addition to type and version, the following parameters are relevant:
884 * - The symmetric cipher algorithm to be used.
885 * - The (static) encryption/decryption keys for the cipher.
886 * - For stream/CBC, the type of message digest to be used.
887 * - For stream/CBC, (static) encryption/decryption keys for the digest.
Hanno Becker0db7e0c2018-10-18 15:39:53 +0100888 * - For AEAD transformations, the size (potentially 0) of an explicit,
889 * random initialization vector placed in encrypted records.
TRodziewicz299510e2021-07-09 16:55:11 +0200890 * - For some transformations (currently AEAD) an implicit IV. It is static
Hanno Beckerd362dc52018-01-03 15:23:11 +0000891 * and (if present) is combined with the explicit IV in a transformation-
TRodziewicz299510e2021-07-09 16:55:11 +0200892 * -dependent way (e.g. appending in TLS 1.2 and XOR'ing in TLS 1.3).
Hanno Beckerd362dc52018-01-03 15:23:11 +0000893 * - For stream/CBC, a flag determining the order of encryption and MAC.
894 * - The details of the transformation depend on the SSL/TLS version.
895 * - The length of the authentication tag.
896 *
897 * The struct below refines this abstract view as follows:
898 * - The cipher underlying the transformation is managed in
899 * cipher contexts cipher_ctx_{enc/dec}, which must have the
900 * same cipher type. The mode of these cipher contexts determines
901 * the type of the transformation in the sense above: e.g., if
902 * the type is MBEDTLS_CIPHER_AES_256_CBC resp. MBEDTLS_CIPHER_AES_192_GCM
903 * then the transformation has type CBC resp. AEAD.
904 * - The cipher keys are never stored explicitly but
905 * are maintained within cipher_ctx_{enc/dec}.
906 * - For stream/CBC transformations, the message digest contexts
907 * used for the MAC's are stored in md_ctx_{enc/dec}. These contexts
908 * are unused for AEAD transformations.
TRodziewicz2abf03c2021-06-25 14:40:09 +0200909 * - For stream/CBC transformations, the MAC keys are not stored explicitly
910 * but maintained within md_ctx_{enc/dec}.
911 * - The mac_enc and mac_dec fields are unused for EAD transformations.
Hanno Beckerd362dc52018-01-03 15:23:11 +0000912 * - For transformations using an implicit IV maintained within
913 * the transformation context, its contents are stored within
914 * iv_{enc/dec}.
915 * - The value of ivlen indicates the length of the IV.
916 * This is redundant in case of stream/CBC transformations
917 * which always use 0 resp. the cipher's block length as the
918 * IV length, but is needed for AEAD ciphers and may be
919 * different from the underlying cipher's block length
920 * in this case.
921 * - The field fixed_ivlen is nonzero for AEAD transformations only
922 * and indicates the length of the static part of the IV which is
923 * constant throughout the communication, and which is stored in
924 * the first fixed_ivlen bytes of the iv_{enc/dec} arrays.
Hanno Beckerd362dc52018-01-03 15:23:11 +0000925 * - minor_ver denotes the SSL/TLS version
926 * - For stream/CBC transformations, maclen denotes the length of the
927 * authentication tag, while taglen is unused and 0.
928 * - For AEAD transformations, taglen denotes the length of the
929 * authentication tag, while maclen is unused and 0.
930 * - For CBC transformations, encrypt_then_mac determines the
931 * order of encryption and authentication. This field is unused
932 * in other transformations.
933 *
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200934 */
935struct mbedtls_ssl_transform
936{
937 /*
938 * Session specific crypto layer
939 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200940 size_t minlen; /*!< min. ciphertext length */
941 size_t ivlen; /*!< IV length */
942 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
Hanno Beckere694c3e2017-12-27 21:34:08 +0000943 size_t maclen; /*!< MAC(CBC) len */
944 size_t taglen; /*!< TAG(AEAD) len */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200945
946 unsigned char iv_enc[16]; /*!< IV (encryption) */
947 unsigned char iv_dec[16]; /*!< IV (decryption) */
948
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000949#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Hanno Beckerd56ed242018-01-03 15:32:51 +0000950
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200951 mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */
952 mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */
953
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000954#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
955 int encrypt_then_mac; /*!< flag for EtM activation */
956#endif
957
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000958#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Hanno Beckerd56ed242018-01-03 15:32:51 +0000959
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000960 int minor_ver;
961
Przemyslaw Stekiel44187d72022-01-11 08:25:29 +0100962#if defined(MBEDTLS_USE_PSA_CRYPTO)
963 mbedtls_svc_key_id_t psa_key_enc; /*!< psa encryption key */
964 mbedtls_svc_key_id_t psa_key_dec; /*!< psa decryption key */
965 psa_algorithm_t psa_alg; /*!< psa algorithm */
Przemyslaw Stekiel6be9cf52022-01-19 16:00:22 +0100966#else
967 mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */
968 mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */
Przemyslaw Stekiel44187d72022-01-11 08:25:29 +0100969#endif /* MBEDTLS_USE_PSA_CRYPTO */
970
Hanno Beckera0e20d02019-05-15 14:03:01 +0100971#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1327fa72019-04-25 15:54:02 +0100972 uint8_t in_cid_len;
973 uint8_t out_cid_len;
974 unsigned char in_cid [ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
975 unsigned char out_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckera0e20d02019-05-15 14:03:01 +0100976#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1327fa72019-04-25 15:54:02 +0100977
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +0200978#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
979 /* We need the Hello random bytes in order to re-derive keys from the
Hanno Beckerbd257552021-03-22 06:59:27 +0000980 * Master Secret and other session info,
981 * see ssl_tls12_populate_transform() */
Jerry Yue6d7e5c2021-10-26 10:44:32 +0800982 unsigned char randbytes[MBEDTLS_SERVER_HELLO_RANDOM_LEN +
983 MBEDTLS_CLIENT_HELLO_RANDOM_LEN];
984 /*!< ServerHello.random+ClientHello.random */
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +0200985#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200986};
987
Hanno Becker12a3a862018-01-05 15:42:50 +0000988/*
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +0200989 * Return 1 if the transform uses an AEAD cipher, 0 otherwise.
990 * Equivalently, return 0 if a separate MAC is used, 1 otherwise.
991 */
992static inline int mbedtls_ssl_transform_uses_aead(
993 const mbedtls_ssl_transform *transform )
994{
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000995#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +0200996 return( transform->maclen == 0 && transform->taglen != 0 );
997#else
998 (void) transform;
999 return( 1 );
1000#endif
1001}
1002
1003/*
Hanno Becker12a3a862018-01-05 15:42:50 +00001004 * Internal representation of record frames
1005 *
Hanno Becker12a3a862018-01-05 15:42:50 +00001006 * Instances come in two flavors:
1007 * (1) Encrypted
1008 * These always have data_offset = 0
1009 * (2) Unencrypted
Hanno Beckercd430bc2019-04-04 16:29:48 +01001010 * These have data_offset set to the amount of
1011 * pre-expansion during record protection. Concretely,
1012 * this is the length of the fixed part of the explicit IV
1013 * used for encryption, or 0 if no explicit IV is used
TRodziewicz2abf03c2021-06-25 14:40:09 +02001014 * (e.g. for stream ciphers).
Hanno Becker12a3a862018-01-05 15:42:50 +00001015 *
1016 * The reason for the data_offset in the unencrypted case
1017 * is to allow for in-place conversion of an unencrypted to
1018 * an encrypted record. If the offset wasn't included, the
1019 * encrypted content would need to be shifted afterwards to
1020 * make space for the fixed IV.
1021 *
1022 */
Hanno Beckerf2ed4482019-04-29 13:45:54 +01001023#if MBEDTLS_SSL_CID_OUT_LEN_MAX > MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker75f080f2019-04-30 15:01:51 +01001024#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_OUT_LEN_MAX
Hanno Beckerf2ed4482019-04-29 13:45:54 +01001025#else
Hanno Becker75f080f2019-04-30 15:01:51 +01001026#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Beckerf2ed4482019-04-29 13:45:54 +01001027#endif
1028
Hanno Becker12a3a862018-01-05 15:42:50 +00001029typedef struct
1030{
Jerry Yuae0b2e22021-10-08 15:21:19 +08001031 uint8_t ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN]; /* In TLS: The implicit record sequence number.
1032 * In DTLS: The 2-byte epoch followed by
1033 * the 6-byte sequence number.
1034 * This is stored as a raw big endian byte array
1035 * as opposed to a uint64_t because we rarely
1036 * need to perform arithmetic on this, but do
1037 * need it as a Byte array for the purpose of
1038 * MAC computations. */
Hanno Beckerd840cea2019-07-11 09:24:36 +01001039 uint8_t type; /* The record content type. */
1040 uint8_t ver[2]; /* SSL/TLS version as present on the wire.
1041 * Convert to internal presentation of versions
1042 * using mbedtls_ssl_read_version() and
1043 * mbedtls_ssl_write_version().
1044 * Keep wire-format for MAC computations. */
Hanno Becker12a3a862018-01-05 15:42:50 +00001045
Hanno Beckerd840cea2019-07-11 09:24:36 +01001046 unsigned char *buf; /* Memory buffer enclosing the record content */
1047 size_t buf_len; /* Buffer length */
1048 size_t data_offset; /* Offset of record content */
1049 size_t data_len; /* Length of record content */
Hanno Becker12a3a862018-01-05 15:42:50 +00001050
Hanno Beckera0e20d02019-05-15 14:03:01 +01001051#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd840cea2019-07-11 09:24:36 +01001052 uint8_t cid_len; /* Length of the CID (0 if not present) */
1053 unsigned char cid[ MBEDTLS_SSL_CID_LEN_MAX ]; /* The CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01001054#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker12a3a862018-01-05 15:42:50 +00001055} mbedtls_record;
1056
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001057#if defined(MBEDTLS_X509_CRT_PARSE_C)
1058/*
1059 * List of certificate + private key pairs
1060 */
1061struct mbedtls_ssl_key_cert
1062{
1063 mbedtls_x509_crt *cert; /*!< cert */
1064 mbedtls_pk_context *key; /*!< private key */
1065 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
1066};
1067#endif /* MBEDTLS_X509_CRT_PARSE_C */
1068
1069#if defined(MBEDTLS_SSL_PROTO_DTLS)
1070/*
1071 * List of handshake messages kept around for resending
1072 */
1073struct mbedtls_ssl_flight_item
1074{
1075 unsigned char *p; /*!< message, including handshake headers */
1076 size_t len; /*!< length of p */
1077 unsigned char type; /*!< type of the message: handshake or CCS */
1078 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
1079};
1080#endif /* MBEDTLS_SSL_PROTO_DTLS */
1081
Hanno Becker7e5437a2017-04-28 17:15:26 +01001082#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +01001083 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +01001084
1085/* Find an entry in a signature-hash set matching a given hash algorithm. */
1086mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
1087 mbedtls_pk_type_t sig_alg );
1088/* Add a signature-hash-pair to a signature-hash set */
1089void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
1090 mbedtls_pk_type_t sig_alg,
1091 mbedtls_md_type_t md_alg );
1092/* Allow exactly one hash algorithm for each signature. */
1093void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
1094 mbedtls_md_type_t md_alg );
1095
1096/* Setup an empty signature-hash set */
1097static inline void mbedtls_ssl_sig_hash_set_init( mbedtls_ssl_sig_hash_set_t *set )
1098{
1099 mbedtls_ssl_sig_hash_set_const_hash( set, MBEDTLS_MD_NONE );
1100}
1101
1102#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
Gilles Peskineeccd8882020-03-10 12:19:08 +01001103 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001104
1105/**
1106 * \brief Free referenced items in an SSL transform context and clear
1107 * memory
1108 *
1109 * \param transform SSL transform context
1110 */
1111void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform );
1112
1113/**
1114 * \brief Free referenced items in an SSL handshake context and clear
1115 * memory
1116 *
Gilles Peskine9b562d52018-04-25 20:32:43 +02001117 * \param ssl SSL context
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001118 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02001119void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001120
Jerry Yuc7875b52021-09-05 21:05:50 +08001121/* set inbound transform of ssl context */
1122void mbedtls_ssl_set_inbound_transform( mbedtls_ssl_context *ssl,
1123 mbedtls_ssl_transform *transform );
1124
1125/* set outbound transform of ssl context */
1126void mbedtls_ssl_set_outbound_transform( mbedtls_ssl_context *ssl,
1127 mbedtls_ssl_transform *transform );
1128
Xiaofei Bai15a56812021-11-05 10:52:12 +00001129#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
1130int mbedtls_ssl_write_hostname_ext( mbedtls_ssl_context *ssl,
1131 unsigned char *buf,
1132 const unsigned char *end,
1133 size_t *olen );
1134#endif
1135
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001136int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl );
1137int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl );
1138void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl );
1139
1140int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl );
1141
1142void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl );
Jerry Yubef175d2022-01-28 10:52:05 +08001143
1144#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001145int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl );
Jerry Yubef175d2022-01-28 10:52:05 +08001146#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001147
Simon Butcher99000142016-10-13 17:21:01 +01001148int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl );
1149int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl );
1150void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl );
1151
Hanno Becker4a810fb2017-05-24 16:27:30 +01001152/**
1153 * \brief Update record layer
1154 *
1155 * This function roughly separates the implementation
1156 * of the logic of (D)TLS from the implementation
1157 * of the secure transport.
1158 *
Hanno Becker3a0aad12018-08-20 09:44:02 +01001159 * \param ssl The SSL context to use.
1160 * \param update_hs_digest This indicates if the handshake digest
1161 * should be automatically updated in case
1162 * a handshake message is found.
Hanno Becker4a810fb2017-05-24 16:27:30 +01001163 *
1164 * \return 0 or non-zero error code.
1165 *
1166 * \note A clarification on what is called 'record layer' here
1167 * is in order, as many sensible definitions are possible:
1168 *
1169 * The record layer takes as input an untrusted underlying
1170 * transport (stream or datagram) and transforms it into
1171 * a serially multiplexed, secure transport, which
1172 * conceptually provides the following:
1173 *
1174 * (1) Three datagram based, content-agnostic transports
1175 * for handshake, alert and CCS messages.
1176 * (2) One stream- or datagram-based transport
1177 * for application data.
1178 * (3) Functionality for changing the underlying transform
1179 * securing the contents.
1180 *
1181 * The interface to this functionality is given as follows:
1182 *
1183 * a Updating
1184 * [Currently implemented by mbedtls_ssl_read_record]
1185 *
1186 * Check if and on which of the four 'ports' data is pending:
1187 * Nothing, a controlling datagram of type (1), or application
1188 * data (2). In any case data is present, internal buffers
1189 * provide access to the data for the user to process it.
1190 * Consumption of type (1) datagrams is done automatically
1191 * on the next update, invalidating that the internal buffers
1192 * for previous datagrams, while consumption of application
1193 * data (2) is user-controlled.
1194 *
1195 * b Reading of application data
1196 * [Currently manual adaption of ssl->in_offt pointer]
1197 *
1198 * As mentioned in the last paragraph, consumption of data
1199 * is different from the automatic consumption of control
1200 * datagrams (1) because application data is treated as a stream.
1201 *
1202 * c Tracking availability of application data
1203 * [Currently manually through decreasing ssl->in_msglen]
1204 *
1205 * For efficiency and to retain datagram semantics for
1206 * application data in case of DTLS, the record layer
1207 * provides functionality for checking how much application
1208 * data is still available in the internal buffer.
1209 *
1210 * d Changing the transformation securing the communication.
1211 *
1212 * Given an opaque implementation of the record layer in the
1213 * above sense, it should be possible to implement the logic
1214 * of (D)TLS on top of it without the need to know anything
1215 * about the record layer's internals. This is done e.g.
1216 * in all the handshake handling functions, and in the
1217 * application data reading function mbedtls_ssl_read.
1218 *
1219 * \note The above tries to give a conceptual picture of the
1220 * record layer, but the current implementation deviates
1221 * from it in some places. For example, our implementation of
1222 * the update functionality through mbedtls_ssl_read_record
1223 * discards datagrams depending on the current state, which
1224 * wouldn't fall under the record layer's responsibility
1225 * following the above definition.
1226 *
1227 */
Hanno Becker3a0aad12018-08-20 09:44:02 +01001228int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
1229 unsigned update_hs_digest );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001230int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want );
1231
Hanno Beckerf3cce8b2021-08-07 14:29:49 +01001232int mbedtls_ssl_write_handshake_msg_ext( mbedtls_ssl_context *ssl,
1233 int update_checksum );
1234static inline int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
1235{
1236 return( mbedtls_ssl_write_handshake_msg_ext( ssl, 1 /* update checksum */ ) );
1237}
1238
Hanno Becker67bc7c32018-08-06 11:33:50 +01001239int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001240int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl );
1241
1242int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl );
1243int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl );
1244
1245int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl );
1246int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl );
1247
1248int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl );
1249int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl );
1250
1251void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
1252 const mbedtls_ssl_ciphersuite_t *ciphersuite_info );
1253
Gilles Peskineeccd8882020-03-10 12:19:08 +01001254#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001255int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex );
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001256
Guilhem Bryant8a69ddd2020-03-27 11:13:39 +00001257/**
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001258 * Get the first defined PSK by order of precedence:
1259 * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk() in the PSK callback
1260 * 2. static PSK configured by \c mbedtls_ssl_conf_psk()
1261 * Return a code and update the pair (PSK, PSK length) passed to this function
1262 */
1263static inline int mbedtls_ssl_get_psk( const mbedtls_ssl_context *ssl,
1264 const unsigned char **psk, size_t *psk_len )
1265{
1266 if( ssl->handshake->psk != NULL && ssl->handshake->psk_len > 0 )
1267 {
1268 *psk = ssl->handshake->psk;
1269 *psk_len = ssl->handshake->psk_len;
1270 }
1271
1272 else if( ssl->conf->psk != NULL && ssl->conf->psk_len > 0 )
1273 {
1274 *psk = ssl->conf->psk;
1275 *psk_len = ssl->conf->psk_len;
1276 }
1277
1278 else
1279 {
Guilhem Bryantb5f04e42020-04-01 11:23:58 +01001280 *psk = NULL;
1281 *psk_len = 0;
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001282 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
1283 }
1284
1285 return( 0 );
1286}
1287
1288#if defined(MBEDTLS_USE_PSA_CRYPTO)
Guilhem Bryant8a69ddd2020-03-27 11:13:39 +00001289/**
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001290 * Get the first defined opaque PSK by order of precedence:
1291 * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk_opaque() in the PSK
1292 * callback
1293 * 2. static PSK configured by \c mbedtls_ssl_conf_psk_opaque()
1294 * Return an opaque PSK
1295 */
Andrzej Kurek03e01462022-01-03 12:53:24 +01001296static inline mbedtls_svc_key_id_t mbedtls_ssl_get_opaque_psk(
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001297 const mbedtls_ssl_context *ssl )
1298{
Ronald Croncf56a0a2020-08-04 09:51:30 +02001299 if( ! mbedtls_svc_key_id_is_null( ssl->handshake->psk_opaque ) )
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001300 return( ssl->handshake->psk_opaque );
1301
Ronald Croncf56a0a2020-08-04 09:51:30 +02001302 if( ! mbedtls_svc_key_id_is_null( ssl->conf->psk_opaque ) )
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001303 return( ssl->conf->psk_opaque );
1304
Ronald Croncf56a0a2020-08-04 09:51:30 +02001305 return( MBEDTLS_SVC_KEY_ID_INIT );
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001306}
Przemyslaw Stekiel430f3372022-01-10 11:55:46 +01001307
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001308#endif /* MBEDTLS_USE_PSA_CRYPTO */
1309
1310#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001311
1312#if defined(MBEDTLS_PK_C)
1313unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk );
Hanno Becker7e5437a2017-04-28 17:15:26 +01001314unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001315mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig );
1316#endif
1317
1318mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001319unsigned char mbedtls_ssl_hash_from_md_alg( int md );
Simon Butcher99000142016-10-13 17:21:01 +01001320int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001321
Manuel Pégourié-Gonnard0d63b842022-01-18 13:10:56 +01001322int mbedtls_ssl_check_curve_tls_id( const mbedtls_ssl_context *ssl, uint16_t tls_id );
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001323#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02001324int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001325#endif
1326
Ron Eldor089c9fe2018-12-06 17:12:49 +02001327#if defined(MBEDTLS_SSL_DTLS_SRTP)
Johan Pascal43f94902020-09-22 12:25:52 +02001328static inline mbedtls_ssl_srtp_profile mbedtls_ssl_check_srtp_profile_value
1329 ( const uint16_t srtp_profile_value )
Ron Eldor089c9fe2018-12-06 17:12:49 +02001330{
Johan Pascal43f94902020-09-22 12:25:52 +02001331 switch( srtp_profile_value )
Ron Eldor089c9fe2018-12-06 17:12:49 +02001332 {
Johan Pascal85269572020-08-25 10:01:54 +02001333 case MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80:
Johan Pascal85269572020-08-25 10:01:54 +02001334 case MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32:
Johan Pascal85269572020-08-25 10:01:54 +02001335 case MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80:
Johan Pascal85269572020-08-25 10:01:54 +02001336 case MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32:
Johan Pascal43f94902020-09-22 12:25:52 +02001337 return srtp_profile_value;
Ron Eldor089c9fe2018-12-06 17:12:49 +02001338 default: break;
1339 }
Johan Pascal43f94902020-09-22 12:25:52 +02001340 return( MBEDTLS_TLS_SRTP_UNSET );
Ron Eldor089c9fe2018-12-06 17:12:49 +02001341}
1342#endif
1343
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001344#if defined(MBEDTLS_X509_CRT_PARSE_C)
1345static inline mbedtls_pk_context *mbedtls_ssl_own_key( mbedtls_ssl_context *ssl )
1346{
1347 mbedtls_ssl_key_cert *key_cert;
1348
1349 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1350 key_cert = ssl->handshake->key_cert;
1351 else
1352 key_cert = ssl->conf->key_cert;
1353
1354 return( key_cert == NULL ? NULL : key_cert->key );
1355}
1356
1357static inline mbedtls_x509_crt *mbedtls_ssl_own_cert( mbedtls_ssl_context *ssl )
1358{
1359 mbedtls_ssl_key_cert *key_cert;
1360
1361 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1362 key_cert = ssl->handshake->key_cert;
1363 else
1364 key_cert = ssl->conf->key_cert;
1365
1366 return( key_cert == NULL ? NULL : key_cert->cert );
1367}
1368
1369/*
1370 * Check usage of a certificate wrt extensions:
1371 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
1372 *
1373 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
1374 * check a cert we received from them)!
1375 *
1376 * Return 0 if everything is OK, -1 if not.
1377 */
1378int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
1379 const mbedtls_ssl_ciphersuite_t *ciphersuite,
1380 int cert_endpoint,
1381 uint32_t *flags );
1382#endif /* MBEDTLS_X509_CRT_PARSE_C */
1383
1384void mbedtls_ssl_write_version( int major, int minor, int transport,
1385 unsigned char ver[2] );
1386void mbedtls_ssl_read_version( int *major, int *minor, int transport,
1387 const unsigned char ver[2] );
1388
Hanno Becker5903de42019-05-03 14:46:38 +01001389static inline size_t mbedtls_ssl_in_hdr_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001390{
Hanno Becker47be7682019-07-12 09:55:46 +01001391#if !defined(MBEDTLS_SSL_PROTO_DTLS)
1392 ((void) ssl);
1393#endif
1394
1395#if defined(MBEDTLS_SSL_PROTO_DTLS)
1396 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1397 {
1398 return( 13 );
1399 }
1400 else
1401#endif /* MBEDTLS_SSL_PROTO_DTLS */
1402 {
1403 return( 5 );
1404 }
Hanno Becker5903de42019-05-03 14:46:38 +01001405}
1406
1407static inline size_t mbedtls_ssl_out_hdr_len( const mbedtls_ssl_context *ssl )
1408{
Hanno Becker3b154c12019-05-03 15:05:27 +01001409 return( (size_t) ( ssl->out_iv - ssl->out_hdr ) );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001410}
1411
1412static inline size_t mbedtls_ssl_hs_hdr_len( const mbedtls_ssl_context *ssl )
1413{
1414#if defined(MBEDTLS_SSL_PROTO_DTLS)
1415 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1416 return( 12 );
1417#else
1418 ((void) ssl);
1419#endif
1420 return( 4 );
1421}
1422
1423#if defined(MBEDTLS_SSL_PROTO_DTLS)
1424void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl );
1425void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl );
1426int mbedtls_ssl_resend( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02001427int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001428#endif
1429
1430/* Visible for testing purposes only */
1431#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker0183d692019-07-12 08:50:37 +01001432int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001433void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl );
1434#endif
1435
Hanno Becker52055ae2019-02-06 14:30:46 +00001436int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
1437 const mbedtls_ssl_session *src );
1438
TRodziewicz0f82ec62021-05-12 17:49:18 +02001439#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurek814feff2019-01-14 04:35:19 -05001440/* The hash buffer must have at least MBEDTLS_MD_MAX_SIZE bytes of length. */
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001441int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +02001442 unsigned char *hash, size_t *hashlen,
1443 unsigned char *data, size_t data_len,
1444 mbedtls_md_type_t md_alg );
TRodziewicz0f82ec62021-05-12 17:49:18 +02001445#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001446
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001447#ifdef __cplusplus
1448}
1449#endif
1450
Hanno Beckera18d1322018-01-03 14:27:32 +00001451void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform );
1452int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
1453 mbedtls_ssl_transform *transform,
1454 mbedtls_record *rec,
1455 int (*f_rng)(void *, unsigned char *, size_t),
1456 void *p_rng );
Hanno Becker605949f2019-07-12 08:23:59 +01001457int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001458 mbedtls_ssl_transform *transform,
1459 mbedtls_record *rec );
1460
Hanno Beckerdd772292020-02-05 10:38:31 +00001461/* Length of the "epoch" field in the record header */
1462static inline size_t mbedtls_ssl_ep_len( const mbedtls_ssl_context *ssl )
1463{
1464#if defined(MBEDTLS_SSL_PROTO_DTLS)
1465 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1466 return( 2 );
1467#else
1468 ((void) ssl);
1469#endif
1470 return( 0 );
1471}
1472
Hanno Becker08f09132020-02-11 15:40:07 +00001473#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker786300f2020-02-05 10:46:40 +00001474int mbedtls_ssl_resend_hello_request( mbedtls_ssl_context *ssl );
Hanno Becker08f09132020-02-11 15:40:07 +00001475#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker0f57a652020-02-05 10:37:26 +00001476
1477void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs );
Hanno Becker7876d122020-02-05 10:39:31 +00001478int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl );
1479
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00001480void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
1481void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
1482 mbedtls_ssl_transform *transform );
1483void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl );
1484
Hanno Becker43aefe22020-02-05 10:44:56 +00001485int mbedtls_ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
XiaokangQian78b1fa72022-01-19 06:56:30 +00001486void mbedtls_ssl_session_reset_msg_layer( mbedtls_ssl_context *ssl,
1487 int partial );
Hanno Becker43aefe22020-02-05 10:44:56 +00001488
Jerry Yue7047812021-09-13 19:26:39 +08001489/*
Jerry Yu394ece62021-09-14 22:17:21 +08001490 * Send pending alert
Jerry Yue7047812021-09-13 19:26:39 +08001491 */
1492int mbedtls_ssl_handle_pending_alert( mbedtls_ssl_context *ssl );
1493
Jerry Yu394ece62021-09-14 22:17:21 +08001494/*
1495 * Set pending fatal alert flag.
1496 */
1497void mbedtls_ssl_pend_fatal_alert( mbedtls_ssl_context *ssl,
1498 unsigned char alert_type,
1499 int alert_reason );
1500
1501/* Alias of mbedtls_ssl_pend_fatal_alert */
1502#define MBEDTLS_SSL_PEND_FATAL_ALERT( type, user_return_value ) \
1503 mbedtls_ssl_pend_fatal_alert( ssl, type, user_return_value )
1504
Hanno Becker7e8e6a62020-02-05 10:45:48 +00001505#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1506void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
1507#endif
1508
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00001509void mbedtls_ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
1510
Hanno Becker08f09132020-02-11 15:40:07 +00001511#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker40cdaa12020-02-05 10:48:27 +00001512int mbedtls_ssl_start_renegotiation( mbedtls_ssl_context *ssl );
Hanno Becker08f09132020-02-11 15:40:07 +00001513#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker89490712020-02-05 10:50:12 +00001514
Hanno Becker533ab5f2020-02-05 10:49:13 +00001515#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker08f09132020-02-11 15:40:07 +00001516size_t mbedtls_ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker533ab5f2020-02-05 10:49:13 +00001517void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl );
1518void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight );
1519#endif /* MBEDTLS_SSL_PROTO_DTLS */
1520
Jerry Yu60835a82021-08-04 10:13:52 +08001521/**
1522 * ssl utils functions for checking configuration.
1523 */
1524
Ronald Cron6f135e12021-12-08 16:57:54 +01001525#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yu60835a82021-08-04 10:13:52 +08001526static inline int mbedtls_ssl_conf_is_tls13_only( const mbedtls_ssl_config *conf )
1527{
1528 if( conf->min_major_ver == MBEDTLS_SSL_MAJOR_VERSION_3 &&
1529 conf->max_major_ver == MBEDTLS_SSL_MAJOR_VERSION_3 &&
1530 conf->min_minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 &&
1531 conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
1532 {
1533 return( 1 );
1534 }
1535 return( 0 );
1536}
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001537
Ronald Cron6f135e12021-12-08 16:57:54 +01001538#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Jerry Yu60835a82021-08-04 10:13:52 +08001539
1540#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1541static inline int mbedtls_ssl_conf_is_tls12_only( const mbedtls_ssl_config *conf )
1542{
1543 if( conf->min_major_ver == MBEDTLS_SSL_MAJOR_VERSION_3 &&
1544 conf->max_major_ver == MBEDTLS_SSL_MAJOR_VERSION_3 &&
1545 conf->min_minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1546 conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
1547 {
1548 return( 1 );
1549 }
1550 return( 0 );
1551}
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001552
Jerry Yu60835a82021-08-04 10:13:52 +08001553#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1554
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001555static inline int mbedtls_ssl_conf_is_tls13_enabled( const mbedtls_ssl_config *conf )
1556{
1557#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
1558 if( conf->min_major_ver == MBEDTLS_SSL_MAJOR_VERSION_3 &&
1559 conf->max_major_ver == MBEDTLS_SSL_MAJOR_VERSION_3 &&
1560 conf->min_minor_ver <= MBEDTLS_SSL_MINOR_VERSION_4 &&
1561 conf->max_minor_ver >= MBEDTLS_SSL_MINOR_VERSION_4 )
1562 {
1563 return( 1 );
1564 }
1565 return( 0 );
1566#else
1567 ((void) conf);
1568 return( 0 );
1569#endif
1570}
1571
1572static inline int mbedtls_ssl_conf_is_tls12_enabled( const mbedtls_ssl_config *conf )
1573{
1574#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1575 if( conf->min_major_ver == MBEDTLS_SSL_MAJOR_VERSION_3 &&
1576 conf->max_major_ver == MBEDTLS_SSL_MAJOR_VERSION_3 &&
1577 conf->min_minor_ver <= MBEDTLS_SSL_MINOR_VERSION_3 &&
1578 conf->max_minor_ver >= MBEDTLS_SSL_MINOR_VERSION_3 )
1579 {
1580 return( 1 );
1581 }
1582 return( 0 );
1583#else
1584 ((void) conf);
1585 return( 0 );
1586#endif
1587}
1588
Ronald Cron6f135e12021-12-08 16:57:54 +01001589#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yu60835a82021-08-04 10:13:52 +08001590static inline int mbedtls_ssl_conf_is_hybrid_tls12_tls13( const mbedtls_ssl_config *conf )
1591{
1592 if( conf->min_major_ver == MBEDTLS_SSL_MAJOR_VERSION_3 &&
1593 conf->max_major_ver == MBEDTLS_SSL_MAJOR_VERSION_3 &&
1594 conf->min_minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1595 conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
1596 {
1597 return( 1 );
1598 }
1599 return( 0 );
1600}
Ronald Cron6f135e12021-12-08 16:57:54 +01001601#endif /* MBEDTLS_SSL_PROTO_TLS1_2 && MBEDTLS_SSL_PROTO_TLS1_3 */
Jerry Yu60835a82021-08-04 10:13:52 +08001602
Ronald Cron6f135e12021-12-08 16:57:54 +01001603#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yua6e6c272021-11-17 17:54:13 +08001604
1605int mbedtls_ssl_tls13_process_finished_message( mbedtls_ssl_context *ssl );
1606int mbedtls_ssl_tls13_write_finished_message( mbedtls_ssl_context *ssl );
1607void mbedtls_ssl_tls13_handshake_wrapup( mbedtls_ssl_context *ssl );
1608
1609/**
1610 * \brief TLS 1.3 client side state machine entry
1611 *
1612 * \param ssl SSL context
1613 */
1614int mbedtls_ssl_tls13_handshake_client_step( mbedtls_ssl_context *ssl );
1615
1616/**
1617 * \brief TLS 1.3 server side state machine entry
1618 *
1619 * \param ssl SSL context
1620 */
1621int mbedtls_ssl_tls13_handshake_server_step( mbedtls_ssl_context *ssl );
1622
Jerry Yu26f4d152021-08-23 17:42:37 +08001623
1624/*
1625 * Helper functions around key exchange modes.
1626 */
Jerry Yub60e3cf2021-09-08 16:41:02 +08001627static inline unsigned mbedtls_ssl_conf_tls13_check_kex_modes( mbedtls_ssl_context *ssl,
Jerry Yu26f4d152021-08-23 17:42:37 +08001628 int kex_mode_mask )
1629{
1630 return( ( ssl->conf->tls13_kex_modes & kex_mode_mask ) != 0 );
1631}
1632
Jerry Yub60e3cf2021-09-08 16:41:02 +08001633static inline int mbedtls_ssl_conf_tls13_psk_enabled( mbedtls_ssl_context *ssl )
Jerry Yu26f4d152021-08-23 17:42:37 +08001634{
Jerry Yub60e3cf2021-09-08 16:41:02 +08001635 return( mbedtls_ssl_conf_tls13_check_kex_modes( ssl,
Xiaofei Bai746f9482021-11-12 08:53:56 +00001636 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK ) );
Jerry Yu26f4d152021-08-23 17:42:37 +08001637}
1638
1639static inline int mbedtls_ssl_conf_tls13_psk_ephemeral_enabled( mbedtls_ssl_context *ssl )
1640{
Jerry Yub60e3cf2021-09-08 16:41:02 +08001641 return( mbedtls_ssl_conf_tls13_check_kex_modes( ssl,
Xiaofei Bai746f9482021-11-12 08:53:56 +00001642 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL ) );
Jerry Yu26f4d152021-08-23 17:42:37 +08001643}
1644
Jerry Yub60e3cf2021-09-08 16:41:02 +08001645static inline int mbedtls_ssl_conf_tls13_ephemeral_enabled( mbedtls_ssl_context *ssl )
Jerry Yu26f4d152021-08-23 17:42:37 +08001646{
Jerry Yub60e3cf2021-09-08 16:41:02 +08001647 return( mbedtls_ssl_conf_tls13_check_kex_modes( ssl,
Xiaofei Bai746f9482021-11-12 08:53:56 +00001648 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL ) );
Jerry Yu26f4d152021-08-23 17:42:37 +08001649}
1650
1651static inline int mbedtls_ssl_conf_tls13_some_ephemeral_enabled( mbedtls_ssl_context *ssl )
1652{
Jerry Yub60e3cf2021-09-08 16:41:02 +08001653 return( mbedtls_ssl_conf_tls13_check_kex_modes( ssl,
Xiaofei Bai746f9482021-11-12 08:53:56 +00001654 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL ) );
Jerry Yu26f4d152021-08-23 17:42:37 +08001655}
1656
1657static inline int mbedtls_ssl_conf_tls13_some_psk_enabled( mbedtls_ssl_context *ssl )
1658{
Jerry Yub60e3cf2021-09-08 16:41:02 +08001659 return( mbedtls_ssl_conf_tls13_check_kex_modes( ssl,
Xiaofei Bai746f9482021-11-12 08:53:56 +00001660 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL ) );
Jerry Yu26f4d152021-08-23 17:42:37 +08001661}
1662
Jerry Yuadf861a2021-09-29 21:22:08 +08001663/**
1664 * Given a list of key exchange modes, check if at least one of them is
1665 * supported.
1666 *
1667 * \param[in] ssl SSL context
Jerry Yu0cabad32021-09-30 09:52:35 +08001668 * \param kex_modes_mask Mask of the key exchange modes to check
Jerry Yuadf861a2021-09-29 21:22:08 +08001669 *
1670 * \return 0 if at least one of the key exchange modes is supported,
Jerry Yudca3d5d2021-10-08 14:19:29 +08001671 * !=0 otherwise.
Jerry Yuadf861a2021-09-29 21:22:08 +08001672 */
Xiaofei Bai746f9482021-11-12 08:53:56 +00001673static inline unsigned mbedtls_ssl_tls13_check_kex_modes( mbedtls_ssl_context *ssl,
1674 int kex_modes_mask )
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001675{
Xiaofei Baid25fab62021-12-02 06:36:27 +00001676 return( ( ssl->handshake->tls13_kex_modes & kex_modes_mask ) == 0 );
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001677}
1678
Xiaofei Bai746f9482021-11-12 08:53:56 +00001679static inline int mbedtls_ssl_tls13_psk_enabled( mbedtls_ssl_context *ssl )
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001680{
Xiaofei Bai746f9482021-11-12 08:53:56 +00001681 return( ! mbedtls_ssl_tls13_check_kex_modes( ssl,
1682 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK ) );
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001683}
1684
Xiaofei Bai746f9482021-11-12 08:53:56 +00001685static inline int mbedtls_ssl_tls13_psk_ephemeral_enabled(
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001686 mbedtls_ssl_context *ssl )
1687{
Xiaofei Bai746f9482021-11-12 08:53:56 +00001688 return( ! mbedtls_ssl_tls13_check_kex_modes( ssl,
1689 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL ) );
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001690}
1691
Xiaofei Bai746f9482021-11-12 08:53:56 +00001692static inline int mbedtls_ssl_tls13_ephemeral_enabled( mbedtls_ssl_context *ssl )
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001693{
Xiaofei Bai746f9482021-11-12 08:53:56 +00001694 return( ! mbedtls_ssl_tls13_check_kex_modes( ssl,
1695 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL ) );
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001696}
1697
Xiaofei Bai746f9482021-11-12 08:53:56 +00001698static inline int mbedtls_ssl_tls13_some_ephemeral_enabled( mbedtls_ssl_context *ssl )
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001699{
Xiaofei Bai746f9482021-11-12 08:53:56 +00001700 return( ! mbedtls_ssl_tls13_check_kex_modes( ssl,
1701 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL ) );
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001702}
1703
Xiaofei Bai746f9482021-11-12 08:53:56 +00001704static inline int mbedtls_ssl_tls13_some_psk_enabled( mbedtls_ssl_context *ssl )
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001705{
Xiaofei Bai746f9482021-11-12 08:53:56 +00001706 return( ! mbedtls_ssl_tls13_check_kex_modes( ssl,
1707 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL ) );
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001708}
1709
Jerry Yue226cef2021-08-27 22:06:20 +08001710
Jerry Yueecfbf02021-08-30 18:32:07 +08001711static inline void mbedtls_ssl_handshake_set_state( mbedtls_ssl_context *ssl,
1712 mbedtls_ssl_states state )
Jerry Yubeb3f412021-08-16 15:00:55 +08001713{
Jerry Yu67d4ed52021-08-31 13:12:43 +08001714 ssl->state = ( int ) state;
Jerry Yubeb3f412021-08-16 15:00:55 +08001715}
1716
Jerry Yu5cc8f0a2021-08-27 17:21:44 +08001717/*
XiaokangQian6b226b02021-09-24 07:51:16 +00001718 * Fetch TLS 1.3 handshake message header
1719 */
Xiaofei Bai746f9482021-11-12 08:53:56 +00001720int mbedtls_ssl_tls13_fetch_handshake_msg( mbedtls_ssl_context *ssl,
1721 unsigned hs_type,
1722 unsigned char **buf,
1723 size_t *buf_len );
XiaokangQian6b226b02021-09-24 07:51:16 +00001724
1725/*
Jerry Yu159c5a02021-08-31 12:51:25 +08001726 * Write TLS 1.3 handshake message header
Jerry Yu5cc8f0a2021-08-27 17:21:44 +08001727 */
Jerry Yuf4436812021-08-26 22:59:56 +08001728int mbedtls_ssl_tls13_start_handshake_msg( mbedtls_ssl_context *ssl,
Jerry Yueecfbf02021-08-30 18:32:07 +08001729 unsigned hs_type,
1730 unsigned char **buf,
Xiaofei Bai89b526d2021-11-23 06:31:16 +00001731 size_t *buf_len );
Xiaofei Bai947571e2021-09-29 09:12:03 +00001732
1733/*
1734 * Handler of TLS 1.3 server certificate message
1735 */
1736int mbedtls_ssl_tls13_process_certificate( mbedtls_ssl_context *ssl );
1737
Jerry Yu5cc8f0a2021-08-27 17:21:44 +08001738/*
Jerry Yu5cc35062022-01-28 16:16:08 +08001739 * Handler of TLS 1.3 write certificate message
1740 */
1741int mbedtls_ssl_tls13_write_certificate( mbedtls_ssl_context *ssl );
1742
1743/*
Jerry Yu30b071c2021-09-12 20:16:03 +08001744 * Generic handler of Certificate Verify
1745 */
1746int mbedtls_ssl_tls13_process_certificate_verify( mbedtls_ssl_context *ssl );
1747
1748/*
Ronald Cron49ad6192021-11-24 16:25:31 +01001749 * Write of dummy-CCS's for middlebox compatibility
1750 */
1751int mbedtls_ssl_tls13_write_change_cipher_spec( mbedtls_ssl_context *ssl );
1752
Ronald Cron49ad6192021-11-24 16:25:31 +01001753/*
Jerry Yu159c5a02021-08-31 12:51:25 +08001754 * Write TLS 1.3 handshake message tail
Jerry Yu5cc8f0a2021-08-27 17:21:44 +08001755 */
Jerry Yuf4436812021-08-26 22:59:56 +08001756int mbedtls_ssl_tls13_finish_handshake_msg( mbedtls_ssl_context *ssl,
Jerry Yueecfbf02021-08-30 18:32:07 +08001757 size_t buf_len,
1758 size_t msg_len );
Jerry Yuc1ddeef2021-10-08 15:14:45 +08001759
Jerry Yuf4436812021-08-26 22:59:56 +08001760void mbedtls_ssl_tls13_add_hs_hdr_to_checksum( mbedtls_ssl_context *ssl,
Jerry Yueecfbf02021-08-30 18:32:07 +08001761 unsigned hs_type,
1762 size_t total_hs_len );
Jerry Yu65dd2cc2021-08-18 16:38:40 +08001763
Jerry Yu7bea4ba2021-09-09 15:06:18 +08001764/*
Jerry Yue3131ef2021-09-16 13:14:15 +08001765 * Update checksum of handshake messages.
Jerry Yu7bea4ba2021-09-09 15:06:18 +08001766 */
Xiaofei Bai746f9482021-11-12 08:53:56 +00001767void mbedtls_ssl_tls13_add_hs_msg_to_checksum( mbedtls_ssl_context *ssl,
1768 unsigned hs_type,
1769 unsigned char const *msg,
1770 size_t msg_len );
Jerry Yu7bea4ba2021-09-09 15:06:18 +08001771
XiaokangQian647719a2021-12-07 09:16:29 +00001772int mbedtls_ssl_reset_transcript_for_hrr( mbedtls_ssl_context *ssl );
1773
Jerry Yuf017ee42022-01-12 15:49:48 +08001774#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
1775
Jerry Yubc20bdd2021-08-24 15:59:48 +08001776#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Jerry Yu5cc8f0a2021-08-27 17:21:44 +08001777/*
Jerry Yuf017ee42022-01-12 15:49:48 +08001778 * Write Signature Algorithm extension
Jerry Yu5cc8f0a2021-08-27 17:21:44 +08001779 */
Jerry Yuf017ee42022-01-12 15:49:48 +08001780int mbedtls_ssl_write_sig_alg_ext( mbedtls_ssl_context *ssl, unsigned char *buf,
Jerry Yu713013f2022-01-17 18:16:35 +08001781 const unsigned char *end, size_t *out_len );
Jerry Yu56fc07f2021-09-01 17:48:49 +08001782
Xiaofei Bai69fcd392022-01-20 08:25:00 +00001783/*
1784 * Parse TLS 1.3 Signature Algorithm extension
1785 */
1786int mbedtls_ssl_tls13_parse_sig_alg_ext( mbedtls_ssl_context *ssl,
1787 const unsigned char *buf,
1788 const unsigned char *end );
Jerry Yubc20bdd2021-08-24 15:59:48 +08001789#endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Jerry Yu65dd2cc2021-08-18 16:38:40 +08001790
Jerry Yu000f9762021-09-14 11:12:51 +08001791/* Get handshake transcript */
1792int mbedtls_ssl_get_handshake_transcript( mbedtls_ssl_context *ssl,
1793 const mbedtls_md_type_t md,
1794 unsigned char *dst,
1795 size_t dst_len,
1796 size_t *olen );
1797
Brett Warrene0edc842021-08-17 09:53:13 +01001798/*
1799 * Return supported groups.
1800 *
1801 * In future, invocations can be changed to ssl->conf->group_list
1802 * when mbedtls_ssl_conf_curves() is deleted.
1803 *
1804 * ssl->handshake->group_list is either a translation of curve_list to IANA TLS group
1805 * identifiers when mbedtls_ssl_conf_curves() has been used, or a pointer to
1806 * ssl->conf->group_list when mbedtls_ssl_conf_groups() has been more recently invoked.
1807 *
1808 */
1809static inline const void *mbedtls_ssl_get_groups( const mbedtls_ssl_context *ssl )
1810{
1811 #if defined(MBEDTLS_DEPRECATED_REMOVED) || !defined(MBEDTLS_ECP_C)
1812 return( ssl->conf->group_list );
1813 #else
1814 if( ( ssl->handshake != NULL ) && ( ssl->handshake->group_list != NULL ) )
1815 return( ssl->handshake->group_list );
1816 else
1817 return( ssl->conf->group_list );
1818 #endif
1819}
1820
Jerry Yuba073422021-12-20 22:22:15 +08001821/*
1822 * Helper functions for NamedGroup.
1823 */
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001824static inline int mbedtls_ssl_tls12_named_group_is_ecdhe( uint16_t named_group )
Jerry Yuba073422021-12-20 22:22:15 +08001825{
1826 /*
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001827 * RFC 8422 section 5.1.1
Jerry Yuba073422021-12-20 22:22:15 +08001828 */
Jerry Yuf0fede52022-01-12 10:57:47 +08001829 return( named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X25519 ||
1830 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_BP256R1 ||
1831 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_BP384R1 ||
1832 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_BP512R1 ||
1833 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X448 ||
1834 /* Below deprected curves should be removed with notice to users */
1835 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP192K1 ||
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001836 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP192R1 ||
1837 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP224K1 ||
1838 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP224R1 ||
1839 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP256K1 ||
1840 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP256R1 ||
1841 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP384R1 ||
Jerry Yuf0fede52022-01-12 10:57:47 +08001842 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP521R1 );
Jerry Yuba073422021-12-20 22:22:15 +08001843}
1844
1845static inline int mbedtls_ssl_tls13_named_group_is_ecdhe( uint16_t named_group )
1846{
Jerry Yuf0fede52022-01-12 10:57:47 +08001847 return( named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X25519 ||
1848 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP256R1 ||
Jerry Yuba073422021-12-20 22:22:15 +08001849 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP384R1 ||
1850 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP521R1 ||
Jerry Yuba073422021-12-20 22:22:15 +08001851 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X448 );
1852}
1853
1854static inline int mbedtls_ssl_tls13_named_group_is_dhe( uint16_t named_group )
1855{
1856 return( named_group >= MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE2048 &&
1857 named_group <= MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE8192 );
1858}
1859
Jerry Yu1ea9d102021-12-21 13:41:49 +08001860#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED) || \
1861 defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
1862 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Jerry Yuba073422021-12-20 22:22:15 +08001863int mbedtls_ssl_write_supported_groups_ext( mbedtls_ssl_context *ssl,
1864 unsigned char *buf,
Jerry Yu17532612021-12-20 22:32:09 +08001865 const unsigned char *end,
Jerry Yuba073422021-12-20 22:22:15 +08001866 size_t *out_len );
1867
Jerry Yu1ea9d102021-12-21 13:41:49 +08001868#endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED ||
1869 MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||
1870 MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Jerry Yuafdfed12021-12-22 10:49:02 +08001871/*
Jerry Yu713013f2022-01-17 18:16:35 +08001872 * Return supported signature algorithms.
1873 *
1874 * In future, invocations can be changed to ssl->conf->sig_algs when
1875 * mbedtls_ssl_conf_sig_hashes() is deleted.
1876 *
Jerry Yu7ddc38c2022-01-19 11:08:05 +08001877 * ssl->handshake->sig_algs is either a translation of sig_hashes to IANA TLS
1878 * signature algorithm identifiers when mbedtls_ssl_conf_sig_hashes() has been
1879 * used, or a pointer to ssl->conf->sig_algs when mbedtls_ssl_conf_sig_algs() has
1880 * been more recently invoked.
1881 *
Jerry Yuafdfed12021-12-22 10:49:02 +08001882 */
Jerry Yu713013f2022-01-17 18:16:35 +08001883static inline const void *mbedtls_ssl_get_sig_algs(
1884 const mbedtls_ssl_context *ssl )
Jerry Yuafdfed12021-12-22 10:49:02 +08001885{
1886#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Manuel Pégourié-Gonnardf7d704d2022-01-28 10:05:56 +01001887
Jerry Yu6106fdc2022-01-12 16:36:14 +08001888#if !defined(MBEDTLS_DEPRECATED_REMOVED)
1889 if( ssl->handshake != NULL && ssl->handshake->sig_algs != NULL )
1890 return( ssl->handshake->sig_algs );
1891#endif
1892 return( ssl->conf->sig_algs );
Manuel Pégourié-Gonnardf7d704d2022-01-28 10:05:56 +01001893
1894#else /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Jerry Yuafdfed12021-12-22 10:49:02 +08001895
Jerry Yu6106fdc2022-01-12 16:36:14 +08001896 ((void) ssl);
Jerry Yu713013f2022-01-17 18:16:35 +08001897 return( NULL );
Manuel Pégourié-Gonnardf7d704d2022-01-28 10:05:56 +01001898#endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Jerry Yuafdfed12021-12-22 10:49:02 +08001899}
Jerry Yuba073422021-12-20 22:22:15 +08001900
Jerry Yu1bab3012022-01-19 17:43:22 +08001901#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Jerry Yu24811fb2022-01-19 18:02:15 +08001902
1903static inline int mbedtls_ssl_sig_alg_is_offered( const mbedtls_ssl_context *ssl,
1904 uint16_t proposed_sig_alg )
1905{
1906 const uint16_t *sig_alg = mbedtls_ssl_get_sig_algs( ssl );
1907 if( sig_alg == NULL )
1908 return( 0 );
1909
1910 for( ; *sig_alg != MBEDTLS_TLS1_3_SIG_NONE; sig_alg++ )
1911 {
1912 if( *sig_alg == proposed_sig_alg )
1913 return( 1 );
1914 }
1915 return( 0 );
1916}
1917
1918
Jerry Yu1bab3012022-01-19 17:43:22 +08001919static inline int mbedtls_ssl_sig_alg_is_supported(
1920 const mbedtls_ssl_context *ssl,
1921 const uint16_t sig_alg )
1922{
1923
1924#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1925 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3)
1926 {
1927 /* High byte is hash */
1928 unsigned char hash = MBEDTLS_BYTE_1( sig_alg );
1929 unsigned char sig = MBEDTLS_BYTE_0( sig_alg );
1930
1931 switch( hash )
1932 {
Jerry Yu97198852022-01-21 16:16:01 +08001933#if defined(MBEDTLS_MD5_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08001934 case MBEDTLS_SSL_HASH_MD5:
1935 break;
Jerry Yu97198852022-01-21 16:16:01 +08001936#endif
1937
1938#if defined(MBEDTLS_SHA1_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08001939 case MBEDTLS_SSL_HASH_SHA1:
1940 break;
Jerry Yu97198852022-01-21 16:16:01 +08001941#endif
1942
1943#if defined(MBEDTLS_SHA224_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08001944 case MBEDTLS_SSL_HASH_SHA224:
1945 break;
Jerry Yu97198852022-01-21 16:16:01 +08001946#endif
1947
1948#if defined(MBEDTLS_SHA256_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08001949 case MBEDTLS_SSL_HASH_SHA256:
1950 break;
Jerry Yu97198852022-01-21 16:16:01 +08001951#endif
1952
1953#if defined(MBEDTLS_SHA384_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08001954 case MBEDTLS_SSL_HASH_SHA384:
1955 break;
Jerry Yu97198852022-01-21 16:16:01 +08001956#endif
1957
1958#if defined(MBEDTLS_SHA512_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08001959 case MBEDTLS_SSL_HASH_SHA512:
1960 break;
Jerry Yu97198852022-01-21 16:16:01 +08001961#endif
Jerry Yu1bab3012022-01-19 17:43:22 +08001962
1963 default:
1964 return( 0 );
1965 }
1966
1967 switch( sig )
1968 {
Jerry Yu97198852022-01-21 16:16:01 +08001969#if defined(MBEDTLS_RSA_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08001970 case MBEDTLS_SSL_SIG_RSA:
1971 break;
Jerry Yu97198852022-01-21 16:16:01 +08001972#endif
Jerry Yu1bab3012022-01-19 17:43:22 +08001973
Jerry Yu97198852022-01-21 16:16:01 +08001974#if defined(MBEDTLS_ECDSA_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08001975 case MBEDTLS_SSL_SIG_ECDSA:
1976 break;
Jerry Yu97198852022-01-21 16:16:01 +08001977#endif
Jerry Yu1bab3012022-01-19 17:43:22 +08001978
1979 default:
1980 return( 0 );
1981 }
1982
1983 return( 1 );
1984 }
1985#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1986
1987#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
1988 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4)
1989 {
1990 switch( sig_alg )
1991 {
Jerry Yu97198852022-01-21 16:16:01 +08001992#if defined(MBEDTLS_SHA256_C) && \
1993 defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED) && \
1994 defined(MBEDTLS_ECDSA_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08001995 case MBEDTLS_TLS1_3_SIG_ECDSA_SECP256R1_SHA256:
1996 break;
Jerry Yu97198852022-01-21 16:16:01 +08001997#endif /* MBEDTLS_SHA256_C &&
1998 MBEDTLS_ECP_DP_SECP256R1_ENABLED &&
1999 MBEDTLS_ECDSA_C */
Jerry Yu1bab3012022-01-19 17:43:22 +08002000
Jerry Yu97198852022-01-21 16:16:01 +08002001#if defined(MBEDTLS_SHA384_C) && \
2002 defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED) && \
2003 defined(MBEDTLS_ECDSA_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08002004 case MBEDTLS_TLS1_3_SIG_ECDSA_SECP384R1_SHA384:
2005 break;
Jerry Yu97198852022-01-21 16:16:01 +08002006#endif /* MBEDTLS_SHA384_C &&
2007 MBEDTLS_ECP_DP_SECP384R1_ENABLED &&
2008 MBEDTLS_ECDSA_C */
Jerry Yu1bab3012022-01-19 17:43:22 +08002009
Jerry Yu97198852022-01-21 16:16:01 +08002010#if defined(MBEDTLS_SHA512_C) && \
2011 defined(MBEDTLS_ECP_DP_SECP521R1_ENABLED) && \
2012 defined(MBEDTLS_ECDSA_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08002013 case MBEDTLS_TLS1_3_SIG_ECDSA_SECP521R1_SHA512:
2014 break;
Jerry Yu97198852022-01-21 16:16:01 +08002015#endif /* MBEDTLS_SHA512_C &&
2016 MBEDTLS_ECP_DP_SECP521R1_ENABLED &&
2017 MBEDTLS_ECDSA_C */
Jerry Yu1bab3012022-01-19 17:43:22 +08002018
Jerry Yu97198852022-01-21 16:16:01 +08002019#if defined(MBEDTLS_SHA256_C) && \
2020 defined(MBEDTLS_X509_RSASSA_PSS_SUPPORT)
Jerry Yu1bab3012022-01-19 17:43:22 +08002021 case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA256:
2022 break;
Jerry Yu97198852022-01-21 16:16:01 +08002023#endif /* MBEDTLS_SHA256_C &&
2024 MBEDTLS_X509_RSASSA_PSS_SUPPORT */
Jerry Yu1bab3012022-01-19 17:43:22 +08002025
Jerry Yu97198852022-01-21 16:16:01 +08002026#if defined(MBEDTLS_SHA256_C) && defined(MBEDTLS_RSA_C)
Jerry Yu1bab3012022-01-19 17:43:22 +08002027 case MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA256:
2028 break;
Jerry Yu97198852022-01-21 16:16:01 +08002029#endif /* MBEDTLS_SHA256_C && MBEDTLS_RSA_C*/
Jerry Yu1bab3012022-01-19 17:43:22 +08002030
2031 default:
2032 return( 0 );
2033 }
2034
2035 return( 1 );
2036 }
2037#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2038 ((void) ssl);
2039 ((void) sig_alg);
2040 return( 0 );
2041}
2042#endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
2043
Jerry Yue12f1dd2022-01-13 14:38:22 +08002044#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
2045 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
2046#if defined(MBEDTLS_ECDSA_C) && defined(MBEDTLS_RSA_C)
2047#define MBEDTLS_SSL_SIG_ALG( hash ) (( hash << 8 ) | MBEDTLS_SSL_SIG_ECDSA), \
2048 (( hash << 8 ) | MBEDTLS_SSL_SIG_RSA),
2049#elif defined(MBEDTLS_ECDSA_C)
2050#define MBEDTLS_SSL_SIG_ALG( hash ) (( hash << 8 ) | MBEDTLS_SSL_SIG_ECDSA),
2051#elif defined(MBEDTLS_RSA_C)
2052#define MBEDTLS_SSL_SIG_ALG( hash ) (( hash << 8 ) | MBEDTLS_SSL_SIG_RSA),
2053#else
2054#define MBEDTLS_SSL_SIG_ALG( hash )
2055#endif /* MBEDTLS_ECDSA_C && MBEDTLS_RSA_C */
2056#endif /* MBEDTLS_SSL_PROTO_TLS1_2 && MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002057#if defined(MBEDTLS_USE_PSA_CRYPTO)
2058/* Corresponding PSA algorithm for MBEDTLS_CIPHER_NULL.
2059 * Same value is used fo PSA_ALG_CATEGORY_CIPHER, hence it is
2060 * guaranteed to not be a valid PSA algorithm identifier.
2061 */
2062#define MBEDTLS_SSL_NULL_CIPHER 0x04000000
2063
2064/**
2065 * \brief Translate mbedtls cipher type/taglen pair to psa:
2066 * algorithm, key type and key size.
2067 *
2068 * \param mbedtls_cipher_type [in] given mbedtls cipher type
2069 * \param taglen [in] given tag length
2070 * 0 - default tag length
2071 * \param alg [out] corresponding PSA alg
2072 * There is no corresponding PSA
Przemyslaw Stekiel8c010eb2022-02-03 10:44:02 +01002073 * alg for MBEDTLS_CIPHER_NULL, so
2074 * in this case MBEDTLS_SSL_NULL_CIPHER
2075 * is returned via this parameter
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002076 * \param key_type [out] corresponding PSA key type
2077 * \param key_size [out] corresponding PSA key size
2078 *
2079 * \return PSA_SUCCESS on success or PSA_ERROR_NOT_SUPPORTED if
2080 * conversion is not supported.
2081 */
2082psa_status_t mbedtls_ssl_cipher_to_psa( mbedtls_cipher_type_t mbedtls_cipher_type,
2083 size_t taglen,
2084 psa_algorithm_t *alg,
2085 psa_key_type_t *key_type,
2086 size_t *key_size );
2087
2088/**
2089 * \brief Convert given PSA status to mbedtls error code.
2090 *
2091 * \param status [in] given PSA status
2092 *
2093 * \return corresponding mbedtls error code
2094 */
Przemyslaw Stekiel77aec8d2022-01-31 20:22:53 +01002095static inline int psa_ssl_status_to_mbedtls( psa_status_t status )
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002096{
2097 switch( status )
2098 {
2099 case PSA_SUCCESS:
2100 return( 0 );
2101 case PSA_ERROR_INSUFFICIENT_MEMORY:
2102 return( MBEDTLS_ERR_CIPHER_ALLOC_FAILED );
2103 case PSA_ERROR_NOT_SUPPORTED:
2104 return( MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE );
Przemyslaw Stekiel89dad932022-01-31 09:18:07 +01002105 case PSA_ERROR_INVALID_SIGNATURE:
2106 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002107 default:
2108 return( MBEDTLS_ERR_PLATFORM_HW_ACCEL_FAILED );
2109 }
2110}
2111#endif /* MBEDTLS_USE_PSA_CRYPTO */
Jerry Yu1bab3012022-01-19 17:43:22 +08002112
Chris Jones84a773f2021-03-05 18:38:47 +00002113#endif /* ssl_misc.h */