blob: 6601734013289cffa24231ecf86ebd846fd2f4f6 [file] [log] [blame]
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001/**
Darryl Greena40a1012018-01-05 15:33:17 +00002 * \file ssl_internal.h
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02003 *
4 * \brief Internal functions shared by the SSL modules
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02007 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020021 *
22 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020023 */
24#ifndef MBEDTLS_SSL_INTERNAL_H
25#define MBEDTLS_SSL_INTERNAL_H
26
27#include "ssl.h"
Hanno Beckera8434e82017-09-18 10:54:39 +010028#include "cipher.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020029
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020030#if defined(MBEDTLS_MD5_C)
31#include "md5.h"
32#endif
33
34#if defined(MBEDTLS_SHA1_C)
35#include "sha1.h"
36#endif
37
38#if defined(MBEDTLS_SHA256_C)
39#include "sha256.h"
40#endif
41
42#if defined(MBEDTLS_SHA512_C)
43#include "sha512.h"
44#endif
45
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020046#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020047#include "ecjpake.h"
48#endif
49
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010050#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
51 !defined(inline) && !defined(__cplusplus)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020052#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020053#endif
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020054
55/* Determine minimum supported version */
56#define MBEDTLS_SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
57
58#if defined(MBEDTLS_SSL_PROTO_SSL3)
59#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
60#else
61#if defined(MBEDTLS_SSL_PROTO_TLS1)
62#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
63#else
64#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
65#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
66#else
67#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
68#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
69#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
70#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
71#endif /* MBEDTLS_SSL_PROTO_TLS1 */
72#endif /* MBEDTLS_SSL_PROTO_SSL3 */
73
Ron Eldor5e9f14d2017-05-28 10:46:38 +030074#define MBEDTLS_SSL_MIN_VALID_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
75#define MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
76
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020077/* Determine maximum supported version */
78#define MBEDTLS_SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
79
80#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
81#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
82#else
83#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
84#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
85#else
86#if defined(MBEDTLS_SSL_PROTO_TLS1)
87#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
88#else
89#if defined(MBEDTLS_SSL_PROTO_SSL3)
90#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
91#endif /* MBEDTLS_SSL_PROTO_SSL3 */
92#endif /* MBEDTLS_SSL_PROTO_TLS1 */
93#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
94#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
95
96#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
97#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
98#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
99#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
100
101/*
102 * DTLS retransmission states, see RFC 6347 4.2.4
103 *
104 * The SENDING state is merged in PREPARING for initial sends,
105 * but is distinct for resends.
106 *
107 * Note: initial state is wrong for server, but is not used anyway.
108 */
109#define MBEDTLS_SSL_RETRANS_PREPARING 0
110#define MBEDTLS_SSL_RETRANS_SENDING 1
111#define MBEDTLS_SSL_RETRANS_WAITING 2
112#define MBEDTLS_SSL_RETRANS_FINISHED 3
113
114/*
115 * Allow extra bytes for record, authentication and encryption overhead:
116 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256)
117 * and allow for a maximum of 1024 of compression expansion if
118 * enabled.
119 */
120#if defined(MBEDTLS_ZLIB_SUPPORT)
121#define MBEDTLS_SSL_COMPRESSION_ADD 1024
122#else
123#define MBEDTLS_SSL_COMPRESSION_ADD 0
124#endif
125
126#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_MODE_CBC)
127/* Ciphersuites using HMAC */
128#if defined(MBEDTLS_SHA512_C)
129#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
130#elif defined(MBEDTLS_SHA256_C)
131#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
132#else
133#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
134#endif
135#else
136/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
137#define MBEDTLS_SSL_MAC_ADD 16
138#endif
139
140#if defined(MBEDTLS_CIPHER_MODE_CBC)
141#define MBEDTLS_SSL_PADDING_ADD 256
142#else
143#define MBEDTLS_SSL_PADDING_ADD 0
144#endif
145
Angus Grattond8213d02016-05-25 20:56:48 +1000146#define MBEDTLS_SSL_PAYLOAD_OVERHEAD ( MBEDTLS_SSL_COMPRESSION_ADD + \
147 MBEDTLS_MAX_IV_LENGTH + \
148 MBEDTLS_SSL_MAC_ADD + \
149 MBEDTLS_SSL_PADDING_ADD \
150 )
151
152#define MBEDTLS_SSL_IN_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
153 ( MBEDTLS_SSL_IN_CONTENT_LEN ) )
154
155#define MBEDTLS_SSL_OUT_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
156 ( MBEDTLS_SSL_OUT_CONTENT_LEN ) )
157
Hanno Becker0271f962018-08-16 13:23:47 +0100158/* The maximum number of buffered handshake messages. */
159#define MBEDTLS_SSL_MAX_BUFFERED_HS 2
160
Angus Grattond8213d02016-05-25 20:56:48 +1000161/* Maximum length we can advertise as our max content length for
162 RFC 6066 max_fragment_length extension negotiation purposes
163 (the lesser of both sizes, if they are unequal.)
164 */
165#define MBEDTLS_TLS_EXT_ADV_CONTENT_LEN ( \
166 (MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN) \
167 ? ( MBEDTLS_SSL_OUT_CONTENT_LEN ) \
168 : ( MBEDTLS_SSL_IN_CONTENT_LEN ) \
169 )
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200170
171/*
Hanno Beckera8434e82017-09-18 10:54:39 +0100172 * Check that we obey the standard's message size bounds
173 */
174
175#if MBEDTLS_SSL_MAX_CONTENT_LEN > 16384
Angus Grattond8213d02016-05-25 20:56:48 +1000176#error "Bad configuration - record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100177#endif
178
Angus Grattond8213d02016-05-25 20:56:48 +1000179#if MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
180#error "Bad configuration - incoming record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
Hanno Beckera8434e82017-09-18 10:54:39 +0100181#endif
182
Angus Grattond8213d02016-05-25 20:56:48 +1000183#if MBEDTLS_SSL_OUT_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
184#error "Bad configuration - outgoing record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
185#endif
186
187#if MBEDTLS_SSL_IN_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
188#error "Bad configuration - incoming protected record payload too large."
189#endif
190
191#if MBEDTLS_SSL_OUT_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
192#error "Bad configuration - outgoing protected record payload too large."
193#endif
194
195/* Calculate buffer sizes */
196
Hanno Becker25d6d1a2017-12-07 08:22:51 +0000197/* Note: Even though the TLS record header is only 5 bytes
198 long, we're internally using 8 bytes to store the
199 implicit sequence number. */
Hanno Beckerd25d4442017-10-04 13:56:42 +0100200#define MBEDTLS_SSL_HEADER_LEN 13
Hanno Beckera8434e82017-09-18 10:54:39 +0100201
Angus Grattond8213d02016-05-25 20:56:48 +1000202#define MBEDTLS_SSL_IN_BUFFER_LEN \
203 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) )
204
205#define MBEDTLS_SSL_OUT_BUFFER_LEN \
206 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) )
207
208#ifdef MBEDTLS_ZLIB_SUPPORT
209/* Compression buffer holds both IN and OUT buffers, so should be size of the larger */
210#define MBEDTLS_SSL_COMPRESS_BUFFER_LEN ( \
211 ( MBEDTLS_SSL_IN_BUFFER_LEN > MBEDTLS_SSL_OUT_BUFFER_LEN ) \
212 ? MBEDTLS_SSL_IN_BUFFER_LEN \
213 : MBEDTLS_SSL_OUT_BUFFER_LEN \
214 )
215#endif
Hanno Beckera8434e82017-09-18 10:54:39 +0100216
217/*
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200218 * TLS extension flags (for extensions with outgoing ServerHello content
219 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
220 * of state of the renegotiation flag, so no indicator is required)
221 */
222#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200223#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200224
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200225#ifdef __cplusplus
226extern "C" {
227#endif
228
Hanno Becker7e5437a2017-04-28 17:15:26 +0100229#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
230 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
231/*
232 * Abstraction for a grid of allowed signature-hash-algorithm pairs.
233 */
234struct mbedtls_ssl_sig_hash_set_t
235{
236 /* At the moment, we only need to remember a single suitable
237 * hash algorithm per signature algorithm. As long as that's
238 * the case - and we don't need a general lookup function -
239 * we can implement the sig-hash-set as a map from signatures
240 * to hash algorithms. */
241 mbedtls_md_type_t rsa;
242 mbedtls_md_type_t ecdsa;
243};
244#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
245 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
246
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200247/*
248 * This structure contains the parameters only needed during handshake.
249 */
250struct mbedtls_ssl_handshake_params
251{
252 /*
253 * Handshake specific crypto variables
254 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100255
256#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
257 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
258 mbedtls_ssl_sig_hash_set_t hash_algs; /*!< Set of suitable sig-hash pairs */
259#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200260#if defined(MBEDTLS_DHM_C)
261 mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */
262#endif
263#if defined(MBEDTLS_ECDH_C)
264 mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */
265#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200266#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +0200267 mbedtls_ecjpake_context ecjpake_ctx; /*!< EC J-PAKE key exchange */
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +0200268#if defined(MBEDTLS_SSL_CLI_C)
269 unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */
270 size_t ecjpake_cache_len; /*!< Length of cached data */
271#endif
Hanno Becker1aa267c2017-04-28 17:08:27 +0100272#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200273#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200274 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200275 const mbedtls_ecp_curve_info **curves; /*!< Supported elliptic curves */
276#endif
277#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
278 unsigned char *psk; /*!< PSK from the callback */
279 size_t psk_len; /*!< Length of PSK from callback */
280#endif
281#if defined(MBEDTLS_X509_CRT_PARSE_C)
282 mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */
283#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +0200284 int sni_authmode; /*!< authmode from SNI callback */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200285 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
286 mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */
287 mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100288#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200289#endif /* MBEDTLS_X509_CRT_PARSE_C */
Gilles Peskine8bf79f62018-01-05 21:11:53 +0100290
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200291#if defined(MBEDTLS_SSL_PROTO_DTLS)
292 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
293 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
294
295 unsigned char *verify_cookie; /*!< Cli: HelloVerifyRequest cookie
296 Srv: unused */
297 unsigned char verify_cookie_len; /*!< Cli: cookie length
298 Srv: flag for sending a cookie */
299
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200300 uint32_t retransmit_timeout; /*!< Current value of timeout */
301 unsigned char retransmit_state; /*!< Retransmission state */
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +0200302 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
303 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
304 unsigned char *cur_msg_p; /*!< Position in current message */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200305 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
306 flight being received */
307 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
308 resending messages */
309 unsigned char alt_out_ctr[8]; /*!< Alternative record epoch/counter
310 for resending messages */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100311
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100312 struct
313 {
314 uint8_t seen_ccs; /*!< Indicates if a CCS message has
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100315 * been seen in the current flight. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100316
Hanno Becker0271f962018-08-16 13:23:47 +0100317 struct mbedtls_ssl_hs_buffer
318 {
319 uint8_t is_valid : 1;
320 uint8_t is_fragmented : 1;
321 uint8_t is_complete : 1;
322 unsigned char *data;
323 } hs[MBEDTLS_SSL_MAX_BUFFERED_HS];
324
Hanno Becker5f066e72018-08-16 14:56:31 +0100325 struct
326 {
327 unsigned char *data;
328 size_t len;
329 unsigned epoch;
330 } future_record;
331
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100332 } buffering;
Hanno Becker1aa267c2017-04-28 17:08:27 +0100333#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200334
335 /*
336 * Checksum contexts
337 */
338#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
339 defined(MBEDTLS_SSL_PROTO_TLS1_1)
340 mbedtls_md5_context fin_md5;
341 mbedtls_sha1_context fin_sha1;
342#endif
343#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
344#if defined(MBEDTLS_SHA256_C)
345 mbedtls_sha256_context fin_sha256;
346#endif
347#if defined(MBEDTLS_SHA512_C)
348 mbedtls_sha512_context fin_sha512;
349#endif
350#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
351
352 void (*update_checksum)(mbedtls_ssl_context *, const unsigned char *, size_t);
353 void (*calc_verify)(mbedtls_ssl_context *, unsigned char *);
354 void (*calc_finished)(mbedtls_ssl_context *, unsigned char *, int);
355 int (*tls_prf)(const unsigned char *, size_t, const char *,
356 const unsigned char *, size_t,
357 unsigned char *, size_t);
358
359 size_t pmslen; /*!< premaster length */
360
361 unsigned char randbytes[64]; /*!< random bytes */
362 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
363 /*!< premaster secret */
364
365 int resume; /*!< session resume indicator*/
366 int max_major_ver; /*!< max. major version client*/
367 int max_minor_ver; /*!< max. minor version client*/
368 int cli_exts; /*!< client extension presence*/
369
370#if defined(MBEDTLS_SSL_SESSION_TICKETS)
371 int new_session_ticket; /*!< use NewSessionTicket? */
372#endif /* MBEDTLS_SSL_SESSION_TICKETS */
373#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
374 int extended_ms; /*!< use Extended Master Secret? */
375#endif
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200376
377#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine78300732018-04-26 13:03:29 +0200378 unsigned int async_in_progress : 1; /*!< an asynchronous operation is in progress */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200379#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
380
381#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
382 /** Asynchronous operation context. This field is meant for use by the
383 * asynchronous operation callbacks (mbedtls_ssl_config::f_async_sign_start,
384 * mbedtls_ssl_config::f_async_decrypt_start,
385 * mbedtls_ssl_config::f_async_resume, mbedtls_ssl_config::f_async_cancel).
386 * The library does not use it internally. */
387 void *user_async_ctx;
388#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200389};
390
Hanno Becker0271f962018-08-16 13:23:47 +0100391typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer;
392
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200393/*
394 * This structure contains a full set of runtime transform parameters
395 * either in negotiation or active.
396 */
397struct mbedtls_ssl_transform
398{
399 /*
400 * Session specific crypto layer
401 */
402 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
403 /*!< Chosen cipersuite_info */
Manuel Pégourié-Gonnard39a48f42015-06-18 16:06:55 +0200404 unsigned int keylen; /*!< symmetric key length (bytes) */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200405 size_t minlen; /*!< min. ciphertext length */
406 size_t ivlen; /*!< IV length */
407 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
408 size_t maclen; /*!< MAC length */
409
410 unsigned char iv_enc[16]; /*!< IV (encryption) */
411 unsigned char iv_dec[16]; /*!< IV (decryption) */
412
413#if defined(MBEDTLS_SSL_PROTO_SSL3)
414 /* Needed only for SSL v3.0 secret */
415 unsigned char mac_enc[20]; /*!< SSL v3.0 secret (enc) */
416 unsigned char mac_dec[20]; /*!< SSL v3.0 secret (dec) */
417#endif /* MBEDTLS_SSL_PROTO_SSL3 */
418
419 mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */
420 mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */
421
422 mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */
423 mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */
424
425 /*
426 * Session specific compression layer
427 */
428#if defined(MBEDTLS_ZLIB_SUPPORT)
429 z_stream ctx_deflate; /*!< compression context */
430 z_stream ctx_inflate; /*!< decompression context */
431#endif
432};
433
434#if defined(MBEDTLS_X509_CRT_PARSE_C)
435/*
436 * List of certificate + private key pairs
437 */
438struct mbedtls_ssl_key_cert
439{
440 mbedtls_x509_crt *cert; /*!< cert */
441 mbedtls_pk_context *key; /*!< private key */
442 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
443};
444#endif /* MBEDTLS_X509_CRT_PARSE_C */
445
446#if defined(MBEDTLS_SSL_PROTO_DTLS)
447/*
448 * List of handshake messages kept around for resending
449 */
450struct mbedtls_ssl_flight_item
451{
452 unsigned char *p; /*!< message, including handshake headers */
453 size_t len; /*!< length of p */
454 unsigned char type; /*!< type of the message: handshake or CCS */
455 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
456};
457#endif /* MBEDTLS_SSL_PROTO_DTLS */
458
Hanno Becker7e5437a2017-04-28 17:15:26 +0100459#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
460 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
461
462/* Find an entry in a signature-hash set matching a given hash algorithm. */
463mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
464 mbedtls_pk_type_t sig_alg );
465/* Add a signature-hash-pair to a signature-hash set */
466void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
467 mbedtls_pk_type_t sig_alg,
468 mbedtls_md_type_t md_alg );
469/* Allow exactly one hash algorithm for each signature. */
470void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
471 mbedtls_md_type_t md_alg );
472
473/* Setup an empty signature-hash set */
474static inline void mbedtls_ssl_sig_hash_set_init( mbedtls_ssl_sig_hash_set_t *set )
475{
476 mbedtls_ssl_sig_hash_set_const_hash( set, MBEDTLS_MD_NONE );
477}
478
479#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
480 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200481
482/**
483 * \brief Free referenced items in an SSL transform context and clear
484 * memory
485 *
486 * \param transform SSL transform context
487 */
488void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform );
489
490/**
491 * \brief Free referenced items in an SSL handshake context and clear
492 * memory
493 *
Gilles Peskine9b562d52018-04-25 20:32:43 +0200494 * \param ssl SSL context
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200495 */
Gilles Peskine9b562d52018-04-25 20:32:43 +0200496void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200497
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200498int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl );
499int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl );
500void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl );
501
502int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl );
503
504void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl );
505int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl );
506
Simon Butcher99000142016-10-13 17:21:01 +0100507int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl );
508int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl );
509void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl );
510
Hanno Becker4a810fb2017-05-24 16:27:30 +0100511/**
512 * \brief Update record layer
513 *
514 * This function roughly separates the implementation
515 * of the logic of (D)TLS from the implementation
516 * of the secure transport.
517 *
518 * \param ssl SSL context to use
519 *
520 * \return 0 or non-zero error code.
521 *
522 * \note A clarification on what is called 'record layer' here
523 * is in order, as many sensible definitions are possible:
524 *
525 * The record layer takes as input an untrusted underlying
526 * transport (stream or datagram) and transforms it into
527 * a serially multiplexed, secure transport, which
528 * conceptually provides the following:
529 *
530 * (1) Three datagram based, content-agnostic transports
531 * for handshake, alert and CCS messages.
532 * (2) One stream- or datagram-based transport
533 * for application data.
534 * (3) Functionality for changing the underlying transform
535 * securing the contents.
536 *
537 * The interface to this functionality is given as follows:
538 *
539 * a Updating
540 * [Currently implemented by mbedtls_ssl_read_record]
541 *
542 * Check if and on which of the four 'ports' data is pending:
543 * Nothing, a controlling datagram of type (1), or application
544 * data (2). In any case data is present, internal buffers
545 * provide access to the data for the user to process it.
546 * Consumption of type (1) datagrams is done automatically
547 * on the next update, invalidating that the internal buffers
548 * for previous datagrams, while consumption of application
549 * data (2) is user-controlled.
550 *
551 * b Reading of application data
552 * [Currently manual adaption of ssl->in_offt pointer]
553 *
554 * As mentioned in the last paragraph, consumption of data
555 * is different from the automatic consumption of control
556 * datagrams (1) because application data is treated as a stream.
557 *
558 * c Tracking availability of application data
559 * [Currently manually through decreasing ssl->in_msglen]
560 *
561 * For efficiency and to retain datagram semantics for
562 * application data in case of DTLS, the record layer
563 * provides functionality for checking how much application
564 * data is still available in the internal buffer.
565 *
566 * d Changing the transformation securing the communication.
567 *
568 * Given an opaque implementation of the record layer in the
569 * above sense, it should be possible to implement the logic
570 * of (D)TLS on top of it without the need to know anything
571 * about the record layer's internals. This is done e.g.
572 * in all the handshake handling functions, and in the
573 * application data reading function mbedtls_ssl_read.
574 *
575 * \note The above tries to give a conceptual picture of the
576 * record layer, but the current implementation deviates
577 * from it in some places. For example, our implementation of
578 * the update functionality through mbedtls_ssl_read_record
579 * discards datagrams depending on the current state, which
580 * wouldn't fall under the record layer's responsibility
581 * following the above definition.
582 *
583 */
Hanno Becker327c93b2018-08-15 13:56:18 +0100584int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl, unsigned update_digest );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200585int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want );
586
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +0200587int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100588int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200589int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl );
590
591int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl );
592int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl );
593
594int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl );
595int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl );
596
597int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl );
598int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl );
599
600void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
601 const mbedtls_ssl_ciphersuite_t *ciphersuite_info );
602
603#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
604int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex );
605#endif
606
607#if defined(MBEDTLS_PK_C)
608unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100609unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200610mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig );
611#endif
612
613mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200614unsigned char mbedtls_ssl_hash_from_md_alg( int md );
Simon Butcher99000142016-10-13 17:21:01 +0100615int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200616
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200617#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +0200618int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200619#endif
620
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +0200621#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200622int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
623 mbedtls_md_type_t md );
624#endif
625
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200626#if defined(MBEDTLS_X509_CRT_PARSE_C)
627static inline mbedtls_pk_context *mbedtls_ssl_own_key( mbedtls_ssl_context *ssl )
628{
629 mbedtls_ssl_key_cert *key_cert;
630
631 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
632 key_cert = ssl->handshake->key_cert;
633 else
634 key_cert = ssl->conf->key_cert;
635
636 return( key_cert == NULL ? NULL : key_cert->key );
637}
638
639static inline mbedtls_x509_crt *mbedtls_ssl_own_cert( mbedtls_ssl_context *ssl )
640{
641 mbedtls_ssl_key_cert *key_cert;
642
643 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
644 key_cert = ssl->handshake->key_cert;
645 else
646 key_cert = ssl->conf->key_cert;
647
648 return( key_cert == NULL ? NULL : key_cert->cert );
649}
650
651/*
652 * Check usage of a certificate wrt extensions:
653 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
654 *
655 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
656 * check a cert we received from them)!
657 *
658 * Return 0 if everything is OK, -1 if not.
659 */
660int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
661 const mbedtls_ssl_ciphersuite_t *ciphersuite,
662 int cert_endpoint,
663 uint32_t *flags );
664#endif /* MBEDTLS_X509_CRT_PARSE_C */
665
666void mbedtls_ssl_write_version( int major, int minor, int transport,
667 unsigned char ver[2] );
668void mbedtls_ssl_read_version( int *major, int *minor, int transport,
669 const unsigned char ver[2] );
670
671static inline size_t mbedtls_ssl_hdr_len( const mbedtls_ssl_context *ssl )
672{
673#if defined(MBEDTLS_SSL_PROTO_DTLS)
674 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
675 return( 13 );
676#else
677 ((void) ssl);
678#endif
679 return( 5 );
680}
681
682static inline size_t mbedtls_ssl_hs_hdr_len( const mbedtls_ssl_context *ssl )
683{
684#if defined(MBEDTLS_SSL_PROTO_DTLS)
685 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
686 return( 12 );
687#else
688 ((void) ssl);
689#endif
690 return( 4 );
691}
692
693#if defined(MBEDTLS_SSL_PROTO_DTLS)
694void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl );
695void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl );
696int mbedtls_ssl_resend( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +0200697int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200698#endif
699
700/* Visible for testing purposes only */
701#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
702int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl );
703void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl );
704#endif
705
706/* constant-time buffer comparison */
707static inline int mbedtls_ssl_safer_memcmp( const void *a, const void *b, size_t n )
708{
709 size_t i;
Hanno Becker59e69632017-06-26 13:26:58 +0100710 volatile const unsigned char *A = (volatile const unsigned char *) a;
711 volatile const unsigned char *B = (volatile const unsigned char *) b;
712 volatile unsigned char diff = 0;
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200713
714 for( i = 0; i < n; i++ )
Azim Khan45b79cf2018-05-23 16:55:16 +0100715 {
716 /* Read volatile data in order before computing diff.
717 * This avoids IAR compiler warning:
718 * 'the order of volatile accesses is undefined ..' */
719 unsigned char x = A[i], y = B[i];
720 diff |= x ^ y;
721 }
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200722
723 return( diff );
724}
725
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +0100726#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
727 defined(MBEDTLS_SSL_PROTO_TLS1_1)
728int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
729 unsigned char *output,
730 unsigned char *data, size_t data_len );
731#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
732 MBEDTLS_SSL_PROTO_TLS1_1 */
733
734#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
735 defined(MBEDTLS_SSL_PROTO_TLS1_2)
736int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +0200737 unsigned char *hash, size_t *hashlen,
738 unsigned char *data, size_t data_len,
739 mbedtls_md_type_t md_alg );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +0100740#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
741 MBEDTLS_SSL_PROTO_TLS1_2 */
742
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200743#ifdef __cplusplus
744}
745#endif
746
747#endif /* ssl_internal.h */